Analysis
-
max time kernel
148s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
26/07/2024, 22:39 UTC
Static task
static1
Behavioral task
behavioral1
Sample
wpp/Setup.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
wpp/Setup.exe
Resource
win10v2004-20240704-en
General
-
Target
wpp/Setup.exe
-
Size
529KB
-
MD5
99b8d7e1f2d992ff45f7e953227e4da0
-
SHA1
501dbb3f200ee7cbeb176e639c1329cbcbbace77
-
SHA256
cbce497616214c0067141f0a5af344e1c97b16a7f3fa463cd1fae5f26c09ed61
-
SHA512
d1fffe687c37db9a485fcde937591a7cd53377339a0f6ada799f797ea60541d53adade33bd6a14bc281ad1901762be9d02d5a39a73a5164895b04f5ed5538032
-
SSDEEP
12288:I1DYrSKxCTxLTP5aVx6aGxtXMaAd/VZS6y:IdYZClMVxaQZS6y
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Setup.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1156 msedge.exe 1156 msedge.exe 1052 msedge.exe 1052 msedge.exe 872 msedge.exe 872 msedge.exe 872 msedge.exe 872 msedge.exe 4940 identity_helper.exe 4940 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe 1052 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4940 wrote to memory of 1052 4940 Setup.exe 92 PID 4940 wrote to memory of 1052 4940 Setup.exe 92 PID 1052 wrote to memory of 3776 1052 msedge.exe 93 PID 1052 wrote to memory of 3776 1052 msedge.exe 93 PID 1052 wrote to memory of 2348 1052 msedge.exe 94 PID 1052 wrote to memory of 2348 1052 msedge.exe 94 PID 1052 wrote to memory of 2348 1052 msedge.exe 94 PID 1052 wrote to memory of 2348 1052 msedge.exe 94 PID 1052 wrote to memory of 2348 1052 msedge.exe 94 PID 1052 wrote to memory of 2348 1052 msedge.exe 94 PID 1052 wrote to memory of 2348 1052 msedge.exe 94 PID 1052 wrote to memory of 2348 1052 msedge.exe 94 PID 1052 wrote to memory of 2348 1052 msedge.exe 94 PID 1052 wrote to memory of 2348 1052 msedge.exe 94 PID 1052 wrote to memory of 2348 1052 msedge.exe 94 PID 1052 wrote to memory of 2348 1052 msedge.exe 94 PID 1052 wrote to memory of 2348 1052 msedge.exe 94 PID 1052 wrote to memory of 2348 1052 msedge.exe 94 PID 1052 wrote to memory of 2348 1052 msedge.exe 94 PID 1052 wrote to memory of 2348 1052 msedge.exe 94 PID 1052 wrote to memory of 2348 1052 msedge.exe 94 PID 1052 wrote to memory of 2348 1052 msedge.exe 94 PID 1052 wrote to memory of 2348 1052 msedge.exe 94 PID 1052 wrote to memory of 2348 1052 msedge.exe 94 PID 1052 wrote to memory of 2348 1052 msedge.exe 94 PID 1052 wrote to memory of 2348 1052 msedge.exe 94 PID 1052 wrote to memory of 2348 1052 msedge.exe 94 PID 1052 wrote to memory of 2348 1052 msedge.exe 94 PID 1052 wrote to memory of 2348 1052 msedge.exe 94 PID 1052 wrote to memory of 2348 1052 msedge.exe 94 PID 1052 wrote to memory of 2348 1052 msedge.exe 94 PID 1052 wrote to memory of 2348 1052 msedge.exe 94 PID 1052 wrote to memory of 2348 1052 msedge.exe 94 PID 1052 wrote to memory of 2348 1052 msedge.exe 94 PID 1052 wrote to memory of 2348 1052 msedge.exe 94 PID 1052 wrote to memory of 2348 1052 msedge.exe 94 PID 1052 wrote to memory of 2348 1052 msedge.exe 94 PID 1052 wrote to memory of 2348 1052 msedge.exe 94 PID 1052 wrote to memory of 2348 1052 msedge.exe 94 PID 1052 wrote to memory of 2348 1052 msedge.exe 94 PID 1052 wrote to memory of 2348 1052 msedge.exe 94 PID 1052 wrote to memory of 2348 1052 msedge.exe 94 PID 1052 wrote to memory of 2348 1052 msedge.exe 94 PID 1052 wrote to memory of 2348 1052 msedge.exe 94 PID 1052 wrote to memory of 1156 1052 msedge.exe 95 PID 1052 wrote to memory of 1156 1052 msedge.exe 95 PID 1052 wrote to memory of 1844 1052 msedge.exe 96 PID 1052 wrote to memory of 1844 1052 msedge.exe 96 PID 1052 wrote to memory of 1844 1052 msedge.exe 96 PID 1052 wrote to memory of 1844 1052 msedge.exe 96 PID 1052 wrote to memory of 1844 1052 msedge.exe 96 PID 1052 wrote to memory of 1844 1052 msedge.exe 96 PID 1052 wrote to memory of 1844 1052 msedge.exe 96 PID 1052 wrote to memory of 1844 1052 msedge.exe 96 PID 1052 wrote to memory of 1844 1052 msedge.exe 96 PID 1052 wrote to memory of 1844 1052 msedge.exe 96 PID 1052 wrote to memory of 1844 1052 msedge.exe 96 PID 1052 wrote to memory of 1844 1052 msedge.exe 96 PID 1052 wrote to memory of 1844 1052 msedge.exe 96 PID 1052 wrote to memory of 1844 1052 msedge.exe 96 PID 1052 wrote to memory of 1844 1052 msedge.exe 96 PID 1052 wrote to memory of 1844 1052 msedge.exe 96 PID 1052 wrote to memory of 1844 1052 msedge.exe 96 PID 1052 wrote to memory of 1844 1052 msedge.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\wpp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\wpp\Setup.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.crsky.com/soft/4818.html2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xe0,0x108,0x7ffaa0a246f8,0x7ffaa0a24708,0x7ffaa0a247183⤵PID:3776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,10225681468628425592,10414508170132454705,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2084 /prefetch:23⤵PID:2348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2076,10225681468628425592,10414508170132454705,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:1156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2076,10225681468628425592,10414508170132454705,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2892 /prefetch:83⤵PID:1844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,10225681468628425592,10414508170132454705,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3268 /prefetch:13⤵PID:5028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,10225681468628425592,10414508170132454705,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:13⤵PID:208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,10225681468628425592,10414508170132454705,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4900 /prefetch:13⤵PID:3944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,10225681468628425592,10414508170132454705,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3932 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2076,10225681468628425592,10414508170132454705,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2604 /prefetch:83⤵PID:4568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2076,10225681468628425592,10414508170132454705,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2604 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:4940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,10225681468628425592,10414508170132454705,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5136 /prefetch:13⤵PID:3768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,10225681468628425592,10414508170132454705,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2444 /prefetch:13⤵PID:3116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,10225681468628425592,10414508170132454705,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4028 /prefetch:13⤵PID:2608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,10225681468628425592,10414508170132454705,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5048 /prefetch:13⤵PID:3692
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2072
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2292
Network
-
Remote address:8.8.8.8:53Requestg.bing.comIN AResponseg.bing.comIN CNAMEg-bing-com.dual-a-0034.a-msedge.netg-bing-com.dual-a-0034.a-msedge.netIN CNAMEdual-a-0034.a-msedge.netdual-a-0034.a-msedge.netIN A13.107.21.237dual-a-0034.a-msedge.netIN A204.79.197.237
-
GEThttps://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=0a60d7674dd4429887951fa281d4398a&localId=w:5BC0C033-2656-131B-E22B-41EC383E9388&deviceId=6966568097755002&anid=Remote address:13.107.21.237:443RequestGET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=0a60d7674dd4429887951fa281d4398a&localId=w:5BC0C033-2656-131B-E22B-41EC383E9388&deviceId=6966568097755002&anid= HTTP/2.0
host: g.bing.com
accept-encoding: gzip, deflate
user-agent: WindowsShellClient/9.0.40929.0 (Windows)
ResponseHTTP/2.0 204
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
set-cookie: MUID=2AF43A462E9C65080EC12E8F2F2764C0; domain=.bing.com; expires=Thu, 21-Aug-2025 17:35:05 GMT; path=/; SameSite=None; Secure; Priority=High;
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 32FA3BF124CC447F8446538D1FA91E49 Ref B: LON04EDGE0810 Ref C: 2024-07-27T17:35:05Z
date: Sat, 27 Jul 2024 17:35:05 GMT
-
GEThttps://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=0a60d7674dd4429887951fa281d4398a&localId=w:5BC0C033-2656-131B-E22B-41EC383E9388&deviceId=6966568097755002&anid=Remote address:13.107.21.237:443RequestGET /neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=0a60d7674dd4429887951fa281d4398a&localId=w:5BC0C033-2656-131B-E22B-41EC383E9388&deviceId=6966568097755002&anid= HTTP/2.0
host: g.bing.com
accept-encoding: gzip, deflate
user-agent: WindowsShellClient/9.0.40929.0 (Windows)
cookie: MUID=2AF43A462E9C65080EC12E8F2F2764C0
ResponseHTTP/2.0 204
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
set-cookie: MSPTC=gHfP0CsoKpZQX9yw-qCsLkc3wj8OQFIDd8LKm6JRzbg; domain=.bing.com; expires=Thu, 21-Aug-2025 17:35:05 GMT; path=/; Partitioned; secure; SameSite=None
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 413621CF47DD4F59B8FC9AD7B82DB7A9 Ref B: LON04EDGE0810 Ref C: 2024-07-27T17:35:05Z
date: Sat, 27 Jul 2024 17:35:05 GMT
-
GEThttps://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=0a60d7674dd4429887951fa281d4398a&localId=w:5BC0C033-2656-131B-E22B-41EC383E9388&deviceId=6966568097755002&anid=Remote address:13.107.21.237:443RequestGET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=0a60d7674dd4429887951fa281d4398a&localId=w:5BC0C033-2656-131B-E22B-41EC383E9388&deviceId=6966568097755002&anid= HTTP/2.0
host: g.bing.com
accept-encoding: gzip, deflate
user-agent: WindowsShellClient/9.0.40929.0 (Windows)
cookie: MUID=2AF43A462E9C65080EC12E8F2F2764C0; MSPTC=gHfP0CsoKpZQX9yw-qCsLkc3wj8OQFIDd8LKm6JRzbg
ResponseHTTP/2.0 204
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 4B5E9E0C73854BCE84F04BBFD751A479 Ref B: LON04EDGE0810 Ref C: 2024-07-27T17:35:05Z
date: Sat, 27 Jul 2024 17:35:05 GMT
-
Remote address:8.8.8.8:53Request58.55.71.13.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request237.21.107.13.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request133.32.126.40.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request0.205.248.87.in-addr.arpaIN PTRResponse0.205.248.87.in-addr.arpaIN PTRhttps-87-248-205-0lgwllnwnet
-
Remote address:8.8.8.8:53Requestwww.crsky.comIN AResponsewww.crsky.comIN CNAMEwww.crsky.com.w.cdngslb.comwww.crsky.com.w.cdngslb.comIN A163.181.57.231www.crsky.com.w.cdngslb.comIN A163.181.57.233www.crsky.com.w.cdngslb.comIN A163.181.57.238www.crsky.com.w.cdngslb.comIN A163.181.57.234www.crsky.com.w.cdngslb.comIN A163.181.57.236www.crsky.com.w.cdngslb.comIN A163.181.57.235www.crsky.com.w.cdngslb.comIN A163.181.57.237www.crsky.com.w.cdngslb.comIN A163.181.57.232
-
Remote address:163.181.57.231:80RequestGET /soft/4818.html HTTP/1.1
Host: www.crsky.com
Connection: keep-alive
DNT: 1
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 301 Moved Permanently
Date: Sat, 27 Jul 2024 17:35:11 GMT
Content-Type: text/html
Content-Length: 262
Connection: keep-alive
Location: https://www.crsky.com/soft/4818.html
Via: ens-cache5.gb5[,0]
