Analysis
-
max time kernel
33s -
max time network
33s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
04-08-2024 17:02
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://drive.google.com/uc?id=1UxZ22uZAf7D-EgC-ilXkVYw-XfjH32oS&export=download
Resource
win10v2004-20240802-en
General
-
Target
https://drive.google.com/uc?id=1UxZ22uZAf7D-EgC-ilXkVYw-XfjH32oS&export=download
Malware Config
Signatures
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 drive.google.com 7 drive.google.com -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-355097885-2402257403-2971294179-1000\{962E3B59-63FE-4307-AC17-1F00DBB6110C} msedge.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3228 msedge.exe 3228 msedge.exe 2936 msedge.exe 2936 msedge.exe 3716 identity_helper.exe 3716 identity_helper.exe 536 msedge.exe 536 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 2936 msedge.exe 2936 msedge.exe 2936 msedge.exe 2936 msedge.exe 2936 msedge.exe 2936 msedge.exe 2936 msedge.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 2936 msedge.exe 2936 msedge.exe 2936 msedge.exe 2936 msedge.exe 2936 msedge.exe 2936 msedge.exe 2936 msedge.exe 2936 msedge.exe 2936 msedge.exe 2936 msedge.exe 2936 msedge.exe 2936 msedge.exe 2936 msedge.exe 2936 msedge.exe 2936 msedge.exe 2936 msedge.exe 2936 msedge.exe 2936 msedge.exe 2936 msedge.exe 2936 msedge.exe 2936 msedge.exe 2936 msedge.exe 2936 msedge.exe 2936 msedge.exe 2936 msedge.exe 2936 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2936 msedge.exe 2936 msedge.exe 2936 msedge.exe 2936 msedge.exe 2936 msedge.exe 2936 msedge.exe 2936 msedge.exe 2936 msedge.exe 2936 msedge.exe 2936 msedge.exe 2936 msedge.exe 2936 msedge.exe 2936 msedge.exe 2936 msedge.exe 2936 msedge.exe 2936 msedge.exe 2936 msedge.exe 2936 msedge.exe 2936 msedge.exe 2936 msedge.exe 2936 msedge.exe 2936 msedge.exe 2936 msedge.exe 2936 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2936 wrote to memory of 1248 2936 msedge.exe 83 PID 2936 wrote to memory of 1248 2936 msedge.exe 83 PID 2936 wrote to memory of 4744 2936 msedge.exe 85 PID 2936 wrote to memory of 4744 2936 msedge.exe 85 PID 2936 wrote to memory of 4744 2936 msedge.exe 85 PID 2936 wrote to memory of 4744 2936 msedge.exe 85 PID 2936 wrote to memory of 4744 2936 msedge.exe 85 PID 2936 wrote to memory of 4744 2936 msedge.exe 85 PID 2936 wrote to memory of 4744 2936 msedge.exe 85 PID 2936 wrote to memory of 4744 2936 msedge.exe 85 PID 2936 wrote to memory of 4744 2936 msedge.exe 85 PID 2936 wrote to memory of 4744 2936 msedge.exe 85 PID 2936 wrote to memory of 4744 2936 msedge.exe 85 PID 2936 wrote to memory of 4744 2936 msedge.exe 85 PID 2936 wrote to memory of 4744 2936 msedge.exe 85 PID 2936 wrote to memory of 4744 2936 msedge.exe 85 PID 2936 wrote to memory of 4744 2936 msedge.exe 85 PID 2936 wrote to memory of 4744 2936 msedge.exe 85 PID 2936 wrote to memory of 4744 2936 msedge.exe 85 PID 2936 wrote to memory of 4744 2936 msedge.exe 85 PID 2936 wrote to memory of 4744 2936 msedge.exe 85 PID 2936 wrote to memory of 4744 2936 msedge.exe 85 PID 2936 wrote to memory of 4744 2936 msedge.exe 85 PID 2936 wrote to memory of 4744 2936 msedge.exe 85 PID 2936 wrote to memory of 4744 2936 msedge.exe 85 PID 2936 wrote to memory of 4744 2936 msedge.exe 85 PID 2936 wrote to memory of 4744 2936 msedge.exe 85 PID 2936 wrote to memory of 4744 2936 msedge.exe 85 PID 2936 wrote to memory of 4744 2936 msedge.exe 85 PID 2936 wrote to memory of 4744 2936 msedge.exe 85 PID 2936 wrote to memory of 4744 2936 msedge.exe 85 PID 2936 wrote to memory of 4744 2936 msedge.exe 85 PID 2936 wrote to memory of 4744 2936 msedge.exe 85 PID 2936 wrote to memory of 4744 2936 msedge.exe 85 PID 2936 wrote to memory of 4744 2936 msedge.exe 85 PID 2936 wrote to memory of 4744 2936 msedge.exe 85 PID 2936 wrote to memory of 4744 2936 msedge.exe 85 PID 2936 wrote to memory of 4744 2936 msedge.exe 85 PID 2936 wrote to memory of 4744 2936 msedge.exe 85 PID 2936 wrote to memory of 4744 2936 msedge.exe 85 PID 2936 wrote to memory of 4744 2936 msedge.exe 85 PID 2936 wrote to memory of 4744 2936 msedge.exe 85 PID 2936 wrote to memory of 3228 2936 msedge.exe 86 PID 2936 wrote to memory of 3228 2936 msedge.exe 86 PID 2936 wrote to memory of 1848 2936 msedge.exe 87 PID 2936 wrote to memory of 1848 2936 msedge.exe 87 PID 2936 wrote to memory of 1848 2936 msedge.exe 87 PID 2936 wrote to memory of 1848 2936 msedge.exe 87 PID 2936 wrote to memory of 1848 2936 msedge.exe 87 PID 2936 wrote to memory of 1848 2936 msedge.exe 87 PID 2936 wrote to memory of 1848 2936 msedge.exe 87 PID 2936 wrote to memory of 1848 2936 msedge.exe 87 PID 2936 wrote to memory of 1848 2936 msedge.exe 87 PID 2936 wrote to memory of 1848 2936 msedge.exe 87 PID 2936 wrote to memory of 1848 2936 msedge.exe 87 PID 2936 wrote to memory of 1848 2936 msedge.exe 87 PID 2936 wrote to memory of 1848 2936 msedge.exe 87 PID 2936 wrote to memory of 1848 2936 msedge.exe 87 PID 2936 wrote to memory of 1848 2936 msedge.exe 87 PID 2936 wrote to memory of 1848 2936 msedge.exe 87 PID 2936 wrote to memory of 1848 2936 msedge.exe 87 PID 2936 wrote to memory of 1848 2936 msedge.exe 87 PID 2936 wrote to memory of 1848 2936 msedge.exe 87 PID 2936 wrote to memory of 1848 2936 msedge.exe 87
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://drive.google.com/uc?id=1UxZ22uZAf7D-EgC-ilXkVYw-XfjH32oS&export=download1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff90a0446f8,0x7ff90a044708,0x7ff90a0447182⤵PID:1248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2224,5454119419887605621,7484982524873087721,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2236 /prefetch:22⤵PID:4744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2224,5454119419887605621,7484982524873087721,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2224,5454119419887605621,7484982524873087721,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2872 /prefetch:82⤵PID:1848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2224,5454119419887605621,7484982524873087721,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:12⤵PID:3420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2224,5454119419887605621,7484982524873087721,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:12⤵PID:3400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2224,5454119419887605621,7484982524873087721,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5064 /prefetch:82⤵PID:1400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2224,5454119419887605621,7484982524873087721,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5064 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2224,5454119419887605621,7484982524873087721,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6100 /prefetch:12⤵PID:4512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2224,5454119419887605621,7484982524873087721,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3528 /prefetch:12⤵PID:4504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2224,5454119419887605621,7484982524873087721,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4028 /prefetch:12⤵PID:2880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2224,5454119419887605621,7484982524873087721,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3436 /prefetch:12⤵PID:2376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2224,5454119419887605621,7484982524873087721,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6048 /prefetch:12⤵PID:2300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2224,5454119419887605621,7484982524873087721,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4008 /prefetch:82⤵PID:3840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2224,5454119419887605621,7484982524873087721,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5772 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:536
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4232
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3608
Network
-
Remote address:8.8.8.8:53Requestdrive.google.comIN AResponsedrive.google.comIN A216.58.201.110
-
Remote address:216.58.201.110:443RequestGET /uc?id=1UxZ22uZAf7D-EgC-ilXkVYw-XfjH32oS&export=download HTTP/2.0
host: drive.google.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requestdrive.usercontent.google.comIN AResponsedrive.usercontent.google.comIN A142.250.179.225
-
GEThttps://drive.usercontent.google.com/download?id=1UxZ22uZAf7D-EgC-ilXkVYw-XfjH32oS&export=downloadmsedge.exeRemote address:142.250.179.225:443RequestGET /download?id=1UxZ22uZAf7D-EgC-ilXkVYw-XfjH32oS&export=download HTTP/2.0
host: drive.usercontent.google.com
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Request8.8.8.8.in-addr.arpaIN PTRResponse8.8.8.8.in-addr.arpaIN PTRdnsgoogle
-
Remote address:8.8.8.8:53Request71.31.126.40.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request110.201.58.216.in-addr.arpaIN PTRResponse110.201.58.216.in-addr.arpaIN PTRprg03s02-in-f141e100net110.201.58.216.in-addr.arpaIN PTRlhr48s48-in-f14�I110.201.58.216.in-addr.arpaIN PTRprg03s02-in-f110�I
-
Remote address:8.8.8.8:53Request81.144.22.2.in-addr.arpaIN PTRResponse81.144.22.2.in-addr.arpaIN PTRa2-22-144-81deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Requestg.bing.comIN AResponseg.bing.comIN CNAMEg-bing-com.dual-a-0034.a-msedge.netg-bing-com.dual-a-0034.a-msedge.netIN CNAMEdual-a-0034.a-msedge.netdual-a-0034.a-msedge.netIN A204.79.197.237dual-a-0034.a-msedge.netIN A13.107.21.237
-
Remote address:8.8.8.8:53Request225.179.250.142.in-addr.arpaIN PTRResponse225.179.250.142.in-addr.arpaIN PTRlhr25s31-in-f11e100net
-
GEThttps://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=c3b02a944f674db48cf482142a847316&localId=w:BB8B17D4-59B3-6ACA-B6DD-FE09489D2C70&deviceId=6896205358085503&anid=Remote address:204.79.197.237:443RequestGET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=c3b02a944f674db48cf482142a847316&localId=w:BB8B17D4-59B3-6ACA-B6DD-FE09489D2C70&deviceId=6896205358085503&anid= HTTP/2.0
host: g.bing.com
accept-encoding: gzip, deflate
user-agent: WindowsShellClient/9.0.40929.0 (Windows)
ResponseHTTP/2.0 204
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
set-cookie: MUID=01751B24BBD062842DF10FF5BA6B63FC; domain=.bing.com; expires=Fri, 29-Aug-2025 17:02:53 GMT; path=/; SameSite=None; Secure; Priority=High;
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 93F66186943C42BA9D14033E873CA6B4 Ref B: LON04EDGE0815 Ref C: 2024-08-04T17:02:53Z
date: Sun, 04 Aug 2024 17:02:52 GMT
-