Timing-Allow-Origin: *
EagleId: a3b5398917221017114894119e
-
Remote address:163.181.57.231:443RequestGET /soft/4818.html HTTP/1.1
Host: www.crsky.com
Connection: keep-alive
DNT: 1
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site: none
Sec-Fetch-Mode: navigate
Sec-Fetch-User: ?1
Sec-Fetch-Dest: document
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 71314
Connection: keep-alive
Date: Sat, 27 Jul 2024 17:35:12 GMT
Vary: Accept-Encoding
Last-Modified: Mon, 08 Apr 2024 17:12:50 GMT
Vary: Accept-Encoding
ETag: "66142592-11692"
Cache-Control: max-age=1728000
Accept-Ranges: bytes
Via: cache17.l2de2[309,309,200-0,M], cache12.l2de2[311,0], ens-cache1.gb5[444,443,200-0,M], ens-cache9.gb5[444,0]
Ali-Swift-Global-Savetime: 1722101712
X-Cache: MISS TCP_MISS dirn:-2:-2
X-Swift-SaveTime: Sat, 27 Jul 2024 17:35:12 GMT
X-Swift-CacheTime: 50
Timing-Allow-Origin: *
EagleId: a3b5398d17221017116515731e
-
Remote address:163.181.57.231:443RequestGET /theme/images/pcicon.png HTTP/1.1
Host: www.crsky.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://www.crsky.com/soft/4818.html
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Content-Type: image/png
Content-Length: 7086
Connection: keep-alive
Date: Sat, 27 Jul 2024 17:35:13 GMT
Expires: Wed, 04 Dec 2024 17:35:13 GMT
Cache-Control: max-age=11232000
Cache-Control: max-age=8640000
Accept-Ranges: bytes
Via: cache20.l2de2[285,284,304-0,H], cache15.l2de2[286,0], ens-cache1.gb5[405,405,200-0,H], ens-cache9.gb5[407,0]
Last-Modified: Thu, 09 Jul 2020 20:50:35 GMT
ETag: "5f07831b-1bae"
Age: 0
Ali-Swift-Global-Savetime: 1722101713
X-Cache: HIT TCP_REFRESH_HIT dirn:-2:-2
X-Swift-SaveTime: Sat, 27 Jul 2024 17:35:13 GMT
X-Swift-CacheTime: 50
Timing-Allow-Origin: *
EagleId: a3b5398d17221017126838319e
-
Remote address:8.8.8.8:53Request231.57.181.163.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requeststaticfile.crsky.comIN AResponsestaticfile.crsky.comIN CNAMEstaticfile.crsky.com.cdn.dnsv1.comstaticfile.crsky.com.cdn.dnsv1.comIN CNAMEjj5gg7hy.slt.sched.intlscdn.comjj5gg7hy.slt.sched.intlscdn.comIN A43.132.64.28
-
Remote address:43.132.64.28:443RequestGET /crsky/theme1/pcstyle/js/jquery-1.9.1.min.js HTTP/1.1
Host: staticfile.crsky.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: */*
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: script
Referer: https://www.crsky.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Etag: "607fb85d-1696d"
Server: nginx/1.17.5
Date: Fri, 26 Jan 2024 07:12:17 GMT
Content-Type: application/javascript
Expires: Sun, 25 Feb 2024 07:12:17 GMT
Age: 34882
Content-Length: 32759
Accept-Ranges: bytes
X-NWS-LOG-UUID: 12115997847345096335
Connection: keep-alive
X-Cache-Lookup: Cache Hit
Cache-Control: max-age=86400
-
Remote address:43.132.64.28:443RequestGET /crsky/theme1/pcstyle/images/duba.png HTTP/1.1
Host: staticfile.crsky.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://www.crsky.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Etag: "607fb85d-86f"
Server: nginx/1.17.5
Date: Sun, 23 Jun 2024 10:04:55 GMT
Content-Type: image/png
Expires: Tue, 23 Jul 2024 10:04:55 GMT
Age: 371884
Content-Length: 2159
Accept-Ranges: bytes
X-NWS-LOG-UUID: 6533031324885865300
Connection: keep-alive
X-Cache-Lookup: Cache Hit
Cache-Control: max-age=86400
-
Remote address:43.132.64.28:443RequestGET /crsky/theme1/pcstyle/css/adown.css?ver=1.6 HTTP/1.1
Host: staticfile.crsky.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: text/css,*/*;q=0.1
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: style
Referer: https://www.crsky.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Etag: "66693bc9-7c25"
Server: nginx/1.17.5
Date: Tue, 18 Jun 2024 16:22:01 GMT
Content-Type: text/css
Expires: Thu, 18 Jul 2024 16:22:01 GMT
Age: 34882
Content-Length: 7415
Accept-Ranges: bytes
X-NWS-LOG-UUID: 18275200548718034521
Connection: keep-alive
X-Cache-Lookup: Cache Hit
Cache-Control: max-age=86400
-
Remote address:43.132.64.28:443RequestGET /crsky/theme1/pcstyle/images/3star.gif HTTP/1.1
Host: staticfile.crsky.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://www.crsky.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Etag: "607fb85d-438"
Server: nginx/1.17.5
Date: Mon, 22 Apr 2024 05:09:54 GMT
Content-Type: image/gif
Expires: Wed, 22 May 2024 05:09:54 GMT
Age: 552489
Content-Length: 1080
Accept-Ranges: bytes
X-NWS-LOG-UUID: 1018510589137986554
Connection: keep-alive
X-Cache-Lookup: Cache Hit
Cache-Control: max-age=86400
-
Remote address:43.132.64.28:443RequestGET /crsky/theme1/pcstyle/images/360weishi.png HTTP/1.1
Host: staticfile.crsky.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://www.crsky.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Etag: "607fb85d-93b"
Server: nginx/1.17.5
Date: Wed, 27 Dec 2023 14:27:38 GMT
Content-Type: image/png
Expires: Fri, 26 Jan 2024 14:27:38 GMT
Age: 189636
Content-Length: 2363
Accept-Ranges: bytes
X-NWS-LOG-UUID: 9382511864360262989
Connection: keep-alive
X-Cache-Lookup: Cache Hit
Cache-Control: max-age=86400
-
Remote address:43.132.64.28:443RequestGET /crsky/theme1/pcstyle/images/icon.png HTTP/1.1
Host: staticfile.crsky.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://staticfile.crsky.com/crsky/theme1/pcstyle/css/game.css?ver=1.4
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Etag: "607fb85d-624b"
Server: nginx/1.17.5
Date: Thu, 14 Dec 2023 05:52:23 GMT
Content-Type: image/png
Expires: Sat, 13 Jan 2024 05:52:23 GMT
Age: 1305174
Content-Length: 25163
Accept-Ranges: bytes
X-NWS-LOG-UUID: 11236714193204760612
Connection: keep-alive
X-Cache-Lookup: Cache Hit
Cache-Control: max-age=86400
-
Remote address:43.132.64.28:443RequestGET /crsky/theme1/pcstyle/js/uc.js?ver=1.2 HTTP/1.1
Host: staticfile.crsky.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: */*
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: script
Referer: https://www.crsky.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Etag: "607fb85d-100f"
Server: nginx/1.17.5
Date: Thu, 27 Jun 2024 07:46:39 GMT
Content-Type: application/javascript
Expires: Sat, 27 Jul 2024 07:46:39 GMT
Age: 34877
Content-Length: 1667
Accept-Ranges: bytes
X-NWS-LOG-UUID: 8969132263665846105
Connection: keep-alive
X-Cache-Lookup: Cache Hit
Cache-Control: max-age=86400
-
Remote address:43.132.64.28:443RequestGET /crsky/init.js HTTP/1.1
Host: staticfile.crsky.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: */*
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: script
Referer: https://www.crsky.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Etag: "6511011d-131"
Server: nginx/1.17.5
Date: Sun, 28 Apr 2024 13:35:33 GMT
Content-Type: application/javascript
Expires: Tue, 28 May 2024 13:35:33 GMT
Age: 34876
Content-Length: 239
Accept-Ranges: bytes
X-NWS-LOG-UUID: 16568279552140600257
Connection: keep-alive
X-Cache-Lookup: Cache Hit
Cache-Control: max-age=86400
-
Remote address:43.132.64.28:443RequestGET /crsky/theme1/pcstyle/css/game.css?ver=1.4 HTTP/1.1
Host: staticfile.crsky.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: text/css,*/*;q=0.1
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: style
Referer: https://www.crsky.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Etag: "6136e3c9-cb12"
Server: nginx/1.17.5
Date: Wed, 08 May 2024 11:38:18 GMT
Content-Type: text/css
Expires: Fri, 07 Jun 2024 11:38:18 GMT
Age: 34882
Content-Length: 11303
Accept-Ranges: bytes
X-NWS-LOG-UUID: 10056908221442288291
Connection: keep-alive
X-Cache-Lookup: Cache Hit
Cache-Control: max-age=86400
-
Remote address:43.132.64.28:443RequestGET /crsky/theme1/pcstyle/images/rising.png HTTP/1.1
Host: staticfile.crsky.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://www.crsky.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Etag: "607fb85d-8d3"
Server: nginx/1.17.5
Date: Mon, 22 Apr 2024 06:08:54 GMT
Content-Type: image/png
Expires: Wed, 22 May 2024 06:08:54 GMT
Age: 538905
Content-Length: 2259
Accept-Ranges: bytes
X-NWS-LOG-UUID: 3144887532876070151
Connection: keep-alive
X-Cache-Lookup: Cache Hit
Cache-Control: max-age=86400
-
Remote address:43.132.64.28:443RequestGET /crsky/theme1/pcstyle/images/360shadu.png HTTP/1.1
Host: staticfile.crsky.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://www.crsky.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Etag: "607fb85d-9b9"
Server: nginx/1.17.5
Date: Fri, 26 Jan 2024 08:44:40 GMT
Content-Type: image/png
Expires: Sun, 25 Feb 2024 08:44:40 GMT
Age: 258559
Content-Length: 2489
Accept-Ranges: bytes
X-NWS-LOG-UUID: 10742390798755169387
Connection: keep-alive
X-Cache-Lookup: Cache Hit
Cache-Control: max-age=86400
-
Remote address:43.132.64.28:443RequestGET /crsky/theme1/pcstyle/images/wxImg-btn.png HTTP/1.1
Host: staticfile.crsky.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://staticfile.crsky.com/crsky/theme1/pcstyle/css/adown.css?ver=1.6
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Etag: "607fb85d-657"
Server: nginx/1.17.5
Date: Tue, 18 Jun 2024 14:45:31 GMT
Content-Type: image/png
Expires: Thu, 18 Jul 2024 14:45:31 GMT
Age: 778662
Content-Length: 1623
Accept-Ranges: bytes
X-NWS-LOG-UUID: 82864826511860869
Connection: keep-alive
X-Cache-Lookup: Cache Hit
Cache-Control: max-age=86400
-
Remote address:43.132.64.28:443RequestGET /crsky/theme1/pcstyle/js/rjxzdetail.js HTTP/1.1
Host: staticfile.crsky.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: */*
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: script
Referer: https://www.crsky.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Etag: "607fb85d-101c"
Server: nginx/1.17.5
Date: Wed, 08 May 2024 12:36:47 GMT
Content-Type: application/javascript
Expires: Fri, 07 Jun 2024 12:36:47 GMT
Age: 34876
Content-Length: 1112
Accept-Ranges: bytes
X-NWS-LOG-UUID: 17391905052939573955
Connection: keep-alive
X-Cache-Lookup: Cache Hit
Cache-Control: max-age=86400
-
Remote address:43.132.64.28:443RequestGET /crsky/theme1/pcstyle/js/rjinfo.js HTTP/1.1
Host: staticfile.crsky.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: */*
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: script
Referer: https://www.crsky.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Etag: "6098fd20-1121"
Server: nginx/1.17.5
Date: Mon, 22 Apr 2024 03:02:49 GMT
Content-Type: application/javascript
Expires: Wed, 22 May 2024 03:02:49 GMT
Age: 34876
Content-Length: 1270
Accept-Ranges: bytes
X-NWS-LOG-UUID: 5276207119006932406
Connection: keep-alive
X-Cache-Lookup: Cache Hit
Cache-Control: max-age=86400
-
Remote address:43.132.64.28:443RequestGET /crsky/theme1/pcstyle/js/fixroll.js HTTP/1.1
Host: staticfile.crsky.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: */*
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: script
Referer: https://www.crsky.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Etag: "607fb85d-64a"
Server: nginx/1.17.5
Date: Thu, 14 Dec 2023 05:52:21 GMT
Content-Type: application/javascript
Expires: Sat, 13 Jan 2024 05:52:21 GMT
Age: 34881
Content-Length: 551
Accept-Ranges: bytes
X-NWS-LOG-UUID: 16342077697770353017
Connection: keep-alive
X-Cache-Lookup: Cache Hit
Cache-Control: max-age=86400
-
Remote address:43.132.64.28:443RequestGET /crsky/theme1/pcstyle/images/logo.png HTTP/1.1
Host: staticfile.crsky.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://www.crsky.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Etag: "607fb85d-5fca"
Server: nginx/1.17.5
Date: Wed, 27 Dec 2023 14:05:42 GMT
Content-Type: image/png
Expires: Fri, 26 Jan 2024 14:05:42 GMT
Age: 249033
Content-Length: 24522
Accept-Ranges: bytes
X-NWS-LOG-UUID: 9775930577666311869
Connection: keep-alive
X-Cache-Lookup: Cache Hit
Cache-Control: max-age=86400
-
Remote address:43.132.64.28:443RequestGET /common/bdad.js HTTP/1.1
Host: staticfile.crsky.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: */*
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: script
Referer: https://www.crsky.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Etag: "65e19218-16a"
Server: nginx/1.17.5
Date: Tue, 05 Mar 2024 04:12:44 GMT
Content-Type: application/javascript
Expires: Thu, 04 Apr 2024 04:12:44 GMT
Age: 1947778
Content-Length: 263
Accept-Ranges: bytes
X-NWS-LOG-UUID: 1745735877171327556
Connection: keep-alive
X-Cache-Lookup: Cache Hit
Cache-Control: max-age=86400
-
Remote address:43.132.64.28:443RequestGET /crsky/theme1/pcstyle/images/kaspersky.png HTTP/1.1
Host: staticfile.crsky.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://www.crsky.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Etag: "607fb85d-807"
Server: nginx/1.17.5
Date: Fri, 10 May 2024 12:28:45 GMT
Content-Type: image/png
Expires: Sun, 09 Jun 2024 12:28:45 GMT
Age: 1565318
Content-Length: 2055
Accept-Ranges: bytes
X-NWS-LOG-UUID: 13325983920212678119
Connection: keep-alive
X-Cache-Lookup: Cache Hit
Cache-Control: max-age=86400
-
Remote address:43.132.64.28:443RequestGET /crsky/theme1/pcstyle/images/down3.png HTTP/1.1
Host: staticfile.crsky.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://staticfile.crsky.com/crsky/theme1/pcstyle/css/adown.css?ver=1.6
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Etag: "607fb85d-794"
Server: nginx/1.17.5
Date: Fri, 26 Apr 2024 13:30:19 GMT
Content-Type: image/png
Expires: Sun, 26 May 2024 13:30:19 GMT
Age: 162039
Content-Length: 1940
Accept-Ranges: bytes
X-NWS-LOG-UUID: 4906913067934455289
Connection: keep-alive
X-Cache-Lookup: Cache Hit
Cache-Control: max-age=86400
-
Remote address:43.132.64.28:443RequestGET /common/feedback_new.js HTTP/1.1
Host: staticfile.crsky.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: */*
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: script
Referer: https://www.crsky.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Etag: "60483339-24ca"
Server: nginx/1.17.5
Date: Thu, 14 Dec 2023 05:52:23 GMT
Content-Type: application/javascript
Expires: Sat, 13 Jan 2024 05:52:23 GMT
Age: 34877
Content-Length: 3886
Accept-Ranges: bytes
X-NWS-LOG-UUID: 18361742330139435482
Connection: keep-alive
X-Cache-Lookup: Cache Hit
Cache-Control: max-age=86400
-
Remote address:43.132.64.28:443RequestGET /crsky/theme1/pcstyle/js/jquery.qrcode.min.js HTTP/1.1
Host: staticfile.crsky.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: */*
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: script
Referer: https://www.crsky.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Etag: "607fb85d-36c7"
Server: nginx/1.17.5
Date: Thu, 14 Dec 2023 05:52:24 GMT
Content-Type: application/javascript
Expires: Sat, 13 Jan 2024 05:52:24 GMT
Age: 370710
Content-Length: 4779
Accept-Ranges: bytes
X-NWS-LOG-UUID: 3230345527126202641
Connection: keep-alive
X-Cache-Lookup: Cache Hit
Cache-Control: max-age=86400
-
Remote address:43.132.64.28:443RequestGET /crsky/theme1/pcstyle/images/rss.gif HTTP/1.1
Host: staticfile.crsky.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://www.crsky.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Etag: "607fb85d-265"
Server: nginx/1.17.5
Date: Tue, 23 Jul 2024 10:27:09 GMT
Content-Type: image/gif
Expires: Thu, 22 Aug 2024 10:27:09 GMT
Age: 371305
Content-Length: 613
Accept-Ranges: bytes
X-NWS-LOG-UUID: 18367305868082628416
Connection: keep-alive
X-Cache-Lookup: Cache Hit
Cache-Control: max-age=86400
-
Remote address:43.132.64.28:443RequestGET /crsky/cy.js HTTP/1.1
Host: staticfile.crsky.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: */*
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: script
Referer: https://www.crsky.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Etag: "6511011d-1ae7"
Server: nginx/1.17.5
Date: Wed, 26 Jun 2024 14:34:34 GMT
Content-Type: application/javascript
Expires: Fri, 26 Jul 2024 14:34:34 GMT
Age: 34897
Content-Length: 2844
Accept-Ranges: bytes
X-NWS-LOG-UUID: 4669082020029152780
Connection: keep-alive
X-Cache-Lookup: Cache Hit
Cache-Control: max-age=86400
-
Remote address:43.132.64.28:443RequestGET /crsky/theme1/pcstyle/js/device.min.js HTTP/1.1
Host: staticfile.crsky.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: */*
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: script
Referer: https://www.crsky.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Etag: "6505b582-15ba"
Server: nginx/1.17.5
Date: Sun, 28 Jan 2024 11:51:26 GMT
Content-Type: application/javascript
Expires: Tue, 27 Feb 2024 11:51:26 GMT
Age: 34881
Content-Length: 2023
Accept-Ranges: bytes
X-NWS-LOG-UUID: 1601253537275826773
Connection: keep-alive
X-Cache-Lookup: Cache Hit
Cache-Control: max-age=86400
-
Remote address:43.132.64.28:443RequestGET /crsky/g.js HTTP/1.1
Host: staticfile.crsky.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: */*
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: script
Referer: https://www.crsky.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Etag: "6505150d-4362"
Server: nginx/1.17.5
Date: Mon, 22 Apr 2024 03:02:43 GMT
Content-Type: application/javascript
Expires: Wed, 22 May 2024 03:02:43 GMT
Age: 34880
Content-Length: 4811
Accept-Ranges: bytes
X-NWS-LOG-UUID: 7527229513690027289
Connection: keep-alive
X-Cache-Lookup: Cache Hit
Cache-Control: max-age=86400
-
Remote address:43.132.64.28:443RequestGET /common/bdad2.js HTTP/1.1
Host: staticfile.crsky.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: */*
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: script
Referer: https://www.crsky.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Etag: "65e19218-16a"
Server: nginx/1.17.5
Date: Wed, 24 Apr 2024 14:45:50 GMT
Content-Type: application/javascript
Expires: Fri, 24 May 2024 14:45:50 GMT
Age: 34880
Content-Length: 264
Accept-Ranges: bytes
X-NWS-LOG-UUID: 3554820811017041711
Connection: keep-alive
X-Cache-Lookup: Cache Hit
Cache-Control: max-age=86400
-
Remote address:43.132.64.28:443RequestGET /crsky/theme1/pcstyle/images/4star.gif HTTP/1.1
Host: staticfile.crsky.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://www.crsky.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Etag: "607fb85d-46c"
Server: nginx/1.17.5
Date: Sun, 23 Jun 2024 10:04:55 GMT
Content-Type: image/gif
Expires: Tue, 23 Jul 2024 10:04:55 GMT
Age: 371877
Content-Length: 1132
Accept-Ranges: bytes
X-NWS-LOG-UUID: 11140442590639994710
Connection: keep-alive
X-Cache-Lookup: Cache Hit
Cache-Control: max-age=86400
-
Remote address:43.132.64.28:443RequestGET /crsky/theme1/pcstyle/images/5star.gif HTTP/1.1
Host: staticfile.crsky.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://www.crsky.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Etag: "607fb85d-4a1"
Server: nginx/1.17.5
Date: Sun, 23 Jun 2024 10:04:55 GMT
Content-Type: image/gif
Expires: Tue, 23 Jul 2024 10:04:55 GMT
Age: 371881
Content-Length: 1185
Accept-Ranges: bytes
X-NWS-LOG-UUID: 5193636689405557167
Connection: keep-alive
X-Cache-Lookup: Cache Hit
Cache-Control: max-age=86400
-
Remote address:43.132.64.28:443RequestGET /crsky/theme1/pcstyle/images/qq.jpg HTTP/1.1
Host: staticfile.crsky.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://www.crsky.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Etag: "607fb85d-367c"
Server: nginx/1.17.5
Date: Mon, 22 Apr 2024 03:23:37 GMT
Content-Type: image/jpeg
Expires: Wed, 22 May 2024 03:23:37 GMT
Age: 564301
Content-Length: 13948
Accept-Ranges: bytes
X-NWS-LOG-UUID: 10589466819428590502
Connection: keep-alive
X-Cache-Lookup: Cache Hit
Cache-Control: max-age=86400
-
Remote address:43.132.64.28:443RequestGET /crsky/theme1/pcstyle/images/A-down.png HTTP/1.1
Host: staticfile.crsky.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://staticfile.crsky.com/crsky/theme1/pcstyle/css/adown.css?ver=1.6
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Etag: "607fb85d-7a8"
Server: nginx/1.17.5
Date: Wed, 27 Dec 2023 14:27:38 GMT
Content-Type: image/png
Expires: Fri, 26 Jan 2024 14:27:38 GMT
Age: 196808
Content-Length: 1960
Accept-Ranges: bytes
X-NWS-LOG-UUID: 16084025679795234535
Connection: keep-alive
X-Cache-Lookup: Cache Hit
Cache-Control: max-age=86400
-
Remote address:43.132.64.28:443RequestGET /crsky/theme1/pcstyle/js/jq-public1.js?ver=1.1 HTTP/1.1
Host: staticfile.crsky.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: */*
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: script
Referer: https://www.crsky.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Content-Encoding: gzip
Etag: "62309edf-3562"
Server: nginx/1.17.5
Date: Sat, 27 Jan 2024 04:46:51 GMT
Content-Type: application/javascript
Expires: Mon, 26 Feb 2024 04:46:51 GMT
Age: 34882
Content-Length: 3648
Accept-Ranges: bytes
X-NWS-LOG-UUID: 10387554234867315705
Connection: keep-alive
X-Cache-Lookup: Cache Hit
Cache-Control: max-age=86400
-
Remote address:43.132.64.28:443RequestGET /crsky/theme1/pcstyle/images/nod.png HTTP/1.1
Host: staticfile.crsky.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://www.crsky.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Etag: "607fb85d-885"
Server: nginx/1.17.5
Date: Fri, 10 May 2024 12:28:45 GMT
Content-Type: image/png
Expires: Sun, 09 Jun 2024 12:28:45 GMT
Age: 1565319
Content-Length: 2181
Accept-Ranges: bytes
X-NWS-LOG-UUID: 14768417596438609636
Connection: keep-alive
X-Cache-Lookup: Cache Hit
Cache-Control: max-age=86400
-
Remote address:163.181.57.231:443RequestGET /editortj HTTP/1.1
Host: www.crsky.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: */*
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: script
Referer: https://www.crsky.com/soft/4818.html
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Content-Type: application/javascript
Content-Length: 1260
Connection: keep-alive
Date: Sat, 27 Jul 2024 17:35:13 GMT
Accept-Ranges: bytes
Via: cache15.l2de2[322,322,304-0,H], cache23.l2de2[323,0], ens-cache9.gb5[442,441,200-0,H], ens-cache2.gb5[443,0]
Last-Modified: Mon, 22 Aug 2022 03:00:25 GMT
ETag: "6302f149-4ec"
Age: 0
Ali-Swift-Global-Savetime: 1722101713
X-Cache: HIT TCP_REFRESH_HIT dirn:-2:-2
X-Swift-SaveTime: Sat, 27 Jul 2024 17:35:13 GMT
X-Swift-CacheTime: 50
Timing-Allow-Origin: *
EagleId: a3b5398617221017131116090e
-
Remote address:8.8.8.8:53Requestpic.crsky.comIN AResponsepic.crsky.comIN CNAMEpic.crsky.com.cdn.dnsv1.compic.crsky.com.cdn.dnsv1.comIN CNAMEqivuzk7q.slt.sched.intlscdn.comqivuzk7q.slt.sched.intlscdn.comIN A43.132.64.28
-