GEThttps://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=c3b02a944f674db48cf482142a847316&localId=w:BB8B17D4-59B3-6ACA-B6DD-FE09489D2C70&deviceId=6896205358085503&anid=Remote address:204.79.197.237:443RequestGET /neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=c3b02a944f674db48cf482142a847316&localId=w:BB8B17D4-59B3-6ACA-B6DD-FE09489D2C70&deviceId=6896205358085503&anid= HTTP/2.0
host: g.bing.com
accept-encoding: gzip, deflate
user-agent: WindowsShellClient/9.0.40929.0 (Windows)
cookie: MUID=01751B24BBD062842DF10FF5BA6B63FC
ResponseHTTP/2.0 204
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
set-cookie: MSPTC=WkIov12hNhG3IuHnZ_QQpGXQsXIBNzbvamlVA4Cvwsk; domain=.bing.com; expires=Fri, 29-Aug-2025 17:02:53 GMT; path=/; Partitioned; secure; SameSite=None
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: E4AC3B4AD90647FA8E6A361280DA9C17 Ref B: LON04EDGE0815 Ref C: 2024-08-04T17:02:53Z
date: Sun, 04 Aug 2024 17:02:52 GMT
-
GEThttps://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=c3b02a944f674db48cf482142a847316&localId=w:BB8B17D4-59B3-6ACA-B6DD-FE09489D2C70&deviceId=6896205358085503&anid=Remote address:204.79.197.237:443RequestGET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=c3b02a944f674db48cf482142a847316&localId=w:BB8B17D4-59B3-6ACA-B6DD-FE09489D2C70&deviceId=6896205358085503&anid= HTTP/2.0
host: g.bing.com
accept-encoding: gzip, deflate
user-agent: WindowsShellClient/9.0.40929.0 (Windows)
cookie: MUID=01751B24BBD062842DF10FF5BA6B63FC; MSPTC=WkIov12hNhG3IuHnZ_QQpGXQsXIBNzbvamlVA4Cvwsk
ResponseHTTP/2.0 204
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 8D4574B7B7134083AF8B058807E8BED5 Ref B: LON04EDGE0815 Ref C: 2024-08-04T17:02:53Z
date: Sun, 04 Aug 2024 17:02:52 GMT
-
Remote address:8.8.8.8:53Request237.197.79.204.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request57.169.31.20.in-addr.arpaIN PTRResponse
-
GEThttps://www.bing.com/qbox?query=mem&language=en-US&pt=EdgBox&cvid=f1cba7aa5a33480685874ca32b9bdd86&ig=d35bb95f9c7d45728ca8152000c8f7eb&oit=1&cp=3&pgcl=1msedge.exeRemote address:92.123.142.168:443RequestGET /qbox?query=mem&language=en-US&pt=EdgBox&cvid=f1cba7aa5a33480685874ca32b9bdd86&ig=d35bb95f9c7d45728ca8152000c8f7eb&oit=1&cp=3&pgcl=1 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66afb454107f4535bdf1ab6f7dfc4a74
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-3JN0MuOlzf8IfqhIXL68oIjMfFWn9+cPPbn3kgkB31w='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Sun, 04 Aug 2024 17:03:16 GMT
set-cookie: MUID=22407698869969FE3965624987F56877; domain=.bing.com; expires=Fri, 29-Aug-2025 17:03:16 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=22407698869969FE3965624987F56877; expires=Fri, 29-Aug-2025 17:03:16 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=12A00C7AC2C26234007518ABC3AE63B8; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Fri, 29-Aug-2025 17:03:16 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Fri, 29-Aug-2025 17:03:16 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Fri, 29-Aug-2025 17:03:16 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=2C2DFEF9B1A7452EA1C9691BE94A2346&dmnchg=1; domain=.bing.com; expires=Fri, 29-Aug-2025 17:03:16 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240804; domain=.bing.com; expires=Fri, 29-Aug-2025 17:03:16 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Fri, 29-Aug-2025 17:03:16 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=12A00C7AC2C26234007518ABC3AE63B8; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.a48e7b5c.1722790996.25faa626
-
GEThttps://www.bing.com/qbox?query=memz&language=en-US&pt=EdgBox&cvid=f1cba7aa5a33480685874ca32b9bdd86&ig=c204830414204c0b915c28daf770107c&oit=1&cp=4&pgcl=1msedge.exeRemote address:92.123.142.168:443RequestGET /qbox?query=memz&language=en-US&pt=EdgBox&cvid=f1cba7aa5a33480685874ca32b9bdd86&ig=c204830414204c0b915c28daf770107c&oit=1&cp=4&pgcl=1 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66afb4545aa2413bbe0306a5bdce4b79
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-z/oykjlLxhcrW+z15/PUvO9KCfounsU9HAgH6IcY9Go='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Sun, 04 Aug 2024 17:03:16 GMT
set-cookie: MUID=2ED210D757946F7B070F040656326E34; domain=.bing.com; expires=Fri, 29-Aug-2025 17:03:16 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=2ED210D757946F7B070F040656326E34; expires=Fri, 29-Aug-2025 17:03:16 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=35B2E1F37EB16287175AF5227F1763ED; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Fri, 29-Aug-2025 17:03:16 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Fri, 29-Aug-2025 17:03:16 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Fri, 29-Aug-2025 17:03:16 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=BFF32660A01842EBAFC5555249DC9D73&dmnchg=1; domain=.bing.com; expires=Fri, 29-Aug-2025 17:03:16 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240804; domain=.bing.com; expires=Fri, 29-Aug-2025 17:03:16 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Fri, 29-Aug-2025 17:03:16 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=35B2E1F37EB16287175AF5227F1763ED; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.a48e7b5c.1722790996.25faa7aa
-
GEThttps://www.bing.com/qbox?query=memz+&language=en-US&pt=EdgBox&cvid=f1cba7aa5a33480685874ca32b9bdd86&ig=8865bee1679a45ab820af9582acec775&oit=1&cp=5&pgcl=1msedge.exeRemote address:92.123.142.168:443RequestGET /qbox?query=memz+&language=en-US&pt=EdgBox&cvid=f1cba7aa5a33480685874ca32b9bdd86&ig=8865bee1679a45ab820af9582acec775&oit=1&cp=5&pgcl=1 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66afb45538b542a7b4b63bdc6e01112d
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-0zjqZXNbjZ8YU3sZm4CwjGWzBBJ/wy0nw7P8N8ebedQ='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Sun, 04 Aug 2024 17:03:17 GMT
set-cookie: MUID=195FB6B385A6644A20CFA26284CA659C; domain=.bing.com; expires=Fri, 29-Aug-2025 17:03:17 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=195FB6B385A6644A20CFA26284CA659C; expires=Fri, 29-Aug-2025 17:03:17 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=1318C7E0C3C569962C0AD331C2A9686B; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Fri, 29-Aug-2025 17:03:17 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Fri, 29-Aug-2025 17:03:17 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Fri, 29-Aug-2025 17:03:17 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=944F2FC98F774224B10D8E13FD6A2FB5&dmnchg=1; domain=.bing.com; expires=Fri, 29-Aug-2025 17:03:17 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240804; domain=.bing.com; expires=Fri, 29-Aug-2025 17:03:17 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Fri, 29-Aug-2025 17:03:17 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=1318C7E0C3C569962C0AD331C2A9686B; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.a48e7b5c.1722790997.25faaa05
-
GEThttps://www.bing.com/qbox?query=v&language=en-US&pt=EdgBox&cvid=7744aa1de67f4a029c260c51589635e1&ig=b3ee4396184a4b54b074fa9564c3b56e&oit=1&cp=1&pgcl=4msedge.exeRemote address:92.123.142.168:443RequestGET /qbox?query=v&language=en-US&pt=EdgBox&cvid=7744aa1de67f4a029c260c51589635e1&ig=b3ee4396184a4b54b074fa9564c3b56e&oit=1&cp=1&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66afb45570d8493b9c9e6ad7b12cbc4b
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-tjEPYp67OAIlmtOsMWaTnttxbRIDehchv7S1KsPap2Q='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Sun, 04 Aug 2024 17:03:17 GMT
set-cookie: MUID=20DD12C8406B6C8D02C9061941076D89; domain=.bing.com; expires=Fri, 29-Aug-2025 17:03:17 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=20DD12C8406B6C8D02C9061941076D89; expires=Fri, 29-Aug-2025 17:03:17 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=3B04D66924B367350D31C2B825DF669A; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Fri, 29-Aug-2025 17:03:17 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Fri, 29-Aug-2025 17:03:17 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Fri, 29-Aug-2025 17:03:17 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=9AFC8C66ED8D4F9793E2280409D8755D&dmnchg=1; domain=.bing.com; expires=Fri, 29-Aug-2025 17:03:17 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240804; domain=.bing.com; expires=Fri, 29-Aug-2025 17:03:17 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Fri, 29-Aug-2025 17:03:17 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=3B04D66924B367350D31C2B825DF669A; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.a48e7b5c.1722790997.25faadbf
-
GEThttps://www.bing.com/qbox?query=vi&language=en-US&pt=EdgBox&cvid=7744aa1de67f4a029c260c51589635e1&ig=940dce7e2cca41a3b914b12a4f1bfba1&oit=1&cp=2&pgcl=4msedge.exeRemote address:92.123.142.168:443RequestGET /qbox?query=vi&language=en-US&pt=EdgBox&cvid=7744aa1de67f4a029c260c51589635e1&ig=940dce7e2cca41a3b914b12a4f1bfba1&oit=1&cp=2&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
cache-control: private, max-age=0
content-encoding: br
expires: Sun, 04 Aug 2024 17:02:17 GMT
vary: Accept-Encoding
x-eventid: 66afb45553764abcaf9fbf902cc94858
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
strict-transport-security: max-age=31536000; includeSubDomains; preload
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-OWjPrBlROW503DkFmQEUEmfWcjNjeD0PZBgCJpnQopc='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingserp&ndcParam=QWthbWFp"}]}
report-to: {"group":"crossorigin-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingserp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0,"include_subdomains":true}
cross-origin-embedder-policy-report-only: 'require-corp; report-to=\"crossorigin-errors\"'
cross-origin-opener-policy-report-only: 'same-origin; report-to=\"crossorigin-errors\"'
date: Sun, 04 Aug 2024 17:03:17 GMT
set-cookie: MUID=113B2FA230A96D54011E3B73311C6CDC; domain=.bing.com; expires=Fri, 29-Aug-2025 17:03:17 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=113B2FA230A96D54011E3B73311C6CDC; expires=Fri, 29-Aug-2025 17:03:17 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Fri, 29-Aug-2025 17:03:17 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Fri, 29-Aug-2025 17:03:17 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777; domain=.bing.com; path=/; secure; SameSite=None
set-cookie: SRCHS=PC=U531; domain=.bing.com; path=/; secure; SameSite=None
set-cookie: SRCHD=AF=ANAB01; domain=.bing.com; expires=Fri, 29-Aug-2025 17:03:17 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1; domain=.bing.com; expires=Fri, 29-Aug-2025 17:03:17 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240804; domain=.bing.com; expires=Fri, 29-Aug-2025 17:03:17 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Fri, 29-Aug-2025 17:03:17 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.a48e7b5c.1722790997.25faaf4d