Remote address:8.8.8.8:53Requestimgres.crsky.comIN AResponseimgres.crsky.comIN CNAMEimgres.crsky.com.w.kunlungr.comimgres.crsky.com.w.kunlungr.comIN A163.181.57.233imgres.crsky.com.w.kunlungr.comIN A163.181.57.238imgres.crsky.com.w.kunlungr.comIN A163.181.57.235imgres.crsky.com.w.kunlungr.comIN A163.181.57.234imgres.crsky.com.w.kunlungr.comIN A163.181.57.231imgres.crsky.com.w.kunlungr.comIN A163.181.57.236imgres.crsky.com.w.kunlungr.comIN A163.181.57.232imgres.crsky.com.w.kunlungr.comIN A163.181.57.237
-
Remote address:163.181.57.233:443RequestGET /crsky/common/202007211654245f16ad40c6988.jpg HTTP/2.0
host: imgres.crsky.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.crsky.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 33378
date: Sun, 16 Jun 2024 13:48:48 GMT
x-cos-hash-crc64ecma: 18178675155535739438
x-cos-request-id: NjY2ZWVkNDBfYjZhZTE0MGJfMTYwM2JfNWE1NTNiMw==
etag: "572a9d960a5ffbb53a6c73fe2268b210"
last-modified: Thu, 22 Apr 2021 04:18:32 GMT
accept-ranges: bytes
via: cache13.l2fr1[0,0,200-0,H], cache17.l2fr1[1,0], ens-cache1.gb5[0,0,200-0,H], ens-cache6.gb5[13,0]
age: 3555985
ali-swift-global-savetime: 1718545728
x-cache: HIT TCP_MEM_HIT dirn:-2:-2
x-swift-savetime: Thu, 18 Jul 2024 13:40:37 GMT
x-swift-cachetime: 2419691
timing-allow-origin: *
eagleid: a3b5398a17221017130458033e
-
Remote address:163.181.57.233:443RequestGET /crsky/120/595433-20240404153401660e57e9842e1.jpg HTTP/2.0
host: imgres.crsky.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.crsky.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 284327
accept-ranges: bytes
content-disposition: attachment
date: Sun, 21 Jul 2024 11:58:43 GMT
etag: "4dfb442ad154bab19dc196a131ab76e8"
last-modified: Mon, 01 Apr 2024 07:51:02 GMT
x-cos-force-download: true
x-cos-hash-crc64ecma: 2733412841114897556
x-cos-request-id: NjY5Y2Y3ZjNfNjJhZDZhMDlfMjU3NTdfMTljMzcwOA==
via: cache16.l2de2[0,11,200-0,H], cache21.l2de2[13,0], ens-cache3.gb5[0,0,200-0,H], ens-cache6.gb5[18,0]
age: 538590
ali-swift-global-savetime: 1721563123
x-cache: HIT TCP_MEM_HIT dirn:-2:-2
x-swift-savetime: Mon, 22 Jul 2024 23:07:26 GMT
x-swift-cachetime: 5057477
timing-allow-origin: *
eagleid: a3b5398a17221017130598074e
-
Remote address:163.181.57.233:443RequestGET /crsky/120/595183-20240403144502660cfaeedf74f.jpg HTTP/2.0
host: imgres.crsky.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.crsky.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 4068
accept-ranges: bytes
content-disposition: attachment
date: Sat, 27 Jul 2024 17:32:56 GMT
etag: "741a0dbed689ca7e189d0184e22bcf45"
last-modified: Thu, 22 Apr 2021 04:12:35 GMT
x-cos-force-download: true
x-cos-hash-crc64ecma: 8907568158280921449
x-cos-request-id: NjZhNTJmNDhfYmEyNWI2NF84YzgyXzIzODQyYTg=
via: cache11.l2de2[347,347,200-0,M], cache17.l2de2[347,0], ens-cache5.gb5[0,0,200-0,H], ens-cache6.gb5[17,0]
age: 137
ali-swift-global-savetime: 1722101576
x-cache: HIT TCP_MEM_HIT dirn:-2:-2
x-swift-savetime: Sat, 27 Jul 2024 17:32:56 GMT
x-swift-cachetime: 5184000
timing-allow-origin: *
eagleid: a3b5398a17221017130608075e
-
Remote address:163.181.57.233:443RequestGET /crsky/120/595169-20240403143503660cf897cd665.jpg HTTP/2.0
host: imgres.crsky.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.crsky.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 2120
accept-ranges: bytes
content-disposition: attachment
date: Sat, 27 Jul 2024 17:32:57 GMT
etag: "74f56d5542c2ac2d802cfb5ab0fd91c8"
last-modified: Thu, 22 Apr 2021 04:07:27 GMT
x-cos-force-download: true
x-cos-hash-crc64ecma: 12912193583666586177
x-cos-request-id: NjZhNTJmNDlfMTI4ZTY3MDlfMTcyYTVfMWM0NTBkNg==
via: cache21.l2de2[337,336,200-0,M], cache2.l2de2[339,0], ens-cache4.gb5[0,0,200-0,H], ens-cache6.gb5[15,0]
age: 136
ali-swift-global-savetime: 1722101577
x-cache: HIT TCP_MEM_HIT dirn:-2:-2
x-swift-savetime: Sat, 27 Jul 2024 17:32:57 GMT
x-swift-cachetime: 5184000
timing-allow-origin: *
eagleid: a3b5398a17221017130628081e
-
Remote address:163.181.57.233:443RequestGET /crsky/119/594867-20240402160603660bbc6b37510.jpg HTTP/2.0
host: imgres.crsky.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.crsky.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 3102
accept-ranges: bytes
content-disposition: attachment
date: Sat, 27 Jul 2024 17:32:56 GMT
etag: "3354c62cbd9fb55b693457fa5881f7fb"
last-modified: Thu, 22 Apr 2021 04:08:07 GMT
x-cos-force-download: true
x-cos-hash-crc64ecma: 6315563922000962300
x-cos-request-id: NjZhNTJmNDhfZGMyNTVkNjRfMWQ0Yl8yMWNkZGEw
via: cache20.l2de2[324,323,200-0,M], cache14.l2de2[325,0], ens-cache9.gb5[0,0,200-0,H], ens-cache6.gb5[15,0]
age: 137
ali-swift-global-savetime: 1722101576
x-cache: HIT TCP_MEM_HIT dirn:-2:-2
x-swift-savetime: Sat, 27 Jul 2024 17:32:56 GMT
x-swift-cachetime: 5184000
timing-allow-origin: *
eagleid: a3b5398a17221017130628084e
-
Remote address:163.181.57.233:443RequestGET /crsky/119/594356-20240401160404660a6a745551c.jpg HTTP/2.0
host: imgres.crsky.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.crsky.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 6895
accept-ranges: bytes
content-disposition: attachment
date: Sat, 27 Jul 2024 17:32:56 GMT
etag: "5fa7aa0b13e4c3daa2d69248faa19bce"
last-modified: Thu, 22 Apr 2021 04:09:09 GMT
x-cos-force-download: true
x-cos-hash-crc64ecma: 1427747933005737779
x-cos-request-id: NjZhNTJmNDhfMTZiMDI0MDlfMTMyNGNfMjJjZDZjYw==
via: cache17.l2de2[299,298,200-0,M], cache5.l2de2[301,0], ens-cache6.gb5[0,0,200-0,H], ens-cache6.gb5[13,0]
age: 137
ali-swift-global-savetime: 1722101576
x-cache: HIT TCP_MEM_HIT dirn:-2:-2
x-swift-savetime: Sat, 27 Jul 2024 17:32:57 GMT
x-swift-cachetime: 5183999
timing-allow-origin: *
eagleid: a3b5398a17221017130648088e
-
Remote address:163.181.57.233:443RequestGET /crsky/119/594340-20240401155102660a67668aad5.jpg HTTP/2.0
host: imgres.crsky.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.crsky.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 1098
accept-ranges: bytes
content-disposition: attachment
date: Sat, 27 Jul 2024 17:32:57 GMT
etag: "6c2bb5df90389bb5dd435845bf11c06c"
last-modified: Thu, 22 Apr 2021 04:13:50 GMT
x-cos-force-download: true
x-cos-hash-crc64ecma: 15365134027321304809
x-cos-request-id: NjZhNTJmNDlfZDdjMTBiMDlfMjU2MF8xMzI2ZTZh
via: cache14.l2de2[327,326,200-0,M], cache4.l2de2[328,0], ens-cache9.gb5[0,0,200-0,H], ens-cache6.gb5[13,0]
age: 136
ali-swift-global-savetime: 1722101577
x-cache: HIT TCP_MEM_HIT dirn:-2:-2
x-swift-savetime: Sat, 27 Jul 2024 17:32:57 GMT
x-swift-cachetime: 5184000
timing-allow-origin: *
eagleid: a3b5398a17221017130648090e
-
Remote address:163.181.57.233:443RequestGET /crsky/52/256184-202012231554055fe2f79d38a13.jpg HTTP/2.0
host: imgres.crsky.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.crsky.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 6163
accept-ranges: bytes
content-disposition: attachment
date: Sat, 27 Jul 2024 17:32:57 GMT
etag: "316af9bd0b6524296198f5748fd342f7"
last-modified: Thu, 22 Apr 2021 04:08:50 GMT
x-cos-force-download: true
x-cos-hash-crc64ecma: 16464990449059668045
x-cos-request-id: NjZhNTJmNDlfOGMyODVkNjRfYzNlMF8yMzJlM2Zl
via: cache2.l2de2[313,312,200-0,M], cache17.l2de2[314,0], ens-cache4.gb5[0,0,200-0,H], ens-cache6.gb5[12,0]
age: 136
ali-swift-global-savetime: 1722101577
x-cache: HIT TCP_MEM_HIT dirn:-2:-2
x-swift-savetime: Sat, 27 Jul 2024 17:32:57 GMT
x-swift-cachetime: 5184000
timing-allow-origin: *
eagleid: a3b5398a17221017130658093e
-
Remote address:163.181.57.233:443RequestGET /crsky/42/208619-202007291534045f21266c91c06.jpg HTTP/2.0
host: imgres.crsky.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.crsky.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 13714
accept-ranges: bytes
content-disposition: attachment
date: Mon, 22 Jul 2024 23:07:27 GMT
etag: "aeca88df018a766e175dd167e249f760"
last-modified: Tue, 04 Jan 2022 07:36:07 GMT
x-cos-force-download: true
x-cos-hash-crc64ecma: 5856493928992397100
x-cos-request-id: NjY5ZWU2MmZfYjJjMTBiMDlfNWU4YV8xYTM0ZGI2
via: cache23.l2de2[0,0,200-0,H], cache5.l2de2[1,0], ens-cache7.gb5[0,0,200-0,H], ens-cache6.gb5[12,0]
age: 412066
ali-swift-global-savetime: 1721689647
x-cache: HIT TCP_MEM_HIT dirn:-2:-2
x-swift-savetime: Sat, 27 Jul 2024 17:32:56 GMT
x-swift-cachetime: 4772071
timing-allow-origin: *
eagleid: a3b5398a17221017130658095e
-
Remote address:163.181.57.233:443RequestGET /crsky/44/216196-202008191421095f3cc4d5059f3.jpg HTTP/2.0
host: imgres.crsky.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.crsky.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 88440
accept-ranges: bytes
content-disposition: attachment
date: Mon, 22 Jul 2024 23:07:27 GMT
etag: "cd8da5ce4a67558449b0d50319211f17"
last-modified: Thu, 22 Apr 2021 04:12:13 GMT
x-cos-force-download: true
x-cos-hash-crc64ecma: 3208375068893917317
x-cos-request-id: NjY5ZWU2MmZfNGZkMzY3MDlfNDkzMl8yNGM0MjY3
via: cache1.l2de2[0,20,200-0,H], cache2.l2de2[24,0], ens-cache3.gb5[0,0,200-0,H], ens-cache6.gb5[11,0]
age: 412066
ali-swift-global-savetime: 1721689647
x-cache: HIT TCP_MEM_HIT dirn:-2:-2
x-swift-savetime: Sat, 27 Jul 2024 17:32:57 GMT
x-swift-cachetime: 4772070
timing-allow-origin: *
eagleid: a3b5398a17221017130668104e
-
Remote address:163.181.57.233:443RequestGET /crsky/45/224960-202009231021145f6ab11abd5a9.jpg HTTP/2.0
host: imgres.crsky.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.crsky.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 459106
accept-ranges: bytes
content-disposition: attachment
date: Mon, 22 Jul 2024 23:07:26 GMT
etag: "0d9caa11ab624e3d077a70c825a89a20"
last-modified: Wed, 03 Apr 2024 06:35:03 GMT
x-cos-force-download: true
x-cos-hash-crc64ecma: 829280232902548047
x-cos-request-id: NjY5ZWU2MmVfNWI4NWI2NF84OTAxXzFhYmFhODY=
via: cache23.l2de2[375,374,200-0,M], cache10.l2de2[376,0], ens-cache3.gb5[0,0,200-0,H], ens-cache6.gb5[8,0]
age: 412067
ali-swift-global-savetime: 1721689646
x-cache: HIT TCP_MEM_HIT dirn:-2:-2
x-swift-savetime: Mon, 22 Jul 2024 23:07:26 GMT
x-swift-cachetime: 5184000
timing-allow-origin: *
eagleid: a3b5398a17221017130698120e
-
Remote address:163.181.57.233:443RequestGET /crsky/53/263032-202101071351585ff6a17ec0c6d.jpg HTTP/2.0
host: imgres.crsky.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.crsky.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 67705
accept-ranges: bytes
content-disposition: attachment
date: Mon, 22 Jul 2024 23:07:26 GMT
etag: "af5d450d8292afb7deff45bf53944425"
last-modified: Tue, 02 Apr 2024 08:06:03 GMT
x-cos-force-download: true
x-cos-hash-crc64ecma: 4718593982004421564
x-cos-request-id: NjY5ZWU2MmVfYjZhZTE0MGJfMTI3N2NfMzU5MmFlMA==
via: cache10.l2de2[0,8,200-0,H], cache16.l2de2[10,0], ens-cache6.gb5[0,0,200-0,H], ens-cache6.gb5[8,0]
age: 412067
ali-swift-global-savetime: 1721689646
x-cache: HIT TCP_MEM_HIT dirn:-2:-2
x-swift-savetime: Sat, 27 Jul 2024 17:32:56 GMT
x-swift-cachetime: 4772070
timing-allow-origin: *
eagleid: a3b5398a17221017130698123e
-
Remote address:163.181.57.233:443RequestGET /crsky/45/221214-202009091440155f5878cf38366.jpg HTTP/2.0
host: imgres.crsky.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.crsky.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 163748
accept-ranges: bytes
content-disposition: attachment
date: Fri, 19 Jul 2024 21:52:25 GMT
etag: "223b7530a849462899d6e9f3e11d546d"
last-modified: Mon, 01 Apr 2024 08:04:04 GMT
x-cos-force-download: true
x-cos-hash-crc64ecma: 14777388676562225475
x-cos-request-id: NjY5YWUwMTlfYTY1MWMwMDlfMWJjY2NfMThhZGIxOA==
via: cache16.l2de2[0,18,200-0,H], cache10.l2de2[20,0], ens-cache1.gb5[0,0,200-0,H], ens-cache6.gb5[10,0]
age: 675768
ali-swift-global-savetime: 1721425945
x-cache: HIT TCP_MEM_HIT dirn:-2:-2
x-swift-savetime: Mon, 22 Jul 2024 23:07:26 GMT
x-swift-cachetime: 4920299
timing-allow-origin: *
eagleid: a3b5398a17221017130708125e
-
Remote address:163.181.57.233:443RequestGET /crsky/77/381414-2022010415360761d3f8e7c429d.jpg HTTP/2.0
host: imgres.crsky.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.crsky.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 50667
date: Mon, 22 Jul 2024 19:54:34 GMT
x-cos-hash-crc64ecma: 13164947576737484503
x-cos-request-id: NjY5ZWI4ZmFfNjk5Zjc4NjRfZWZjYV9lOTg2NGE=
accept-ranges: bytes
via: cache12.l2de2[0,0,304-0,H], cache6.l2de2[1,0], ens-cache7.gb5[0,-1,200-0,H], ens-cache6.gb5[10,0]
etag: "018628d26c562ea2816e29a94b9f76b7"
last-modified: Thu, 22 Apr 2021 04:18:32 GMT
age: 423639
ali-swift-global-savetime: 1721678074
x-cache: HIT TCP_MEM_HIT dirn:-2:-2
x-swift-savetime: Mon, 22 Jul 2024 23:07:27 GMT
x-swift-cachetime: 5172427
timing-allow-origin: *
eagleid: a3b5398a17221017130708126e
-
Remote address:163.181.57.233:443RequestGET /crsky/51/252491-202012151136085fd82f28ac780.jpg HTTP/2.0
host: imgres.crsky.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.crsky.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 51847
date: Thu, 11 Jul 2024 18:06:32 GMT
x-cos-hash-crc64ecma: 11832826795358749278
x-cos-request-id: NjY5MDFmMjhfMTViMDI0MDlfMmM3Nl9jMjk5MzM=
accept-ranges: bytes
content-disposition: attachment
etag: "c69977fa9df641e1b0788a367c4283c6"
last-modified: Thu, 22 Apr 2021 04:18:32 GMT
x-cos-force-download: true
via: cache14.l2de2[0,0,200-0,H], cache26.l2de2[1,0], ens-cache1.gb5[0,0,200-0,H], ens-cache6.gb5[9,0]
age: 1380521
ali-swift-global-savetime: 1720721192
x-cache: HIT TCP_MEM_HIT dirn:-2:-2
x-swift-savetime: Wed, 17 Jul 2024 23:25:22 GMT
x-swift-cachetime: 4646470
timing-allow-origin: *
eagleid: a3b5398a17221017130718131e
-
Remote address:163.181.57.233:443RequestGET /crsky/50/249160-202012041656085fc9f9a8d97fb.jpg HTTP/2.0
host: imgres.crsky.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.crsky.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 16547
date: Tue, 18 Jun 2024 16:39:05 GMT
x-cos-hash-crc64ecma: 14410110471037132794
x-cos-request-id: NjY3MWI4MjlfODdkMjY3MDlfMmRhMzZfMzEyOTIzOA==
accept-ranges: bytes
via: cache8.l2fr1[0,0,304-0,H], cache3.l2fr1[1,0], ens-cache8.gb5[0,0,200-0,H], ens-cache6.gb5[9,0]
etag: "cdc1caf57d74651f926426235370b751"
last-modified: Thu, 22 Apr 2021 04:18:32 GMT
age: 3372968
ali-swift-global-savetime: 1718728745
x-cache: HIT TCP_MEM_HIT dirn:-2:-2
x-swift-savetime: Sat, 20 Jul 2024 03:10:25 GMT
x-swift-cachetime: 2467720
timing-allow-origin: *
eagleid: a3b5398a17221017130718132e
-
Remote address:163.181.57.233:443RequestGET /crsky/common/202007211650365f16ac5c48249.jpg HTTP/2.0
host: imgres.crsky.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.crsky.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 24944
date: Fri, 26 Jul 2024 23:13:37 GMT
x-cos-hash-crc64ecma: 13751825215648839076
x-cos-request-id: NjZhNDJkYTFfODdhZjI4MGJfZWE5Y18yMTExOGYw
accept-ranges: bytes
via: cache1.l2de2[0,0,304-0,H], cache11.l2de2[2,0], ens-cache2.gb5[0,0,200-0,H], ens-cache6.gb5[9,0]
etag: "d0370bee1ebf6de54c1f7f6fff456f90"
last-modified: Thu, 22 Apr 2021 04:18:32 GMT
age: 66096
ali-swift-global-savetime: 1722035617
x-cache: HIT TCP_MEM_HIT dirn:-2:-2
x-swift-savetime: Sat, 27 Jul 2024 03:08:25 GMT
x-swift-cachetime: 5169912
timing-allow-origin: *
eagleid: a3b5398a17221017130738141e
-
Remote address:163.181.57.233:443RequestGET /crsky/common/202007211650525f16ac6c52bc9.jpg HTTP/2.0
host: imgres.crsky.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.crsky.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 46220
accept-ranges: bytes
content-disposition: attachment
date: Sun, 14 Jul 2024 09:21:20 GMT
etag: "d9e387ee39fe7feb302925b74edc55bf"
last-modified: Thu, 22 Apr 2021 04:18:32 GMT
x-cos-force-download: true
x-cos-hash-crc64ecma: 13310737035408049185
x-cos-request-id: NjY5Mzk4OTBfNjJhZDZhMDlfMjU3NTNfZjE3YzQy
via: cache8.l2de2[0,18,200-0,H], cache26.l2de2[20,0], ens-cache2.gb5[0,0,200-0,H], ens-cache6.gb5[9,0]
age: 1152833
ali-swift-global-savetime: 1720948880
x-cache: HIT TCP_MEM_HIT dirn:-2:-2
x-swift-savetime: Wed, 17 Jul 2024 23:25:22 GMT
x-swift-cachetime: 4874158
timing-allow-origin: *
eagleid: a3b5398a17221017130738143e
-
Remote address:163.181.57.233:443RequestGET /crsky/common/202010161017085f8902a41db75.jpg HTTP/2.0
host: imgres.crsky.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.crsky.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 24627
date: Sat, 08 Jun 2024 07:50:50 GMT
x-cos-hash-crc64ecma: 12303679863918130666
x-cos-request-id: NjY2NDBkNWFfNmI5ODc4NjRfZDFkOF8yMTg3MmFl
accept-ranges: bytes
etag: "89ea3b75264b81376de7f163829a972f"
last-modified: Thu, 22 Apr 2021 04:18:32 GMT
via: cache6.l2de2[0,0,200-0,H], cache19.l2de2[1,0], ens-cache7.gb5[0,0,200-0,H], ens-cache6.gb5[8,0]
age: 4268663
ali-swift-global-savetime: 1717833050
x-cache: HIT TCP_MEM_HIT dirn:-2:-2
x-swift-savetime: Wed, 17 Jul 2024 23:25:22 GMT
x-swift-cachetime: 1758328
timing-allow-origin: *
eagleid: a3b5398a17221017130748146e
-
Remote address:163.181.57.233:443RequestGET /crsky/common/202010161020115f89035b6a8f1.jpg HTTP/2.0
host: imgres.crsky.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.crsky.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 7048
accept-ranges: bytes
content-disposition: attachment
date: Sat, 27 Jul 2024 17:32:57 GMT
etag: "7a6d708bc180133aa09be303f8b64b74"
last-modified: Sun, 02 Oct 2022 07:49:01 GMT
x-cos-force-download: true
x-cos-hash-crc64ecma: 3950024473031049946
x-cos-request-id: NjZhNTJmNDlfMmEyMDY1MDlfMTM1MzdfMjFkMDgzOA==
via: cache4.l2de2[331,331,200-0,M], cache8.l2de2[333,0], ens-cache6.gb5[0,0,200-0,H], ens-cache6.gb5[6,0]
age: 136
ali-swift-global-savetime: 1722101577
x-cache: HIT TCP_MEM_HIT dirn:-2:-2
x-swift-savetime: Sat, 27 Jul 2024 17:32:57 GMT
x-swift-cachetime: 5184000
timing-allow-origin: *
eagleid: a3b5398a17221017130768156e
-
Remote address:163.181.57.233:443RequestGET /crsky/common/202010161020595f89038b9185b.jpg HTTP/2.0
host: imgres.crsky.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.crsky.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 14670
date: Fri, 31 May 2024 23:28:30 GMT
x-cos-hash-crc64ecma: 5938071465125898216
x-cos-request-id: NjY1YTVkMWVfYzZiNTE0MGJfMzY5YV8zMTcxZTE5
accept-ranges: bytes
etag: "b41b5e75e70d5c9b6875878dc5dad724"
last-modified: Thu, 22 Apr 2021 04:18:32 GMT
via: cache16.l2de2[0,0,200-0,H], cache12.l2de2[1,0], ens-cache8.gb5[0,0,200-0,H], ens-cache6.gb5[10,0]
age: 4903603
ali-swift-global-savetime: 1717198110
x-cache: HIT TCP_MEM_HIT dirn:-2:-2
x-swift-savetime: Tue, 23 Jul 2024 12:07:04 GMT
x-swift-cachetime: 645686
timing-allow-origin: *
eagleid: a3b5398a17221017130728135e
-
Remote address:163.181.57.233:443RequestGET /crsky/common/202007211651045f16ac78e570d.jpg HTTP/2.0
host: imgres.crsky.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.crsky.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 1487
accept-ranges: bytes
content-disposition: attachment
date: Sat, 27 Jul 2024 17:32:58 GMT
etag: "bef59e6523147fb979838edd58442b19"
last-modified: Fri, 17 Sep 2021 08:27:06 GMT
x-cos-force-download: true
x-cos-hash-crc64ecma: 3288060906961683188
x-cos-request-id: NjZhNTJmNGFfMWRiMzZhMDlfNzMyNV8yMzBiNTBi
via: cache20.l2de2[300,300,200-0,M], cache2.l2de2[303,0], ens-cache2.gb5[0,0,200-0,H], ens-cache6.gb5[5,0]
age: 135
ali-swift-global-savetime: 1722101578
x-cache: HIT TCP_MEM_HIT dirn:-2:-2
x-swift-savetime: Sat, 27 Jul 2024 17:32:58 GMT
x-swift-cachetime: 5184000
timing-allow-origin: *
eagleid: a3b5398a17221017130778159e
-
Remote address:163.181.57.233:443RequestGET /crsky/common/202007211651155f16ac833e831.jpg HTTP/2.0
host: imgres.crsky.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.crsky.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 1306
accept-ranges: bytes
content-disposition: attachment
date: Sat, 27 Jul 2024 17:32:58 GMT
etag: "f13af6a0f8d04b7a8c5a9c714ab476d8"
last-modified: Thu, 09 Sep 2021 07:06:02 GMT
x-cos-force-download: true
x-cos-hash-crc64ecma: 2112513522202391768
x-cos-request-id: NjZhNTJmNGFfODZiMzJkMDlfYjQ3Yl8yZmM0MzUy
via: cache6.l2de2[350,350,200-0,M], cache12.l2de2[351,0], ens-cache2.gb5[0,0,200-0,H], ens-cache6.gb5[5,0]
age: 135
ali-swift-global-savetime: 1722101578
x-cache: HIT TCP_MEM_HIT dirn:-2:-2
x-swift-savetime: Sat, 27 Jul 2024 17:32:58 GMT
x-swift-cachetime: 5184000
timing-allow-origin: *
eagleid: a3b5398a17221017130778161e
-
Remote address:163.181.57.233:443RequestGET /crsky/common/202007211652125f16acbc87065.jpg HTTP/2.0
host: imgres.crsky.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.crsky.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 301705
accept-ranges: bytes
content-disposition: attachment
date: Sat, 13 Jul 2024 17:46:55 GMT
etag: "f83aebca8e374c17b2fd52d873441adb"
last-modified: Wed, 03 Apr 2024 06:45:02 GMT
x-cos-force-download: true
x-cos-hash-crc64ecma: 10727744344216334747
x-cos-request-id: NjY5MmJkOGZfYzY5NjY3MDlfMjViOTlfZTFmZWM4
via: cache4.l2de2[0,19,200-0,H], cache17.l2de2[22,0], ens-cache9.gb5[0,0,200-0,H], ens-cache6.gb5[14,0]
age: 1208898
ali-swift-global-savetime: 1720892815
x-cache: HIT TCP_MEM_HIT dirn:-2:-2
x-swift-savetime: Mon, 22 Jul 2024 23:07:26 GMT
x-swift-cachetime: 4387169
timing-allow-origin: *
eagleid: a3b5398a17221017130688119e
-
Remote address:163.181.57.233:443RequestGET /crsky/common/202007211652255f16acc93cefd.jpg HTTP/2.0
host: imgres.crsky.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.crsky.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 879582
accept-ranges: bytes
content-disposition: attachment
date: Mon, 22 Jul 2024 23:07:26 GMT
etag: "009afe4f333603ba080075967aa353e5"
last-modified: Thu, 04 Apr 2024 07:34:01 GMT
x-cos-force-download: true
x-cos-hash-crc64ecma: 12564147288067460814
x-cos-request-id: NjY5ZWU2MmVfMjViNDBiMDlfYjc3MF8xYThkMzkw
via: cache15.l2de2[335,335,200-0,M], cache17.l2de2[335,0], ens-cache9.gb5[0,0,200-0,H], ens-cache6.gb5[15,0]
age: 412067
ali-swift-global-savetime: 1721689646
x-cache: HIT TCP_MEM_HIT dirn:-2:-2
x-swift-savetime: Mon, 22 Jul 2024 23:07:26 GMT
x-swift-cachetime: 5184000
timing-allow-origin: *
eagleid: a3b5398a17221017130688115e
-
Remote address:163.181.57.233:443RequestGET /crsky/119/594411-20240401164002660a72e295ee4.jpg HTTP/2.0
host: imgres.crsky.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.crsky.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 41092
date: Sat, 27 Jul 2024 04:45:09 GMT
x-cos-hash-crc64ecma: 15362477066252875538
x-cos-request-id: NjZhNDdiNTVfNjI0ZTQ0MGJfMmQwMDZfNDMwNDVhNg==
accept-ranges: bytes
via: cache23.l2de2[0,0,304-0,H], cache8.l2de2[1,0], ens-cache4.gb5[0,0,200-0,H], ens-cache6.gb5[11,0]
etag: "00787548fbb4818344521f4745c385f1"
last-modified: Thu, 22 Apr 2021 04:18:32 GMT