set-cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=; Domain=.bing.com; Path=/; Expires=Sun, 04 Aug 2024 19:03:17 GMT; Max-Age=7200
-
GEThttps://www.bing.com/qbox?query=viru&language=en-US&pt=EdgBox&cvid=7744aa1de67f4a029c260c51589635e1&ig=813d81a8653349ae88064cea8b412959&oit=1&cp=4&pgcl=4msedge.exeRemote address:92.123.142.168:443RequestGET /qbox?query=viru&language=en-US&pt=EdgBox&cvid=7744aa1de67f4a029c260c51589635e1&ig=813d81a8653349ae88064cea8b412959&oit=1&cp=4&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: font/woff2
cache-control: public, max-age=15552000
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-M0xpQtLzzJkj/4vNXa2c0aNVt1kgGjB4BwegH5PfntY='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
date: Sun, 04 Aug 2024 17:03:17 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.a48e7b5c.1722790997.25fab102
-
GEThttps://www.bing.com/qbox?query=virus&language=en-US&pt=EdgBox&cvid=7744aa1de67f4a029c260c51589635e1&ig=e25d883bbf8545d49d25b13bb0f365c2&oit=1&cp=5&pgcl=4msedge.exeRemote address:92.123.142.168:443RequestGET /qbox?query=virus&language=en-US&pt=EdgBox&cvid=7744aa1de67f4a029c260c51589635e1&ig=e25d883bbf8545d49d25b13bb0f365c2&oit=1&cp=5&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: font/woff2
cache-control: public, max-age=15552000
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-sHgI2KF5qU4AQ3xCUQckckSpf+W62hm+BtSCl7vQoVg='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
date: Sun, 04 Aug 2024 17:03:17 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.a48e7b5c.1722790997.25fab101
-
GEThttps://www.bing.com/search?q=virus&cvid=7744aa1de67f4a029c260c51589635e1&aqs=edge..69i57j0l6.609j0j4&FORM=ANAB01&PC=U531msedge.exeRemote address:92.123.142.168:443RequestGET /search?q=virus&cvid=7744aa1de67f4a029c260c51589635e1&aqs=edge..69i57j0l6.609j0j4&FORM=ANAB01&PC=U531 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC4AB0896DD41E
cache-control: public, no-transform, max-age=431224
expires: Thu, 08 Aug 2024 23:48:18 GMT
akamai-grn: 0.521a1202.1722729674.a690ea98
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 10060
content-type: image/png
content-md5: NyL0K09FbOsKFVWkE+stgw==
x-ms-request-id: cf95e55c-a01e-00c1-0eff-dea34e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
date: Sun, 04 Aug 2024 17:03:17 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.a48e7b5c.1722790997.25fab148
-
Remote address:92.123.142.168:443RequestGET /sa/simg/Roboto_Regular.woff2 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
dnt: 1
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://www.bing.com/search?q=virus&cvid=7744aa1de67f4a029c260c51589635e1&aqs=edge..69i57j0l6.609j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: MUIDB=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: SRCHUSR=DOB=20240804
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.a48e7b5c.1722790998.25fab584
-
Remote address:92.123.142.168:443RequestGET /sa/simg/Roboto_Semibold.woff2 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
dnt: 1
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://www.bing.com/search?q=virus&cvid=7744aa1de67f4a029c260c51589635e1&aqs=edge..69i57j0l6.609j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: MUIDB=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: SRCHUSR=DOB=20240804
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
ResponseHTTP/2.0 200
content-type: image/x-icon
cache-control: public, max-age=15552000
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
x-eventid: 66a8abd657cf46cbaccec610040ed7b1
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-5h5LnKLrM0AQF1AQTZOgnoAGyZW4zmXwmtiF2OcmpYU='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.a48e7b5c.1722790998.25fab5ca
-
Remote address:92.123.142.168:443RequestGET /rp/B6jGHby7hXuEC7enS8xiNSUwqXw.png HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=virus&cvid=7744aa1de67f4a029c260c51589635e1&aqs=edge..69i57j0l6.609j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: MUIDB=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: SRCHUSR=DOB=20240804
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
ResponseHTTP/2.0 200
etag: 0x8DCAD7B76FA2B38
cache-control: public, no-transform, max-age=181117
expires: Mon, 05 Aug 2024 21:12:24 GMT
akamai-grn: 0.4eba1302.1722711227.8a4bc417
timing-allow-origin: *
content-length: 7684
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: XXUwlCt7ccS7wST+kjzQHg==
x-ms-request-id: 5c0d2af4-601e-0067-2b28-e01450000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.a48e7b5c.1722790998.25fab5ff
-
GEThttps://www.bing.com/fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:14,%22BC%22:386,%22SE%22:-1,%22TC%22:-1,%22H%22:558,%22BP%22:583,%22CT%22:627,%22IL%22:33},%22ad%22:[140,186,1263,609,1263,5131,0],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01msedge.exeRemote address:92.123.142.168:443RequestGET /fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:14,%22BC%22:386,%22SE%22:-1,%22TC%22:-1,%22H%22:558,%22BP%22:583,%22CT%22:627,%22IL%22:33},%22ad%22:[140,186,1263,609,1263,5131,0],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=virus&cvid=7744aa1de67f4a029c260c51589635e1&aqs=edge..69i57j0l6.609j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: MUIDB=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: SRCHUSR=DOB=20240804
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
ResponseHTTP/2.0 204
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.a48e7b5c.1722790998.25fab5c9
-
Remote address:92.123.142.168:443RequestPOST /fd/ls/lsp.aspx? HTTP/2.0
host: www.bing.com
content-length: 371
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=virus&cvid=7744aa1de67f4a029c260c51589635e1&aqs=edge..69i57j0l6.609j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: MUIDB=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: SRCHUSR=DOB=20240804
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
ResponseHTTP/2.0 200
etag: 0x8DBFA9F36A4F869
cache-control: public, no-transform, max-age=431943
expires: Thu, 08 Aug 2024 00:05:49 GMT
akamai-grn: 0.17ff1302.1722643606.1ba4b182
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1929
content-type: image/png
content-md5: TBVfy13T2kZEUa0kC23mBg==
x-ms-request-id: e5fd48c1-401e-0070-4df7-d1bd5b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.a48e7b5c.1722790998.25fab692
-
Remote address:92.123.142.168:443RequestGET /sa/simg/favicon-trans-bg-blue-mg-16.ico HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=virus&cvid=7744aa1de67f4a029c260c51589635e1&aqs=edge..69i57j0l6.609j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: MUIDB=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: SRCHUSR=DOB=20240804
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
ResponseHTTP/2.0 200
content-length: 25
content-type: text/html
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 66afb456f6ae42d990d0eef13cd261ed
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-Om+Qut6Sw9gc11o1bfwi/SWjFobyWTF3xBRVmUMJc5o='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 097CA1E6469544839F5413AA447C36AD Ref B: LON04EDGE1018 Ref C: 2024-08-04T17:03:18Z
date: Sun, 04 Aug 2024 17:03:18 GMT
set-cookie: MUIDB=113B2FA230A96D54011E3B73311C6CDC; expires=Fri, 29-Aug-2025 17:03:18 GMT; path=/; HttpOnly
set-cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0; domain=.bing.com; expires=Fri, 29-Aug-2025 17:03:18 GMT; path=/; secure; SameSite=None
set-cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|; domain=.bing.com; expires=Fri, 29-Aug-2025 17:03:18 GMT; path=/; secure; HttpOnly; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.a48e7b5c.1722790998.25fab6d2
-
Remote address:92.123.142.168:443RequestGET /rp/Jnta1YA-HRV_pHI9216fDavvVls.br.js HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
dnt: 1
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/search?q=virus&cvid=7744aa1de67f4a029c260c51589635e1&aqs=edge..69i57j0l6.609j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: MUIDB=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: SRCHUSR=DOB=20240804
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.a48e7b5c.1722790998.25fab754
-
Remote address:92.123.142.168:443RequestGET /rp/em88jYr3ZOv7yX3AqoOU5z8EEnA.png HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=virus&cvid=7744aa1de67f4a029c260c51589635e1&aqs=edge..69i57j0l6.609j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: MUIDB=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: SRCHUSR=DOB=20240804
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.a48e7b5c.1722790998.25fab756
-
GEThttps://www.bing.com/geolocation/write?isDevLoc=false&lat=53.91728210449219&lon=-2.17529296875&dispName=Barnoldswick%252C%2520Lancashire&isEff=1&effLocType=4&clientsid=1893BD9B107066762B40A94A11C56777msedge.exeRemote address:92.123.142.168:443RequestGET /geolocation/write?isDevLoc=false&lat=53.91728210449219&lon=-2.17529296875&dispName=Barnoldswick%252C%2520Lancashire&isEff=1&effLocType=4&clientsid=1893BD9B107066762B40A94A11C56777 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=virus&cvid=7744aa1de67f4a029c260c51589635e1&aqs=edge..69i57j0l6.609j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: MUIDB=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: SRCHUSR=DOB=20240804
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.a48e7b5c.1722790998.25fab757
-
GEThttps://www.bing.com/fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22ClientDimNotSent%22,%22Text%22:%221%22}]msedge.exeRemote address:92.123.142.168:443RequestGET /fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22ClientDimNotSent%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=virus&cvid=7744aa1de67f4a029c260c51589635e1&aqs=edge..69i57j0l6.609j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: MUIDB=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: SRCHUSR=DOB=20240804
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.a48e7b5c.1722790998.25fab755
-
GEThttps://www.bing.com/fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22HasRR%22,%22Text%22:%221%22}]msedge.exeRemote address:92.123.142.168:443RequestGET /fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22HasRR%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=virus&cvid=7744aa1de67f4a029c260c51589635e1&aqs=edge..69i57j0l6.609j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: MUIDB=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: SRCHUSR=DOB=20240804
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.a48e7b5c.1722790998.25fab7b7
-
GEThttps://www.bing.com/fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1722790998309%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22100%22%2C%22Downlink%22%3A%221.4%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1722790998309%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722790998309%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722790998326%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722790998327%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722790998334%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722790998334%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1722790998334%2C%22Name%22%3A621%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22Namespace%22%3A%22SuperappConnector%22%2C%22CustomData%22%3A%22%7B%5C%22sysMsg%5C%22%3A%5C%22file%20loaded%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722790998334%2C%22Name%22%3A%22Global%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722790998334%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722790998334%2C%22Name%22%3A%22VisibleOrDelayed%22%2C%22FID%22%3A%22BottomBanner%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722790998334%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1722790998334%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%5Dmsedge.exeRemote address:92.123.142.168:443RequestGET /fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1722790998309%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22100%22%2C%22Downlink%22%3A%221.4%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1722790998309%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722790998309%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722790998326%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722790998327%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722790998334%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722790998334%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1722790998334%2C%22Name%22%3A621%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22Namespace%22%3A%22SuperappConnector%22%2C%22CustomData%22%3A%22%7B%5C%22sysMsg%5C%22%3A%5C%22file%20loaded%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722790998334%2C%22Name%22%3A%22Global%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722790998334%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722790998334%2C%22Name%22%3A%22VisibleOrDelayed%22%2C%22FID%22%3A%22BottomBanner%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722790998334%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1722790998334%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=virus&cvid=7744aa1de67f4a029c260c51589635e1&aqs=edge..69i57j0l6.609j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: MUIDB=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: SRCHUSR=DOB=20240804
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sun, 04 Aug 2024 17:03:19 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.a48e7b5c.1722790999.25fab9fa
-
GEThttps://www.bing.com/fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1722790998334%2C%22Name%22%3A%22InitializationStarted%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1722790998334%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1722790998334%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1722790998334%2C%22Name%22%3A1263%2C%22FID%22%3A%22ViewPortWidth%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1722790998334%2C%22Name%22%3A%22OfferIdMissing%22%2C%22FID%22%3A%22BNPOfferId%22%7D%2C%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1722790998334%2C%22Name%22%3A%22tryWriteEffectiveLocation%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5Dmsedge.exeRemote address:92.123.142.168:443RequestGET /fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1722790998334%2C%22Name%22%3A%22InitializationStarted%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1722790998334%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1722790998334%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1722790998334%2C%22Name%22%3A1263%2C%22FID%22%3A%22ViewPortWidth%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1722790998334%2C%22Name%22%3A%22OfferIdMissing%22%2C%22FID%22%3A%22BNPOfferId%22%7D%2C%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1722790998334%2C%22Name%22%3A%22tryWriteEffectiveLocation%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=virus&cvid=7744aa1de67f4a029c260c51589635e1&aqs=edge..69i57j0l6.609j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: MUIDB=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: SRCHUSR=DOB=20240804
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: private
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66afb457bd7947a0ad7b85874ec0d255
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-3adWwnbyQPld2gP2NtaTJP6jNmTHdhqPywMVeqwKUNs='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Sun, 04 Aug 2024 17:03:19 GMT
set-cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0; domain=.bing.com; expires=Fri, 29-Aug-2025 17:03:19 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.a48e7b5c.1722790999.25faba93
-
GEThttps://www.bing.com/fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1722790998448%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%2C%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1722790998505%2C%22Name%22%3A%22WriteEffectiveLocationSuccess%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5Dmsedge.exeRemote address:92.123.142.168:443RequestGET /fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1722790998448%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%2C%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1722790998505%2C%22Name%22%3A%22WriteEffectiveLocationSuccess%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=virus&cvid=7744aa1de67f4a029c260c51589635e1&aqs=edge..69i57j0l6.609j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: SRCHUSR=DOB=20240804
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: MUIDB=113B2FA230A96D54011E3B73311C6CDC
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sun, 04 Aug 2024 17:03:19 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.a48e7b5c.1722790999.25fab9fc
-
GEThttps://www.bing.com/fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%225%22}]msedge.exeRemote address:92.123.142.168:443RequestGET /fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%225%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=virus&cvid=7744aa1de67f4a029c260c51589635e1&aqs=edge..69i57j0l6.609j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: SRCHUSR=DOB=20240804
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: MUIDB=113B2FA230A96D54011E3B73311C6CDC
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sun, 04 Aug 2024 17:03:19 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.a48e7b5c.1722790999.25faba94
-
GEThttps://www.bing.com/fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}]msedge.exeRemote address:92.123.142.168:443RequestGET /fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=virus&cvid=7744aa1de67f4a029c260c51589635e1&aqs=edge..69i57j0l6.609j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: SRCHUSR=DOB=20240804
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: MUIDB=113B2FA230A96D54011E3B73311C6CDC
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sun, 04 Aug 2024 17:03:19 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.a48e7b5c.1722790999.25faba96
-
GEThttps://www.bing.com/images/sbi?mmasync=1&ig=8EDEBFB56D2F4FAFB1093F27C33CC273&iid=.5100&ptn=Web&ep=0&iconpl=1msedge.exeRemote address:92.123.142.168:443RequestGET /images/sbi?mmasync=1&ig=8EDEBFB56D2F4FAFB1093F27C33CC273&iid=.5100&ptn=Web&ep=0&iconpl=1 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=virus&cvid=7744aa1de67f4a029c260c51589635e1&aqs=edge..69i57j0l6.609j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: SRCHUSR=DOB=20240804
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: MUIDB=113B2FA230A96D54011E3B73311C6CDC
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sun, 04 Aug 2024 17:03:19 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.a48e7b5c.1722790999.25faba95
-
GEThttps://www.bing.com/fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&TYPE=Event.ClientInst&DATA=%5B%7B%22Time%22%3A1686%2C%22time%22%3A1690%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1722790998961%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:92.123.142.168:443RequestGET /fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&TYPE=Event.ClientInst&DATA=%5B%7B%22Time%22%3A1686%2C%22time%22%3A1690%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1722790998961%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=virus&cvid=7744aa1de67f4a029c260c51589635e1&aqs=edge..69i57j0l6.609j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: SRCHUSR=DOB=20240804
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: MUIDB=113B2FA230A96D54011E3B73311C6CDC
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: no-cache, no-store, must-revalidate
content-encoding: gzip
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 66afb457ac844896afaf9cf9b89c711d
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-VBZx7M74uzwCqMguIJOp+McWGz//0v/Oi9k0j14KflQ='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-ceto-ref: 66afb457ac844896afaf9cf9b89c711d|AFD:66afb457ac844896afaf9cf9b89c711d|2024-08-04T17:03:19.476Z
date: Sun, 04 Aug 2024 17:03:19 GMT
set-cookie: _C_ETH=1; domain=.bing.com; path=/; secure; httponly
set-cookie: _C_Auth=
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.a48e7b5c.1722790999.25fabae6
-
GEThttps://www.bing.com/fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A1691%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1722790998962%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:92.123.142.168:443RequestGET /fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A1691%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1722790998962%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=virus&cvid=7744aa1de67f4a029c260c51589635e1&aqs=edge..69i57j0l6.609j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: SRCHUSR=DOB=20240804
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: MUIDB=113B2FA230A96D54011E3B73311C6CDC
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: no-cache
content-encoding: gzip
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 66afb45790ad4183b05ab3a26899fb2d