age: 46204
ali-swift-global-savetime: 1722055509
x-cache: HIT TCP_MEM_HIT dirn:-2:-2
x-swift-savetime: Sat, 27 Jul 2024 11:40:14 GMT
x-swift-cachetime: 5159095
timing-allow-origin: *
eagleid: a3b5398a17221017130728137e
-
Remote address:163.181.57.233:443RequestGET /crsky/98/485482-2023010313590363b3c42747431.jpg HTTP/2.0
host: imgres.crsky.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.crsky.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 31986
accept-ranges: bytes
content-disposition: attachment
date: Fri, 05 Jul 2024 03:12:10 GMT
etag: "ff215527fc4f463343c16036708c5ebd"
last-modified: Thu, 22 Apr 2021 04:18:32 GMT
x-cos-force-download: true
x-cos-hash-crc64ecma: 795296864136339398
x-cos-request-id: NjY4NzY0OGFfYzc1NzQ0MGJfMjQyY2RfMmIzMmNh
via: cache16.l2de2[0,0,200-0,H], cache8.l2de2[1,0], ens-cache9.gb5[0,0,200-0,H], ens-cache6.gb5[10,0]
age: 1952582
ali-swift-global-savetime: 1720149131
x-cache: HIT TCP_MEM_HIT dirn:-2:-2
x-swift-savetime: Wed, 17 Jul 2024 23:25:22 GMT
x-swift-cachetime: 4074409
timing-allow-origin: *
eagleid: a3b5398a17221017130738139e
-
Remote address:163.181.57.233:443RequestGET /crsky/95/472491-20221028135802635b6f6ab2ef1.jpg HTTP/2.0
host: imgres.crsky.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.crsky.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 1361
accept-ranges: bytes
content-disposition: attachment
date: Sat, 27 Jul 2024 17:32:58 GMT
etag: "ea74bcda580517a078264764459136e6"
last-modified: Thu, 22 Apr 2021 04:17:55 GMT
x-cos-force-download: true
x-cos-hash-crc64ecma: 14056363491964850724
x-cos-request-id: NjZhNTJmNGFfODhhMzViNjRfN2ZiZl8yMjAzM2Qx
via: cache19.l2de2[317,317,200-0,M], cache17.l2de2[318,0], ens-cache6.gb5[0,0,200-0,H], ens-cache6.gb5[2,0]
age: 135
ali-swift-global-savetime: 1722101578
x-cache: HIT TCP_MEM_HIT dirn:-2:-2
x-swift-savetime: Sat, 27 Jul 2024 17:32:58 GMT
x-swift-cachetime: 5184000
timing-allow-origin: *
eagleid: a3b5398a17221017130818170e
-
Remote address:163.181.57.233:443RequestGET /crsky/94/465991-202210021549016339426de0199.jpg HTTP/2.0
host: imgres.crsky.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.crsky.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 2499
accept-ranges: bytes
content-disposition: attachment
date: Sat, 27 Jul 2024 17:32:57 GMT
etag: "052d0a649873b9e42789ab82a1536b10"
last-modified: Tue, 03 Jan 2023 05:59:03 GMT
x-cos-force-download: true
x-cos-hash-crc64ecma: 16166482887494567793
x-cos-request-id: NjZhNTJmNDlfNTEzN2MwYl8yN2M1XzIyMzMzZmI=
via: cache15.l2de2[314,314,200-0,M], cache20.l2de2[315,0], ens-cache4.gb5[0,0,200-0,H], ens-cache6.gb5[8,0]
age: 136
ali-swift-global-savetime: 1722101577
x-cache: HIT TCP_MEM_HIT dirn:-2:-2
x-swift-savetime: Sat, 27 Jul 2024 17:32:57 GMT
x-swift-cachetime: 5184000
timing-allow-origin: *
eagleid: a3b5398a17221017130758152e
-
Remote address:163.181.57.233:443RequestGET /crsky/77/383748-2022011015570461dbe6d0ebc42.jpg HTTP/2.0
host: imgres.crsky.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.crsky.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 53662
accept-ranges: bytes
content-disposition: attachment
date: Sat, 27 Jul 2024 17:32:57 GMT
etag: "755db493eb5e26bcdcdaf1326762ab7a"
last-modified: Mon, 01 Apr 2024 08:40:02 GMT
x-cos-force-download: true
x-cos-hash-crc64ecma: 16815730238708361430
x-cos-request-id: NjZhNTJmNDlfMjAzNTkyMWVfMWVkYzJfMjJjN2Y3ZA==
via: cache16.l2de2[339,339,200-0,M], cache2.l2de2[340,0], ens-cache8.gb5[0,0,200-0,H], ens-cache6.gb5[9,0]
age: 136
ali-swift-global-savetime: 1722101577
x-cache: HIT TCP_MEM_HIT dirn:-2:-2
x-swift-savetime: Sat, 27 Jul 2024 17:32:57 GMT
x-swift-cachetime: 5184000
timing-allow-origin: *
eagleid: a3b5398a17221017130748150e
-
Remote address:163.181.57.233:443RequestGET /crsky/75/373749-2021121311420561b6c10d26d9c.jpg HTTP/2.0
host: imgres.crsky.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.crsky.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 1682
accept-ranges: bytes
content-disposition: attachment
date: Sat, 27 Jul 2024 17:32:57 GMT
etag: "256ea248ce0461acdf6cf633c01fb914"
last-modified: Fri, 28 Oct 2022 05:58:02 GMT
x-cos-force-download: true
x-cos-hash-crc64ecma: 9862196255490959080
x-cos-request-id: NjZhNTJmNDlfMjZhYzM0MDlfNDM1Nl8yNWE5MmY5
via: cache15.l2de2[332,332,200-0,M], cache23.l2de2[333,0], ens-cache4.gb5[0,0,200-0,H], ens-cache6.gb5[8,0]
age: 136
ali-swift-global-savetime: 1722101577
x-cache: HIT TCP_MEM_HIT dirn:-2:-2
x-swift-savetime: Sat, 27 Jul 2024 17:32:57 GMT
x-swift-cachetime: 5184000
timing-allow-origin: *
eagleid: a3b5398a17221017130758155e
-
Remote address:163.181.57.233:443RequestGET /crsky/70/345633-202109171627066144515a162d6.jpg HTTP/2.0
host: imgres.crsky.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.crsky.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 2488
accept-ranges: bytes
content-disposition: attachment
date: Sat, 27 Jul 2024 17:32:57 GMT
etag: "a47c329ea0b5067ec7e69be183d24916"
last-modified: Mon, 10 Jan 2022 07:57:04 GMT
x-cos-force-download: true
x-cos-hash-crc64ecma: 7987318510464317484
x-cos-request-id: NjZhNTJmNDlfNTBhYjY0MDlfZTc2ZV8yMDczODMz
via: cache12.l2de2[360,361,200-0,M], cache16.l2de2[366,0], ens-cache3.gb5[0,0,200-0,H], ens-cache6.gb5[7,0]
age: 136
ali-swift-global-savetime: 1722101577
x-cache: HIT TCP_MEM_HIT dirn:-2:-2
x-swift-savetime: Sat, 27 Jul 2024 17:32:57 GMT
x-swift-cachetime: 5184000
timing-allow-origin: *
eagleid: a3b5398a17221017130768157e
-
Remote address:163.181.57.233:443RequestGET /crsky/69/342933-202109091506026139b25a92347.jpg HTTP/2.0
host: imgres.crsky.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.crsky.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 5616
accept-ranges: bytes
content-disposition: attachment
date: Sat, 27 Jul 2024 17:32:57 GMT
etag: "d0864c54e0f1d54ade2968e4909c19e5"
last-modified: Mon, 13 Dec 2021 03:42:05 GMT
x-cos-force-download: true
x-cos-hash-crc64ecma: 10439878136309129957
x-cos-request-id: NjZhNTJmNDlfNTcwZWZmMWVfN2Q3NV8yY2YzNzYy
via: cache11.l2de2[336,336,200-0,M], cache10.l2de2[337,0], ens-cache4.gb5[0,0,200-0,H], ens-cache6.gb5[12,0]
age: 135
ali-swift-global-savetime: 1722101578
x-cache: HIT TCP_MEM_HIT dirn:-2:-2
x-swift-savetime: Sat, 27 Jul 2024 17:32:57 GMT
x-swift-cachetime: 5184001
timing-allow-origin: *
eagleid: a3b5398a17221017130768158e
-
Remote address:163.181.57.233:443RequestGET /crsky/59/291180-202104041133026069336ea413e.jpg HTTP/2.0
host: imgres.crsky.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.crsky.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 4575
accept-ranges: bytes
content-disposition: attachment
date: Sat, 27 Jul 2024 17:32:57 GMT
etag: "916b4227b87ae53cf0a9d067bfd9bf0e"
last-modified: Thu, 22 Apr 2021 04:11:40 GMT
x-cos-force-download: true
x-cos-hash-crc64ecma: 16456213628518175359
x-cos-request-id: NjZhNTJmNDlfYTU0ZTQ0MGJfMzk5OF80NGE2NmFi
via: cache12.l2de2[373,372,200-0,M], cache11.l2de2[377,0], ens-cache8.gb5[0,-1,200-0,H], ens-cache6.gb5[34,0]
age: 136
ali-swift-global-savetime: 1722101577
x-cache: HIT TCP_MEM_HIT dirn:-2:-2
x-swift-savetime: Sat, 27 Jul 2024 17:32:57 GMT
x-swift-cachetime: 5184000
timing-allow-origin: *
eagleid: a3b5398a17221017130678108e
-
Remote address:43.132.64.28:443RequestGET /uploadfiles/201411/2014110317063242.jpg HTTP/1.1
Host: pic.crsky.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://www.crsky.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Etag: "39cba4202906b9dfc3bc6e57816102ba"
Content-Type: image/jpeg
Date: Thu, 18 Jul 2024 03:44:13 GMT
Server: tencent-cos
x-cos-hash-crc64ecma: 9618925830991850017
x-cos-request-id: NjY5ODhmOGRfOWE0ZTQ0MGJfYTY3NV8yNzUwZmZh
Content-Length: 8146
Accept-Ranges: bytes
X-NWS-LOG-UUID: 14611332714378233578
Connection: keep-alive
X-Cache-Lookup: Cache Hit
Cache-Control: max-age=25920000
-
Remote address:43.132.64.28:443RequestGET /uploadfiles/201604/2016040515200763.gif HTTP/1.1
Host: pic.crsky.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://www.crsky.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Etag: "5b06372b0964df056d6bbc3d3bcb185b"
Content-Type: image/gif
Date: Sun, 14 Jul 2024 16:44:26 GMT
Server: tencent-cos
x-cos-hash-crc64ecma: 13765286888733315017
x-cos-request-id: NjY5NDAwNmFfYTYzMDkyMWVfMTUzMzVfZmJmZWVh
Content-Length: 2214
Accept-Ranges: bytes
X-NWS-LOG-UUID: 12213893151157725757
Connection: keep-alive
X-Cache-Lookup: Cache Hit
Cache-Control: max-age=25920000
-
Remote address:43.132.64.28:443RequestGET /uploadfiles/201309/2013092517112029.gif HTTP/1.1
Host: pic.crsky.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://www.crsky.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Etag: "a2ed875e39fda717ead47086214240d7"
Content-Type: image/gif
Date: Wed, 22 May 2024 17:40:55 GMT
Server: tencent-cos
x-cos-hash-crc64ecma: 8124893103177847673
x-cos-request-id: NjY0ZTJlMjdfMTY4YzY3MDlfN2IxNV9jYTc2Njc=
Content-Length: 14549
Accept-Ranges: bytes
X-NWS-LOG-UUID: 17987482218793202860
Connection: keep-alive
X-Cache-Lookup: Cache Hit
Cache-Control: max-age=25920000
-
Remote address:8.8.8.8:53Requestzz.bdstatic.comIN AResponsezz.bdstatic.comIN CNAMEsslzz.jomodns.comsslzz.jomodns.comIN A58.254.150.48
-
Remote address:8.8.8.8:53Request28.64.132.43.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request233.57.181.163.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestdup.baidustatic.comIN AResponsedup.baidustatic.comIN CNAMEecomcbjs.jomodns.comecomcbjs.jomodns.comIN A119.188.176.49
-
Remote address:8.8.8.8:53Request133.211.185.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request86.23.85.13.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request206.23.85.13.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestapipackage.crsky.comIN AResponseapipackage.crsky.comIN CNAMEapipackage.crsky.com.cdn.dnsv1.comapipackage.crsky.com.cdn.dnsv1.comIN CNAMEhuz1zcdu.slt.sched.intlscdn.comhuz1zcdu.slt.sched.intlscdn.comIN A43.132.64.28
-
Remote address:8.8.8.8:53Requestapipackage.crsky.comIN A
-
Remote address:8.8.8.8:53Requestgh.crsky.comIN AResponsegh.crsky.comIN CNAMEgh.crsky.com.cdn.dnsv1.comgh.crsky.com.cdn.dnsv1.comIN CNAMEal8chj6y.slt.sched.intlscdn.comal8chj6y.slt.sched.intlscdn.comIN A43.132.64.28
-
Remote address:8.8.8.8:53Requesthm.baidu.comIN AResponsehm.baidu.comIN CNAMEhm.e.shifen.comhm.e.shifen.comIN A183.240.98.228hm.e.shifen.comIN A111.45.11.83hm.e.shifen.comIN A14.215.182.140hm.e.shifen.comIN A14.215.183.79hm.e.shifen.comIN A111.45.3.198
-
Remote address:43.132.64.28:443RequestGET /apiad/addocjs/show?t=202407271735&id=/soft/4818.html HTTP/1.1
Host: gh.crsky.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: */*
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: script
Referer: https://www.crsky.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Date: Sat, 27 Jul 2024 17:35:35 GMT
Content-Type: text/html; charset=utf-8
Vary: Accept-Encoding
X-Powered-By: PHP/7.3.11
X-by-fcgi: use_by_fcgi
Content-Encoding: gzip
Transfer-Encoding: chunked
Accept-Ranges: bytes
X-NWS-LOG-UUID: 13399724712644196782
Connection: keep-alive
X-Cache-Lookup: Cache Miss
-
Remote address:43.132.64.28:443RequestGET /pstyle/package/api_package?id=70&r=202407271735 HTTP/1.1