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-MM3ATASCw9Q408oHfnI6uxadGKXwfz9en7WZJTfqmhk='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-ceto-ref: 66afb45790ad4183b05ab3a26899fb2d|AFD:66afb45790ad4183b05ab3a26899fb2d|2024-08-04T17:03:19.512Z
date: Sun, 04 Aug 2024 17:03:19 GMT
set-cookie: _C_ETH=1; domain=.bing.com; path=/; secure; httponly
set-cookie: _C_Auth=
set-cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-04T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-04T17:03:19.5253374+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; domain=.bing.com; expires=Mon, 04-Aug-2025 17:03:19 GMT; path=/; secure; SameSite=None
set-cookie: _Rwho=u=d&ts=2024-08-04; domain=.bing.com; path=/; secure; HttpOnly; SameSite=None
set-cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777&R=3&RB=0&GB=0&RG=200&RP=0; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.a48e7b5c.1722790999.25fabb22
-
GEThttps://www.bing.com/fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A1691%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1722790998963%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:92.123.142.168:443RequestGET /fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A1691%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1722790998963%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=virus&cvid=7744aa1de67f4a029c260c51589635e1&aqs=edge..69i57j0l6.609j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: SRCHUSR=DOB=20240804
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: MUIDB=113B2FA230A96D54011E3B73311C6CDC
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sun, 04 Aug 2024 17:03:19 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.a48e7b5c.1722790999.25fabc59
-
POSThttps://www.bing.com/rewardsapp/ncheader?ver=48563366&IID=SERP.5057&IG=8EDEBFB56D2F4FAFB1093F27C33CC273msedge.exeRemote address:92.123.142.168:443RequestPOST /rewardsapp/ncheader?ver=48563366&IID=SERP.5057&IG=8EDEBFB56D2F4FAFB1093F27C33CC273 HTTP/2.0
host: www.bing.com
content-length: 4
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/x-www-form-urlencoded
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=virus&cvid=7744aa1de67f4a029c260c51589635e1&aqs=edge..69i57j0l6.609j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: MUIDB=113B2FA230A96D54011E3B73311C6CDC
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
cookie: SRCHUSR=DOB=20240804&T=1722790997000
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sun, 04 Aug 2024 17:03:19 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.a48e7b5c.1722790999.25fabc5a
-
POSThttps://www.bing.com/rewardsapp/reportActivity?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&IID=SERP.5066&q=virus&cvid=7744aa1de67f4a029c260c51589635e1&aqs=edge..69i57j0l6.609j0j4&FORM=ANAB01&PC=U531msedge.exeRemote address:92.123.142.168:443RequestPOST /rewardsapp/reportActivity?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&IID=SERP.5066&q=virus&cvid=7744aa1de67f4a029c260c51589635e1&aqs=edge..69i57j0l6.609j0j4&FORM=ANAB01&PC=U531 HTTP/2.0
host: www.bing.com
content-length: 153
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/x-www-form-urlencoded
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=virus&cvid=7744aa1de67f4a029c260c51589635e1&aqs=edge..69i57j0l6.609j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: MUIDB=113B2FA230A96D54011E3B73311C6CDC
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
cookie: SRCHUSR=DOB=20240804&T=1722790997000
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sun, 04 Aug 2024 17:03:19 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.a48e7b5c.1722790999.25fabc5b
-
GEThttps://www.bing.com/fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvViewLoaded%22,%22Text%22:%22ViewLoaded%22}]msedge.exeRemote address:92.123.142.168:443RequestGET /fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvViewLoaded%22,%22Text%22:%22ViewLoaded%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=virus&cvid=7744aa1de67f4a029c260c51589635e1&aqs=edge..69i57j0l6.609j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: MUIDB=113B2FA230A96D54011E3B73311C6CDC
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240804&T=1722790997000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-04T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-04T17:03:19.5253374+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-04
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
content-length: 25
content-type: text/html
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 66afb45709de497db20cab4c388ea35e
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-vr+UR6xjl9thgHuQOJ/TAoyTHn5g6qWDpFzRA+eh7fk='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: DADBDD12EDC54D78878BF293161D3650 Ref B: LON04EDGE1018 Ref C: 2024-08-04T17:03:19Z
date: Sun, 04 Aug 2024 17:03:19 GMT
set-cookie: MUIDB=113B2FA230A96D54011E3B73311C6CDC; expires=Fri, 29-Aug-2025 17:03:19 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=SID=052D1FFA487D6F302FB20B2B499D6E0F; domain=.bing.com; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.a48e7b5c.1722790999.25fabd15
-
GEThttps://www.bing.com/fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvLoadSydneyConvResWithPayWall%22,%22Text%22:%22false%22}]msedge.exeRemote address:92.123.142.168:443RequestGET /fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvLoadSydneyConvResWithPayWall%22,%22Text%22:%22false%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=virus&cvid=7744aa1de67f4a029c260c51589635e1&aqs=edge..69i57j0l6.609j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: MUIDB=113B2FA230A96D54011E3B73311C6CDC
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240804&T=1722790997000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-04T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-04T17:03:19.5253374+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-04
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private, max-age=21600
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66afb4587c1242e5b1a03851a50943e0
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-+5iYas0+R6OUHDmIVJntTT7InhO3eXRYwSgeFtVC2pM='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-ceto-ref: 66afb4587c1242e5b1a03851a50943e0|AFD:66afb4587c1242e5b1a03851a50943e0|2024-08-04T17:03:20.395Z
date: Sun, 04 Aug 2024 17:03:20 GMT
set-cookie: _C_ETH=1; expires=Sat, 03 Aug 2024 17:03:20 GMT; domain=.bing.com; path=/; secure; httponly
set-cookie: _C_Auth=
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.a48e7b5c.1722791000.25fac07f
-
GEThttps://www.bing.com/fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvUseSydneyPayWall%22,%22Text%22:%22false%22}]msedge.exeRemote address:92.123.142.168:443RequestGET /fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvUseSydneyPayWall%22,%22Text%22:%22false%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=virus&cvid=7744aa1de67f4a029c260c51589635e1&aqs=edge..69i57j0l6.609j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: MUIDB=113B2FA230A96D54011E3B73311C6CDC
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240804&T=1722790997000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-04T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-04T17:03:19.5253374+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-04
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
content-length: 19001
content-type: text/html; charset=utf-8
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 66afb45801ec4a658d12e58c6a809ef1
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-QI8jEI9MNJKC6Ws/RmBYH14j2FfGfMif7CBi4Y1286Y='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 3BD1889D843C451B96F32CF9BE100A84 Ref B: LON04EDGE0914 Ref C: 2024-08-04T17:03:20Z
date: Sun, 04 Aug 2024 17:03:20 GMT
set-cookie: MUIDB=113B2FA230A96D54011E3B73311C6CDC; expires=Fri, 29-Aug-2025 17:03:20 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.a48e7b5c.1722791000.25fac1d2
-
Remote address:92.123.142.168:443RequestPOST /orgid/idtoken/conditional HTTP/2.0
host: www.bing.com
content-length: 693
cache-control: max-age=0
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
origin: https://login.microsoftonline.com
upgrade-insecure-requests: 1
dnt: 1
content-type: application/x-www-form-urlencoded
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://login.microsoftonline.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240804&T=1722790997000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-04T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-04T17:03:19.5253374+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-04
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sun, 04 Aug 2024 17:03:20 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.a48e7b5c.1722791000.25fac1d3
-
Remote address:92.123.142.168:443RequestGET /turing/convtranslation/en-US.json HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=virus&cvid=7744aa1de67f4a029c260c51589635e1&aqs=edge..69i57j0l6.609j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: MUIDB=113B2FA230A96D54011E3B73311C6CDC
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
cookie: SRCHUSR=DOB=20240804&T=1722790997000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-04T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-04T17:03:19.5253374+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-04
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sun, 04 Aug 2024 17:03:20 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.a48e7b5c.1722791000.25fac1d4
-
GEThttps://www.bing.com/sharing/getsharecommoncontrol?CustomizedBranding=copilot&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&ElementIdForPreview=enable&PartnerName=&ScenarioNameUsedForLog=Codex_ConversationMode&msedge.exeRemote address:92.123.142.168:443RequestGET /sharing/getsharecommoncontrol?CustomizedBranding=copilot&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&ElementIdForPreview=enable&PartnerName=&ScenarioNameUsedForLog=Codex_ConversationMode& HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=virus&cvid=7744aa1de67f4a029c260c51589635e1&aqs=edge..69i57j0l6.609j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: MUIDB=113B2FA230A96D54011E3B73311C6CDC
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
cookie: SRCHUSR=DOB=20240804&T=1722790997000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-04T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-04T17:03:19.5253374+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-04
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sun, 04 Aug 2024 17:03:20 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.a48e7b5c.1722791000.25fac21a
-
GEThttps://www.bing.com/fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1722790998992%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22correlationId%22%3A%2266afb45553764abcaf9fbf902cc94858%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1722790999016%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%2266afb45553764abcaf9fbf902cc94858%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1722790999017%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1722790999043%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1722790999045%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1722790999045%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1722790999045%2C%22Name%22%3A%22ShowBubble%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722790999053%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722790999120%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1722790999324%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1722790999383%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%2C%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1722790999414%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%5Dmsedge.exeRemote address:92.123.142.168:443RequestGET /fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1722790998992%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22correlationId%22%3A%2266afb45553764abcaf9fbf902cc94858%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1722790999016%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%2266afb45553764abcaf9fbf902cc94858%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1722790999017%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1722790999043%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1722790999045%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1722790999045%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1722790999045%2C%22Name%22%3A%22ShowBubble%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722790999053%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722790999120%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1722790999324%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1722790999383%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%2C%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1722790999414%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=virus&cvid=7744aa1de67f4a029c260c51589635e1&aqs=edge..69i57j0l6.609j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: MUIDB=113B2FA230A96D54011E3B73311C6CDC
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
cookie: SRCHUSR=DOB=20240804&T=1722790997000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-04T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-04T17:03:19.5253374+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-04
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sun, 04 Aug 2024 17:03:20 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.a48e7b5c.1722791000.25fac21b
-
GEThttps://www.bing.com/fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Codex%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722790999917%2C%22Name%22%3A%22BeginConfigs%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22newTone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22enabled%5C%22%3Afalse%2C%5C%22enableResponseToneObjects%5C%22%3Atrue%2C%5C%22enableResponseToneSelector%5C%22%3Atrue%2C%5C%22responseToneOptions%5C%22%3A%5C%22undefined%5C%22%2C%5C%22responseTones%5C%22%3A%5B%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%5D%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722790999930%2C%22Name%22%3A%22ResponseToneChangedVM%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Tone%22%2C%22CustomData%22%3A%22%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722790999930%2C%22Name%22%3A%22DefaultTone%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22newTone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722790999932%2C%22Name%22%3A%22ResponseToneChangedService%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22CIBInfo%22%2C%22CustomData%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.1796.0%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722790999933%2C%22Name%22%3A%22CIB%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Codex%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722790999934%2C%22Name%22%3A%22ConfigsSet%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722791000112%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:92.123.142.168:443RequestGET /fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Codex%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722790999917%2C%22Name%22%3A%22BeginConfigs%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22newTone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22enabled%5C%22%3Afalse%2C%5C%22enableResponseToneObjects%5C%22%3Atrue%2C%5C%22enableResponseToneSelector%5C%22%3Atrue%2C%5C%22responseToneOptions%5C%22%3A%5C%22undefined%5C%22%2C%5C%22responseTones%5C%22%3A%5B%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%5D%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722790999930%2C%22Name%22%3A%22ResponseToneChangedVM%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Tone%22%2C%22CustomData%22%3A%22%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722790999930%2C%22Name%22%3A%22DefaultTone%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22newTone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722790999932%2C%22Name%22%3A%22ResponseToneChangedService%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22CIBInfo%22%2C%22CustomData%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.1796.0%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722790999933%2C%22Name%22%3A%22CIB%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Codex%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722790999934%2C%22Name%22%3A%22ConfigsSet%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722791000112%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=virus&cvid=7744aa1de67f4a029c260c51589635e1&aqs=edge..69i57j0l6.609j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: MUIDB=113B2FA230A96D54011E3B73311C6CDC
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
cookie: SRCHUSR=DOB=20240804&T=1722790997000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-04T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-04T17:03:19.5253374+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-04
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0
ResponseHTTP/2.0 200
content-length: 526
content-type: text/html; charset=utf-8
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 66afb4585a8b49278ed67d9a5efcc2ec
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-HVOcWzXtz4n0/EtzXt5LTbHjEi5CH/Ro3cWVIEJyvZw='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: E0E96DF254B348459CB0F03EB99EBFC2 Ref B: LON04EDGE0914 Ref C: 2024-08-04T17:03:20Z
date: Sun, 04 Aug 2024 17:03:20 GMT
set-cookie: MUIDB=113B2FA230A96D54011E3B73311C6CDC; expires=Fri, 29-Aug-2025 17:03:20 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.a48e7b5c.1722791000.25fac219
-
GEThttps://www.bing.com/welcomescreenassets?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&IID=SERP.6901msedge.exeRemote address:92.123.142.168:443RequestGET /welcomescreenassets?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&IID=SERP.6901 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=virus&cvid=7744aa1de67f4a029c260c51589635e1&aqs=edge..69i57j0l6.609j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: MUIDB=113B2FA230A96D54011E3B73311C6CDC
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
cookie: SRCHUSR=DOB=20240804&T=1722790997000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-04T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-04T17:03:19.5253374+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-04
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0
-
POSThttps://www.bing.com/fd/ls/ls.gif?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&Type=Event.ClientInst&DATA={%22T%22:%22CI.Unload%22,%22Name%22:%22D%22,%22AppNS%22:%22SERP%22,%22TS%22:1722791000241}&log=UserEventmsedge.exeRemote address:92.123.142.168:443RequestPOST /fd/ls/ls.gif?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&Type=Event.ClientInst&DATA={%22T%22:%22CI.Unload%22,%22Name%22:%22D%22,%22AppNS%22:%22SERP%22,%22TS%22:1722791000241}&log=UserEvent HTTP/2.0
host: www.bing.com
content-length: 0
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=virus&cvid=7744aa1de67f4a029c260c51589635e1&aqs=edge..69i57j0l6.609j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: MUIDB=113B2FA230A96D54011E3B73311C6CDC
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
cookie: SRCHUSR=DOB=20240804&T=1722790997000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-04T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-04T17:03:19.5253374+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-04
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
-
GEThttps://www.bing.com/fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1722791000112%2C%22Name%22%3A%22BindedScrollEvents%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22metrics%5C%22%3A%7B%5C%22ChatInitialUIReady%5C%22%3A2906%7D%2C%5C%22convId%5C%22%3Anull%2C%5C%22Tone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22IsCCP%5C%22%3Afalse%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722791000177%2C%22Name%22%3A%22PerformanceData%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:92.123.142.168:443RequestGET /fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1722791000112%2C%22Name%22%3A%22BindedScrollEvents%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22metrics%5C%22%3A%7B%5C%22ChatInitialUIReady%5C%22%3A2906%7D%2C%5C%22convId%5C%22%3Anull%2C%5C%22Tone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22IsCCP%5C%22%3Afalse%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722791000177%2C%22Name%22%3A%22PerformanceData%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
cache-control: max-age=0
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=virus&cvid=7744aa1de67f4a029c260c51589635e1&aqs=edge..69i57j0l6.609j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: MUIDB=113B2FA230A96D54011E3B73311C6CDC
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
cookie: SRCHUSR=DOB=20240804&T=1722790997000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-04T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-04T17:03:19.5253374+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-04