Host: apipackage.crsky.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: */*
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: script
Referer: https://www.crsky.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Date: Sat, 27 Jul 2024 17:35:36 GMT
Content-Type: application/javascript
Vary: Accept-Encoding
Content-Encoding: gzip
Transfer-Encoding: chunked
Accept-Ranges: bytes
X-NWS-LOG-UUID: 17130053575383651665
Connection: keep-alive
X-Cache-Lookup: Cache Miss
-
Remote address:8.8.8.8:53Request39.58.20.217.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request22.58.20.217.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request55.36.223.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requesttse1.mm.bing.netIN AResponsetse1.mm.bing.netIN CNAMEmm-mm.bing.net.trafficmanager.netmm-mm.bing.net.trafficmanager.netIN CNAMEax-0001.ax-msedge.netax-0001.ax-msedge.netIN A150.171.28.10ax-0001.ax-msedge.netIN A150.171.27.10
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239340418541_1R6VGP5QQCA6F4RQL&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90Remote address:150.171.28.10:443RequestGET /th?id=OADD2.10239340418541_1R6VGP5QQCA6F4RQL&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 449795
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: B0B8FADB173E4FD4BC01108997D213D1 Ref B: LON04EDGE1121 Ref C: 2024-07-27T17:36:45Z
date: Sat, 27 Jul 2024 17:36:44 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239317301494_1H867DXM62U58USJP&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90Remote address:150.171.28.10:443RequestGET /th?id=OADD2.10239317301494_1H867DXM62U58USJP&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 547518
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: E12DEEC6CADD48E6971045986AD0DE58 Ref B: LON04EDGE1121 Ref C: 2024-07-27T17:36:45Z
date: Sat, 27 Jul 2024 17:36:44 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239317301061_198BRK9UD0M5A9F9K&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90Remote address:150.171.28.10:443RequestGET /th?id=OADD2.10239317301061_198BRK9UD0M5A9F9K&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 529279
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: C3604767B49A4B9EBB8436022F188794 Ref B: LON04EDGE1121 Ref C: 2024-07-27T17:36:45Z
date: Sat, 27 Jul 2024 17:36:44 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239317301035_1FUDWJ8GFFIFDV49E&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90Remote address:150.171.28.10:443RequestGET /th?id=OADD2.10239317301035_1FUDWJ8GFFIFDV49E&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 1054100
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: E869F3BE7ECC45618F62CC97D6B2D5A1 Ref B: LON04EDGE1121 Ref C: 2024-07-27T17:36:45Z
date: Sat, 27 Jul 2024 17:36:44 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239340418542_1M27CNBNVY6AXHL84&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90Remote address:150.171.28.10:443RequestGET /th?id=OADD2.10239340418542_1M27CNBNVY6AXHL84&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 550977
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: C99B36CF1477494B8F66BE41C1F2DF00 Ref B: LON04EDGE1121 Ref C: 2024-07-27T17:36:45Z
date: Sat, 27 Jul 2024 17:36:44 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239317301468_1K7Q0DK1RQ5AV6436&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90Remote address:150.171.28.10:443RequestGET /th?id=OADD2.10239317301468_1K7Q0DK1RQ5AV6436&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 1020983
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: FAD041432FA44FA69DBD07AF0AA880EE Ref B: LON04EDGE1121 Ref C: 2024-07-27T17:36:46Z
date: Sat, 27 Jul 2024 17:36:45 GMT
-
Remote address:8.8.8.8:53Request205.47.74.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request10.28.171.150.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requeststaticfile.crsky.comIN AResponsestaticfile.crsky.comIN CNAMEstaticfile.crsky.com.cdn.dnsv1.comstaticfile.crsky.com.cdn.dnsv1.comIN CNAMEjj5gg7hy.slt.sched.intlscdn.comjj5gg7hy.slt.sched.intlscdn.comIN A43.132.64.28
-
Remote address:8.8.8.8:53Requestmqxd.crsky.comIN AResponsemqxd.crsky.comIN CNAMEmqxd.crsky.com.cdn.dnsv1.com.cnmqxd.crsky.com.cdn.dnsv1.com.cnIN CNAME68nj5j4v.slt.sched.intlscdn.com68nj5j4v.slt.sched.intlscdn.comIN A43.132.64.28
-
Remote address:8.8.8.8:53Requestxqxv.crsky.comIN AResponsexqxv.crsky.comIN CNAMExqxv.crsky.com.cdn.dnsv1.com.cnxqxv.crsky.com.cdn.dnsv1.com.cnIN CNAMEd0qld057.slt.sched.intlscdn.comd0qld057.slt.sched.intlscdn.comIN A43.132.64.28
-
GEThttps://mqxd.crsky.com/s.gif?cid=effa925e&d=www.crsky.com&p=/soft/4818.html&plt=Win11&s=&src=1280x720&uid=378ca2170ed6c207a5f087e256a73e09&r=msedge.exeRemote address:43.132.64.28:443RequestGET /s.gif?cid=effa925e&d=www.crsky.com&p=/soft/4818.html&plt=Win11&s=&src=1280x720&uid=378ca2170ed6c207a5f087e256a73e09&r= HTTP/1.1
Host: mqxd.crsky.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://www.crsky.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Date: Sat, 27 Jul 2024 17:37:22 GMT
Content-Type: image/gif
ETag: "650bf105-2a"
Expires: Sat, 27 Jul 2024 17:37:22 GMT
Accept-Ranges: bytes
Last-Modified: Thu, 21 Sep 2023 07:30:13 GMT
Age: 0
Content-Length: 42
X-NWS-LOG-UUID: 7642980765119118235
Connection: keep-alive
X-Cache-Lookup: Cache Miss
Cache-Control: max-age=0
-
GEThttps://xqxv.crsky.com/s.gif?cid=effa925e&d=www.crsky.com&p=/soft/4818.html&plt=Win11&s=&src=1280x720&uid=378ca2170ed6c207a5f087e256a73e09&r=msedge.exeRemote address:43.132.64.28:443RequestGET /s.gif?cid=effa925e&d=www.crsky.com&p=/soft/4818.html&plt=Win11&s=&src=1280x720&uid=378ca2170ed6c207a5f087e256a73e09&r= HTTP/1.1
Host: xqxv.crsky.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://www.crsky.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Date: Sat, 27 Jul 2024 17:37:22 GMT
Content-Type: image/gif
ETag: "650bf105-2a"
Expires: Sat, 27 Jul 2024 17:37:22 GMT
Accept-Ranges: bytes
Last-Modified: Thu, 21 Sep 2023 07:30:13 GMT
Age: 0
Content-Length: 42
X-NWS-LOG-UUID: 12729581355209852709
Connection: keep-alive
X-Cache-Lookup: Cache Miss
Cache-Control: max-age=0
-
Remote address:8.8.8.8:53Request91.16.208.104.in-addr.arpaIN PTRResponse
-
13.107.21.237:443https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=0a60d7674dd4429887951fa281d4398a&localId=w:5BC0C033-2656-131B-E22B-41EC383E9388&deviceId=6966568097755002&anid=tls, http22.0kB 9.3kB 22 19
HTTP Request
GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=0a60d7674dd4429887951fa281d4398a&localId=w:5BC0C033-2656-131B-E22B-41EC383E9388&deviceId=6966568097755002&anid=HTTP Response
204HTTP Request
GET https://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=0a60d7674dd4429887951fa281d4398a&localId=w:5BC0C033-2656-131B-E22B-41EC383E9388&deviceId=6966568097755002&anid=HTTP Response
204HTTP Request
GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=0a60d7674dd4429887951fa281d4398a&localId=w:5BC0C033-2656-131B-E22B-41EC383E9388&deviceId=6966568097755002&anid=HTTP Response
204 -
827 B 858 B 8 7
HTTP Request
GET http://www.crsky.com/soft/4818.htmlHTTP Response
301 -
190 B 132 B 4 3
-
4.3kB 86.9kB 52 79
HTTP Request
GET https://www.crsky.com/soft/4818.htmlHTTP Response
200HTTP Request
GET https://www.crsky.com/theme/images/pcicon.pngHTTP Response
200 -
43.132.64.28:443https://staticfile.crsky.com/crsky/theme1/pcstyle/images/duba.pngtls, httpmsedge.exe3.2kB 42.4kB 30 46
HTTP Request
GET https://staticfile.crsky.com/crsky/theme1/pcstyle/js/jquery-1.9.1.min.jsHTTP Response
200HTTP Request
GET https://staticfile.crsky.com/crsky/theme1/pcstyle/images/duba.pngHTTP Response
200 -
6.2kB 47.7kB 42 58
HTTP Request
GET https://staticfile.crsky.com/crsky/theme1/pcstyle/css/adown.css?ver=1.6HTTP Response
200HTTP Request
GET https://staticfile.crsky.com/crsky/theme1/pcstyle/images/3star.gifHTTP Response
200HTTP Request
GET https://staticfile.crsky.com/crsky/theme1/pcstyle/images/360weishi.pngHTTP Response
200HTTP Request
GET https://staticfile.crsky.com/crsky/theme1/pcstyle/images/icon.pngHTTP Response
200HTTP Request
GET https://staticfile.crsky.com/crsky/theme1/pcstyle/js/uc.js?ver=1.2HTTP Response
200HTTP Request
GET https://staticfile.crsky.com/crsky/init.jsHTTP Response
200 -
43.132.64.28:443https://staticfile.crsky.com/crsky/theme1/pcstyle/js/rjinfo.jstls, httpmsedge.exe5.9kB 29.3kB 34 44
HTTP Request
GET https://staticfile.crsky.com/crsky/theme1/pcstyle/css/game.css?ver=1.4HTTP Response
200HTTP Request
GET https://staticfile.crsky.com/crsky/theme1/pcstyle/images/rising.pngHTTP Response
200HTTP Request
GET https://staticfile.crsky.com/crsky/theme1/pcstyle/images/360shadu.pngHTTP Response
200HTTP Request
GET https://staticfile.crsky.com/crsky/theme1/pcstyle/images/wxImg-btn.pngHTTP Response
200HTTP Request
GET https://staticfile.crsky.com/crsky/theme1/pcstyle/js/rjxzdetail.jsHTTP Response
200HTTP Request
GET https://staticfile.crsky.com/crsky/theme1/pcstyle/js/rjinfo.jsHTTP Response
200 -
8.5kB 53.2kB 53 71
HTTP Request
GET https://staticfile.crsky.com/crsky/theme1/pcstyle/js/fixroll.jsHTTP Response
200HTTP Request
GET https://staticfile.crsky.com/crsky/theme1/pcstyle/images/logo.pngHTTP Response
200HTTP Request
GET https://staticfile.crsky.com/common/bdad.jsHTTP Response
200HTTP Request
GET https://staticfile.crsky.com/crsky/theme1/pcstyle/images/kaspersky.pngHTTP Response
200HTTP Request
GET https://staticfile.crsky.com/crsky/theme1/pcstyle/images/down3.pngHTTP Response
200HTTP Request
GET https://staticfile.crsky.com/common/feedback_new.jsHTTP Response
200HTTP Request
GET https://staticfile.crsky.com/crsky/theme1/pcstyle/js/jquery.qrcode.min.jsHTTP Response
200HTTP Request
GET https://staticfile.crsky.com/crsky/theme1/pcstyle/images/rss.gifHTTP Response
200HTTP Request
GET https://staticfile.crsky.com/crsky/cy.jsHTTP Response
200 -
43.132.64.28:443https://staticfile.crsky.com/crsky/theme1/pcstyle/images/A-down.pngtls, httpmsedge.exe6.9kB 35.6kB 44 53
HTTP Request
GET https://staticfile.crsky.com/crsky/theme1/pcstyle/js/device.min.jsHTTP Response
200HTTP Request
GET https://staticfile.crsky.com/crsky/g.jsHTTP Response
200HTTP Request
GET https://staticfile.crsky.com/common/bdad2.jsHTTP Response
200HTTP Request
GET https://staticfile.crsky.com/crsky/theme1/pcstyle/images/4star.gifHTTP Response
200HTTP Request
GET https://staticfile.crsky.com/crsky/theme1/pcstyle/images/5star.gifHTTP Response
200HTTP Request
GET https://staticfile.crsky.com/crsky/theme1/pcstyle/images/qq.jpgHTTP Response
200HTTP Request
GET https://staticfile.crsky.com/crsky/theme1/pcstyle/images/A-down.pngHTTP Response
200 -
43.132.64.28:443https://staticfile.crsky.com/crsky/theme1/pcstyle/images/nod.pngtls, httpmsedge.exe2.7kB 12.4kB 19 25
HTTP Request
GET https://staticfile.crsky.com/crsky/theme1/pcstyle/js/jq-public1.js?ver=1.1HTTP Response
200HTTP Request
GET https://staticfile.crsky.com/crsky/theme1/pcstyle/images/nod.pngHTTP Response
200 -
2.5kB 3.0kB 14 13
HTTP Request
GET https://www.crsky.com/editortjHTTP Response
200 -
793 B 3.4kB 6 6
-
1.0kB 4.2kB 9 9
-
1.0kB 4.2kB 9 9
-
1.0kB 4.2kB 9 9
-
163.181.57.233:443https://imgres.crsky.com/crsky/59/291180-202104041133026069336ea413e.jpgtls, http2msedge.exe72.5kB 2.8MB 1330 2024