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
-
Remote address:8.8.8.8:53Request168.142.123.92.in-addr.arpaIN PTRResponse168.142.123.92.in-addr.arpaIN PTRa92-123-142-168deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Requestth.bing.comIN AResponseth.bing.comIN CNAMEp-th.bing.com.trafficmanager.netp-th.bing.com.trafficmanager.netIN CNAMEth.bing.com.edgekey.netth.bing.com.edgekey.netIN CNAMEe86303.dscx.akamaiedge.nete86303.dscx.akamaiedge.netIN A92.123.142.74e86303.dscx.akamaiedge.netIN A92.123.142.80e86303.dscx.akamaiedge.netIN A92.123.142.104e86303.dscx.akamaiedge.netIN A92.123.142.91e86303.dscx.akamaiedge.netIN A92.123.142.75e86303.dscx.akamaiedge.netIN A92.123.142.89e86303.dscx.akamaiedge.netIN A92.123.142.97e86303.dscx.akamaiedge.netIN A92.123.142.98e86303.dscx.akamaiedge.netIN A92.123.142.82
-
Remote address:8.8.8.8:53Requestr.bing.comIN AResponser.bing.comIN CNAMEp-static.bing.trafficmanager.netp-static.bing.trafficmanager.netIN CNAMEr.bing.com.edgekey.netr.bing.com.edgekey.netIN CNAMEe86303.dscx.akamaiedge.nete86303.dscx.akamaiedge.netIN A92.123.142.91e86303.dscx.akamaiedge.netIN A92.123.142.112e86303.dscx.akamaiedge.netIN A92.123.142.98e86303.dscx.akamaiedge.netIN A92.123.142.104e86303.dscx.akamaiedge.netIN A92.123.142.114e86303.dscx.akamaiedge.netIN A92.123.142.105e86303.dscx.akamaiedge.netIN A92.123.142.97e86303.dscx.akamaiedge.netIN A92.123.142.89e86303.dscx.akamaiedge.netIN A92.123.142.82
-
Remote address:92.123.142.91:443RequestGET /rp/VUxrd0TdVf1-xa6bP-9mhFdZKGI.br.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: SRCHUSR=DOB=20240804
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
ResponseHTTP/2.0 200
etag: 0x8DC95D451DA909E
akamai-grn: 0.5eba1302.1722445405.2e999f3a
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3360
content-type: text/css; charset=utf-8
content-encoding: br
content-md5: w5dUY7xuTqVjPfunHzypfg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0ed7a5dc-001e-003c-4af0-cb2d6b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=56684
expires: Mon, 05 Aug 2024 08:48:02 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.730477a
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/NbA_o5_JH0GEi8eQ-UOtARHo4pE.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: SRCHUSR=DOB=20240804
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: G0HPjgI1nZPfetni3YDkOw==
last-modified: Sat, 04 Feb 2023 02:14:41 GMT
etag: 0x8DB065592FB5754
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e71a120b-f01e-0017-2eda-c6ada7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=56190
expires: Mon, 05 Aug 2024 08:39:48 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.7304961
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/Dl3Mgy5b8mZk0rO25YbvLM3bp7Q.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: SRCHUSR=DOB=20240804
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: iRh5eBPrKqjGuvgWi/nStw==
last-modified: Sat, 04 Feb 2023 02:14:41 GMT
etag: 0x8DB065592FB5754
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1a567dcd-a01e-0070-46fe-bd59a6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=321188
expires: Thu, 08 Aug 2024 10:16:26 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.7304962
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/fdVZU4ttbw8NDRm6H3I5BW3_vCo.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240804&T=1722790997000
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: 2e0aQjQvN2lVcUGQcPjoGA==
last-modified: Wed, 17 Aug 2022 06:27:13 GMT
etag: 0x8DA801986136A14
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 113462fe-001e-00a2-771a-07da48000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.55281102.1712732410.25c76fb6
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=329560
expires: Thu, 08 Aug 2024 12:35:59 GMT
date: Sun, 04 Aug 2024 17:03:19 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790999.7304b7e
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240804&T=1722790997000
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: 44eVtjQVTsH/Qca82lTuUg==
last-modified: Wed, 17 Aug 2022 05:32:54 GMT
etag: 0x8DA8011EF4B96D3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f7e5ecaf-101e-0038-1cc0-eb4491000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=248661
expires: Wed, 07 Aug 2024 14:07:40 GMT
date: Sun, 04 Aug 2024 17:03:19 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790999.7304b80
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/Fsa_OI0AplCnVoXGca8ALOo0S0s.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240804&T=1722790997000
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: iOPtPdfu4TP3P/udNrBLbw==
last-modified: Mon, 15 Aug 2022 20:49:31 GMT
etag: 0x8DA7EFFA703EB5F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b8d4fb37-c01e-008b-0cf0-081e4b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.0a7b1060.1686747743.231c1613
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
akamai-grn: 0.157b1060.1686747764.1d5c2bc1
akamai-grn: 0.1b7b1060.1687776384.1457d6ce
cache-control: public, no-transform, max-age=9220966
expires: Tue, 19 Nov 2024 10:26:05 GMT
date: Sun, 04 Aug 2024 17:03:19 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790999.7304b81
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/UYtUYDcn1oZlFG-YfBPz59zejYI.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240804&T=1722790997000
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: YgWAZX6KRbSnuEULjaXNMg==
last-modified: Wed, 17 Aug 2022 06:37:27 GMT
etag: 0x8DA801AF3BF6066
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 22530e3a-d01e-00c3-2ce9-28f90b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=399787
expires: Fri, 09 Aug 2024 08:06:26 GMT
date: Sun, 04 Aug 2024 17:03:19 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790999.7304b82
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/kiGH9ukZK6Q4hvtDtwwVc1yvueg.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240804&T=1722790997000
ResponseHTTP/2.0 200
etag: 0x8DA80146A849396
akamai-grn: 0.76361602.1721377399.e3c3b6b
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1111
content-type: image/svg+xml
content-md5: wEyINKyRgCGG5s5neuSonQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d78fd3d8-301e-00c3-2889-a41df6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=32036
expires: Mon, 05 Aug 2024 01:57:15 GMT
date: Sun, 04 Aug 2024 17:03:19 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790999.7304b84
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/KC_nX2_tPPyFvVw1RK20Yu1FyDk.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240804&T=1722790997000
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: KZpHmi9/HzDQlUXKjMXRYg==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074C7E9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c9e8c6c1-101e-0042-2f57-b7bd2c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=53822
expires: Mon, 05 Aug 2024 08:00:21 GMT
date: Sun, 04 Aug 2024 17:03:19 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790999.7304b85
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/NnFHhz2jL6yzChtIhaB5IIVKY5k.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240804&T=1722790997000
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: kc0Rz8ymXPrOlhUyaNcfYw==
last-modified: Fri, 12 Aug 2022 20:45:00 GMT
etag: 0x8DA7CA3867FC831
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: adc41e54-901e-0086-2e09-15d69f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.097b1060.1686747743.2aab8902
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
akamai-grn: 0.097b1060.1686747764.2aac12e8
akamai-grn: 0.2a7b1060.1687568922.2d70b24a
akamai-grn: 0.3d7b1060.1689052474.2206a8cd
akamai-grn: 0.21aedd58.1689771282.bd10a3b
cache-control: public, no-transform, max-age=4223042
expires: Sun, 22 Sep 2024 14:07:21 GMT
date: Sun, 04 Aug 2024 17:03:19 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790999.7304b7f
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/hx-eea1zqtCz4K0bW2uH_oN7Fs4.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240804&T=1722790997000
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: ZgHkolq4RyA+EBWzJRSxbA==
last-modified: Wed, 17 Aug 2022 05:43:11 GMT
etag: 0x8DA80135F60E7EB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c9bf6567-601e-001d-4f0a-bfeded000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=160216
expires: Tue, 06 Aug 2024 13:33:35 GMT
date: Sun, 04 Aug 2024 17:03:19 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790999.7304b83
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/95z5wMy4UcfbSSSlSw780vQ5jKA.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240804&T=1722790997000
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: adFid0+JT/i5IDMON2t6Yg==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074A0DB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8487b99c-501e-0053-5d25-e32798000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=56432
expires: Mon, 05 Aug 2024 08:43:51 GMT
date: Sun, 04 Aug 2024 17:03:19 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790999.7304b87
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/GJDmKr3_TS3Qpm6KEL9UKUQKUO4.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240804&T=1722790997000
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: DEHuMbBOl4tIgtF2kPA6Og==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074C7E9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c9a154d1-a01e-002d-544f-ea5322000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=44230
expires: Mon, 05 Aug 2024 05:20:29 GMT
date: Sun, 04 Aug 2024 17:03:19 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790999.7304b88
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/ln5TQq6AIWfcBlduDk-5bnaJMpY.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240804&T=1722790997000
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: qYoIvbmbhCLJ3J1v3ZOHww==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074A0DB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f925a30f-e01e-0085-7d11-09cd8c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=105117
expires: Mon, 05 Aug 2024 22:15:16 GMT
date: Sun, 04 Aug 2024 17:03:19 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790999.7304b89
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/dbmNS45xQvD1diApY1T2HExvOo8.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240804&T=1722790997000