HTTP Request
GET https://imgres.crsky.com/crsky/common/202007211654245f16ad40c6988.jpgHTTP Request
GET https://imgres.crsky.com/crsky/120/595433-20240404153401660e57e9842e1.jpgHTTP Request
GET https://imgres.crsky.com/crsky/120/595183-20240403144502660cfaeedf74f.jpgHTTP Request
GET https://imgres.crsky.com/crsky/120/595169-20240403143503660cf897cd665.jpgHTTP Request
GET https://imgres.crsky.com/crsky/119/594867-20240402160603660bbc6b37510.jpgHTTP Request
GET https://imgres.crsky.com/crsky/119/594356-20240401160404660a6a745551c.jpgHTTP Request
GET https://imgres.crsky.com/crsky/119/594340-20240401155102660a67668aad5.jpgHTTP Request
GET https://imgres.crsky.com/crsky/52/256184-202012231554055fe2f79d38a13.jpgHTTP Request
GET https://imgres.crsky.com/crsky/42/208619-202007291534045f21266c91c06.jpgHTTP Request
GET https://imgres.crsky.com/crsky/44/216196-202008191421095f3cc4d5059f3.jpgHTTP Request
GET https://imgres.crsky.com/crsky/45/224960-202009231021145f6ab11abd5a9.jpgHTTP Request
GET https://imgres.crsky.com/crsky/53/263032-202101071351585ff6a17ec0c6d.jpgHTTP Request
GET https://imgres.crsky.com/crsky/45/221214-202009091440155f5878cf38366.jpgHTTP Request
GET https://imgres.crsky.com/crsky/77/381414-2022010415360761d3f8e7c429d.jpgHTTP Request
GET https://imgres.crsky.com/crsky/51/252491-202012151136085fd82f28ac780.jpgHTTP Request
GET https://imgres.crsky.com/crsky/50/249160-202012041656085fc9f9a8d97fb.jpgHTTP Request
GET https://imgres.crsky.com/crsky/common/202007211650365f16ac5c48249.jpgHTTP Request
GET https://imgres.crsky.com/crsky/common/202007211650525f16ac6c52bc9.jpgHTTP Request
GET https://imgres.crsky.com/crsky/common/202010161017085f8902a41db75.jpgHTTP Request
GET https://imgres.crsky.com/crsky/common/202010161020115f89035b6a8f1.jpgHTTP Request
GET https://imgres.crsky.com/crsky/common/202010161020595f89038b9185b.jpgHTTP Request
GET https://imgres.crsky.com/crsky/common/202007211651045f16ac78e570d.jpgHTTP Request
GET https://imgres.crsky.com/crsky/common/202007211651155f16ac833e831.jpgHTTP Request
GET https://imgres.crsky.com/crsky/common/202007211652125f16acbc87065.jpgHTTP Request
GET https://imgres.crsky.com/crsky/common/202007211652255f16acc93cefd.jpgHTTP Request
GET https://imgres.crsky.com/crsky/119/594411-20240401164002660a72e295ee4.jpgHTTP Request
GET https://imgres.crsky.com/crsky/98/485482-2023010313590363b3c42747431.jpgHTTP Request
GET https://imgres.crsky.com/crsky/95/472491-20221028135802635b6f6ab2ef1.jpgHTTP Request
GET https://imgres.crsky.com/crsky/94/465991-202210021549016339426de0199.jpgHTTP Request
GET https://imgres.crsky.com/crsky/77/383748-2022011015570461dbe6d0ebc42.jpgHTTP Request
GET https://imgres.crsky.com/crsky/75/373749-2021121311420561b6c10d26d9c.jpgHTTP Request
GET https://imgres.crsky.com/crsky/70/345633-202109171627066144515a162d6.jpgHTTP Request
GET https://imgres.crsky.com/crsky/69/342933-202109091506026139b25a92347.jpgHTTP Request
GET https://imgres.crsky.com/crsky/59/291180-202104041133026069336ea413e.jpgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200 -
1.0kB 4.2kB 9 9
-
2.0kB 14.3kB 17 23
HTTP Request
GET https://pic.crsky.com/uploadfiles/201411/2014110317063242.jpgHTTP Response
200 -
1.9kB 8.1kB 15 18
HTTP Request
GET https://pic.crsky.com/uploadfiles/201604/2016040515200763.gifHTTP Response
200 -
2.1kB 20.8kB 19 27
HTTP Request
GET https://pic.crsky.com/uploadfiles/201309/2013092517112029.gifHTTP Response
200 -
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
43.132.64.28:443https://gh.crsky.com/apiad/addocjs/show?t=202407271735&id=/soft/4818.htmltls, httpmsedge.exe2.6kB 6.1kB 18 22
HTTP Request
GET https://gh.crsky.com/apiad/addocjs/show?t=202407271735&id=/soft/4818.htmlHTTP Response
200 -
994 B 490 B 9 8
-
260 B 5
-
260 B 5
-
43.132.64.28:443https://apipackage.crsky.com/pstyle/package/api_package?id=70&r=202407271735tls, httpmsedge.exe2.1kB 8.5kB 18 23
HTTP Request
GET https://apipackage.crsky.com/pstyle/package/api_package?id=70&r=202407271735HTTP Response
200 -
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
1.2kB 6.9kB 15 13
-
150.171.28.10:443https://tse1.mm.bing.net/th?id=OADD2.10239317301468_1K7Q0DK1RQ5AV6436&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90tls, http2151.8kB 4.3MB 3141 3137
HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239340418541_1R6VGP5QQCA6F4RQL&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239317301494_1H867DXM62U58USJP&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239317301061_198BRK9UD0M5A9F9K&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239317301035_1FUDWJ8GFFIFDV49E&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239340418542_1M27CNBNVY6AXHL84&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239317301468_1K7Q0DK1RQ5AV6436&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90HTTP Response
200 -
1.2kB 6.9kB 15 13
-
1.2kB 6.9kB 15 13
-
1.2kB 6.9kB 15 13
-
260 B 5
-
260 B 5
-
1.6kB 3.9kB 9 11
-
805 B 328 B 5 4
-
43.132.64.28:443https://mqxd.crsky.com/s.gif?cid=effa925e&d=www.crsky.com&p=/soft/4818.html&plt=Win11&s=&src=1280x720&uid=378ca2170ed6c207a5f087e256a73e09&r=tls, httpmsedge.exe1.9kB 5.8kB 13 15
HTTP Request
GET https://mqxd.crsky.com/s.gif?cid=effa925e&d=www.crsky.com&p=/soft/4818.html&plt=Win11&s=&src=1280x720&uid=378ca2170ed6c207a5f087e256a73e09&r=HTTP Response
200 -
43.132.64.28:443https://xqxv.crsky.com/s.gif?cid=effa925e&d=www.crsky.com&p=/soft/4818.html&plt=Win11&s=&src=1280x720&uid=378ca2170ed6c207a5f087e256a73e09&r=tls, httpmsedge.exe1.9kB 5.8kB 12 15
HTTP Request
GET https://xqxv.crsky.com/s.gif?cid=effa925e&d=www.crsky.com&p=/soft/4818.html&plt=Win11&s=&src=1280x720&uid=378ca2170ed6c207a5f087e256a73e09&r=HTTP Response
200
-
56 B 151 B 1 1
DNS Request
g.bing.com
DNS Response
13.107.21.237204.79.197.237
-
70 B 144 B 1 1
DNS Request
58.55.71.13.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
237.21.107.13.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
133.32.126.40.in-addr.arpa
-
71 B 116 B 1 1
DNS Request
0.205.248.87.in-addr.arpa
-
59 B 225 B 1 1
DNS Request
www.crsky.com
DNS Response
163.181.57.231163.181.57.233163.181.57.238163.181.57.234163.181.57.236163.181.57.235163.181.57.237163.181.57.232
-
73 B 144 B 1 1
DNS Request
231.57.181.163.in-addr.arpa
-
66 B 169 B 1 1
DNS Request
staticfile.crsky.com
DNS Response
43.132.64.28
-
59 B 155 B 1 1
DNS Request
pic.crsky.com
DNS Response
43.132.64.28
-
62 B 232 B 1 1
DNS Request
imgres.crsky.com
DNS Response
163.181.57.233163.181.57.238163.181.57.235163.181.57.234163.181.57.231163.181.57.236163.181.57.232163.181.57.237
-
61 B 105 B 1 1
DNS Request
zz.bdstatic.com
DNS Response
58.254.150.48
-
71 B 128 B 1 1
DNS Request
28.64.132.43.in-addr.arpa
-
73 B 144 B 1 1
DNS Request
233.57.181.163.in-addr.arpa
-
65 B 112 B 1 1
DNS Request
dup.baidustatic.com
DNS Response
119.188.176.49
-
73 B 147 B 1 1
DNS Request
133.211.185.52.in-addr.arpa
-
461 B 7
-
70 B 144 B 1 1
DNS Request
86.23.85.13.in-addr.arpa
-
71 B 145 B 1 1
DNS Request
206.23.85.13.in-addr.arpa
-
132 B 169 B 2 1
DNS Request
apipackage.crsky.com
DNS Request
apipackage.crsky.com
DNS Response
43.132.64.28
-
58 B 153 B 1 1
DNS Request
gh.crsky.com
DNS Response
43.132.64.28
-
58 B 164 B 1 1
DNS Request
hm.baidu.com
DNS Response
183.240.98.228111.45.11.8314.215.182.14014.215.183.79111.45.3.198
-
71 B 131 B 1 1
DNS Request
39.58.20.217.in-addr.arpa
-
71 B 131 B 1 1
DNS Request
22.58.20.217.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
55.36.223.20.in-addr.arpa
-
62 B 170 B 1 1
DNS Request
tse1.mm.bing.net
DNS Response
150.171.28.10150.171.27.10
-
71 B 157 B 1 1
DNS Request
205.47.74.20.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
10.28.171.150.in-addr.arpa
-
66 B 169 B 1 1
DNS Request
staticfile.crsky.com
DNS Response
43.132.64.28
-
60 B 163 B 1 1
DNS Request
mqxd.crsky.com
DNS Response
43.132.64.28
-
60 B 163 B 1 1
DNS Request
xqxv.crsky.com
DNS Response
43.132.64.28
-
72 B 146 B 1 1
DNS Request
91.16.208.104.in-addr.arpa
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5f4e6521c03f1bc16d91d99c059cc5424
SHA1043665051c486192a6eefe6d0632cf34ae8e89ad
SHA2567759c346539367b2f80e78abca170f09731caa169e3462f11eda84c3f1ca63d1
SHA5120bb4f628da6d715910161439685052409be54435e192cb4105191472bb14a33724592df24686d1655e9ba9572bd3dff8f46e211c0310e16bfe2ac949c49fbc5e
-
Filesize
152B
MD5210676dde5c0bd984dc057e2333e1075
SHA12d2f8c14ee48a2580f852db7ac605f81b5b1399a
SHA2562a89d71b4ddd34734b16d91ebd8ea68b760f321baccdd4963f91b8d3507a3fb5
SHA512aeb81804cac5b17a5d1e55327f62df7645e9bbbfa8cad1401e7382628341a939b7aedc749b2412c06174a9e3fcdd5248d6df9b5d3f56c53232d17e59277ab017
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize168B
MD5e9a8d91f790c9ce36d463a6ef5784d2f
SHA1ae6642f65b9c4b533b7d059cdef58d116d5c9cdb
SHA25626a9f0d046c1bb30368a49b09565573d2c36ef976755127ac2f5bc7de30728d4
SHA5127114d77b2d78e929fa109e3f13fee943ca5c0c16625cd2c362b60f870add12cfb7ff872a1f68854fa19e0123438d36d2ac8891853805b16fa8525e9c54b2ad55
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize360B
MD57c9fc29922d55fa2d9d92904a00a8638
SHA1e8d0bfe9a0aafe33d8bb17a3b76065d3d403f215
SHA25636b2639c6d5db06110c4d12f545f9b991cd84e44753fe2658d22ec9ee23f12a3
SHA512652ad4b744b60ab02277b7206206928b6f623ad7f88049baa65cfc68a3c3a07967a14e9c664c4dd749e6d0f326924f29fe16aa739af8521a6590dd0a4672eb03
-
Filesize
184B
MD5d23e4f6b4e7b080dfdb8ed2a61996848
SHA112d14edd812113cd06af024bb768da2083fa0f50
SHA256a4dffa34c75332641b700abdf8b3db510af6f0e439e98d8ecd74d2ebdb33e8fc
SHA512d191bd982002ee926c4487ec0c8a9a384ba4b2154a107a02c3d549cd94296d7e9acbb4f57c1dc59eb9f8788a3501cafb7fd697599ea3a1d6250adf889e476cd1
-
Filesize
5KB
MD5687dee85105aba117cd37d2a1cb11f3e
SHA1462b08a569eaf7e79e77c698157c9a64711b1320
SHA25600d00273e34f6a01b9c5ba4ec0b938f5989b5c9ee57562945d14f2d38f99d316
SHA51215f25afc36c6b352fb03b752d371b5882d2480db13d103970336b3546fdf8bed127664c440d941415dad2c2459d62447a0a14319514a625dc9cc23b4f16e9857
-
Filesize
6KB
MD5954ea86b520c7f241aa669ac621552c8
SHA18b639d96d3b9dedc1d4493ad1b6da1d487a7e6e5
SHA2561ce6c1ad7c4ae636854ad97e28a667da3be091b3e91d39758f667f565befbe92
SHA5125e4baf448659244a0ad03072d298b18978b9c49612b839fab596a61ffb0fb825cdb3d354189f7483cb0f98e8515c9d219b401141470260026289e529df51c07a
-
Filesize
6KB
MD59d5efd0566c20dff7e35ffca5a127449
SHA1d8a07161c1cecd05a28f29efc6028cc26b2c6dd2
SHA25685ef2268c3a7b0e9b9deaaa3d1f9417c9475995badf974d55e7dc5f95d0a980e
SHA5125fcf727534e5dd09bea75cc2129cbd9fc403c1fb697da95b518b334f21530f538086704bedc140e368df35bbfad04b6de33731c1984237dc7faccc42fc1f5804
-
Filesize
6KB
MD552daedbce7b35333068d094c3c1b6895
SHA185fbd4d5257b3bcc82b000fadce71c742f42e21f
SHA2567c518c0f7db6e345a20d8c6c2f520a2d87c178e8faffffa02511ae965e37a09a
SHA5125e105997da84e1c28028953263757d1be89a0e219b11e7bf1aa1d590aacf0a9b0f6c449b37d5c79a21fdc66c21f8f49b7276d3446f2a66693a1a0157ee0f5fb8
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD52755dd5ee3ba30cfffe5c477a0b6468b
SHA13491a28c6045ad016d3f10e047c2219a86c5e018
SHA256138b35679ceda442a8559e2a299cdddc81b2803d5e3c8d06e91b4c6963684a88
SHA512e73bafa5d617d065f4ce8fe9199dc66a9e2929ae025365d952c1233ca18df4cc2ec06a803bce8587480a7d04ed6f692e3cf69cf7a1cd1a8f01c7ac6a48ebb858