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: /aLOrgZ5YRk35ucfcBo2qw==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D07452CB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f9a73599-801e-0032-0d9d-d004db000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=48292
expires: Mon, 05 Aug 2024 06:28:11 GMT
date: Sun, 04 Aug 2024 17:03:19 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790999.7304b8a
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/cfeVf2-uV0hUo3ToTbLjztuomWk.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240804&T=1722790997000
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: 9ucNopg0mtlCFfC0podQNw==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D07479D4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: eb420f6a-701e-0036-335c-e389dc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=79710
expires: Mon, 05 Aug 2024 15:11:49 GMT
date: Sun, 04 Aug 2024 17:03:19 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790999.7304b8c
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/lvCKZ07bEYtoYmY62ifMzVa0RIE.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240804&T=1722790997000
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: KBVwYR+JIZqXDyWJ+YoJ2w==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D07452CB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c18be62c-801e-0040-0a1a-e30394000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=51549
expires: Mon, 05 Aug 2024 07:22:28 GMT
date: Sun, 04 Aug 2024 17:03:19 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790999.7304b8e
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/ni3MyKKVu9pK0SgY6gb6Z2NOGpg.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240804&T=1722790997000
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: eu9Mz25HuboDg2XNPR9Wkw==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074EEF0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 07767630-001e-0079-32f5-2c1c75000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=189934
expires: Tue, 06 Aug 2024 21:48:53 GMT
date: Sun, 04 Aug 2024 17:03:19 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790999.7304b8b
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/g2mFaePdYzQOubI8JEItbebrED8.gz.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240804&T=1722790997000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-04T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-04T17:03:19.5253374+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-04
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
content-encoding: gzip
content-md5: 3/vZUXOW4wNHGLr6SU0xpQ==
last-modified: Mon, 01 May 2023 19:01:02 GMT
etag: 0x8DB4A7668AEE2D1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: fae4e1d2-401e-00ab-521b-e27b66000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=352906
expires: Thu, 08 Aug 2024 19:05:05 GMT
date: Sun, 04 Aug 2024 17:03:19 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790999.7304bb6
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/_ykiGO1K5rjAQeICdJheT3jfLeY.gz.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240804&T=1722790997000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-04T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-04T17:03:19.5253374+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-04
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
etag: 0x8DB4A765FC637D2
akamai-grn: 0.15d01702.1710531528.e07820a
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 301
content-type: text/css; charset=utf-8
content-encoding: gzip
content-md5: HJS5PMy7uv8AUjv1kxMX/A==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2fdd7f7e-801e-0061-433b-6f6669000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=292509
expires: Thu, 08 Aug 2024 02:18:28 GMT
date: Sun, 04 Aug 2024 17:03:19 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790999.7304bb9
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/Yb-MiHwFpZo4XYbuuNLKCnyhd1M.gz.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240804&T=1722790997000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-04T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-04T17:03:19.5253374+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-04
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
content-encoding: gzip
content-md5: 5S1KJFL4/jq12fkMTKSaRg==
last-modified: Wed, 31 Jul 2024 02:34:51 GMT
etag: 0x8DCB1095A9DAD8E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ba7c58d8-b01e-0080-5814-e3fbaa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=49156
expires: Mon, 05 Aug 2024 06:42:35 GMT
date: Sun, 04 Aug 2024 17:03:19 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790999.7304bba
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/tPLNa5UcMaQEzzg0acZfPM45N6I.gz.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240804&T=1722790997000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-04T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-04T17:03:19.5253374+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-04
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
etag: 0x8DC2DAFD2397761
akamai-grn: 0.4c1a1202.1722568532.a520b716
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1341
content-type: text/css; charset=utf-8
content-encoding: gzip
content-md5: WX/sslb8tPUCRYKUX1pQ4A==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f4e918fa-f01e-00be-4ec7-d36cd5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
vary: Accept-Encoding
cache-control: public, no-transform, max-age=46704
expires: Mon, 05 Aug 2024 06:01:43 GMT
date: Sun, 04 Aug 2024 17:03:19 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790999.7304bbd
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/wXdat5DEDJn7y5XS5a3j-5ZcPgM.br.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
content-encoding: br
content-md5: bTs+vwWEM3IKWp/ndlt6sw==
last-modified: Fri, 02 Aug 2024 13:09:04 GMT
etag: 0x8DCB2F448C0F571
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: fc4fc1fc-f01e-004a-6f07-e5a723000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.17ff1302.1722626190.17de990c
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=263203
expires: Wed, 07 Aug 2024 18:10:01 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73047bf
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/xvEz2IbMlyghPZ3oNAHr9N-xMOA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: E6VRkNYBWPjLg+NxAtCPwQ==
last-modified: Sat, 20 Jul 2024 02:59:45 GMT
etag: 0x8DCA868026E5F1B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 4e17c8a6-001e-002c-5187-dae803000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2471
cache-control: public, no-transform, max-age=279626
expires: Wed, 07 Aug 2024 22:43:44 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048ae
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/2TaaiuhS8BA-D4cbNcsAamIX63o.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: YOn7GivtYV4WtlXuosS/dA==
last-modified: Mon, 11 Dec 2023 09:34:33 GMT
etag: 0x8DBFA2C61D7C171
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ce84f21a-a01e-00ab-1e8b-319f9b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=53827
expires: Mon, 05 Aug 2024 08:00:25 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048b1
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/0qo7e16hAJuKr67fZ-dKtNlvtjg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: lcdU2mgV428YXbQCQNboBg==
last-modified: Thu, 11 Jul 2024 05:39:00 GMT
etag: 0x8DCA16BC4368DFF
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 868167ce-201e-0004-4e00-de89ab000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=268880
expires: Wed, 07 Aug 2024 19:44:38 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048b0
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/OyRnaZe6gJ8kMXuak91zU0baVM4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: FoisUan6I6x8k5j8xOd43Q==
last-modified: Fri, 09 Feb 2024 09:23:43 GMT
etag: 0x8DC2950CF42D5C2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: aa06af10-801e-008b-4c3e-dc00c1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=93395
expires: Mon, 05 Aug 2024 18:59:53 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048b2
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/ziP8pemc67tw0mIFPEfhzfnzK5M.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: XICozSV49atMnCnBcmNvXA==
last-modified: Wed, 12 Jun 2024 06:49:39 GMT
etag: 0x8DC8AABD4EBB0BE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0531a381-a01e-0025-6657-c0add0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1177
cache-control: public, no-transform, max-age=51293
expires: Mon, 05 Aug 2024 07:18:11 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048b3
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/K3hC1_cQXGFr6cxRJVWYpzZJaAM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC4D0D5492CDFE
akamai-grn: 0.65361602.1718752731.1a5fb054
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: bJNwzHWywBuWP28bX2mBGQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 26f7afc0-901e-0042-032d-7ffcaa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 425
cache-control: public, no-transform, max-age=127969
expires: Tue, 06 Aug 2024 04:36:07 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048b4
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/V793ayrBYjBUm-0gdrJPAEYeUiw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DB363F0DFEA7E9
akamai-grn: 0.ba777b5c.1722250856.c29947
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: w8DrXgREl1d77JG1lw9tMA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 45b61563-e01e-0058-7d02-689d75000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 65739
cache-control: public, no-transform, max-age=50828
expires: Mon, 05 Aug 2024 07:10:26 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048b6
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/2DP4HPIfaNQ7pkpsKIkpRa3DF6Y.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: dbzAhNDtA54biTyiiODCKw==
last-modified: Fri, 28 Jun 2024 18:20:45 GMT
etag: 0x8DC979F0705C8E6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 08908a0e-201e-00ad-6562-de48d9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=68917
expires: Mon, 05 Aug 2024 12:11:55 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048b5
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/k3Z2-A_ZCK3GOts9630L9LZK0w4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: HZCX9v2DZcftGfYhJGWH6w==
last-modified: Wed, 17 Jul 2024 19:11:33 GMT
etag: 0x8DCA69445FBCF5A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 73c25e11-201e-0004-392d-dc89ab000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=67697
expires: Mon, 05 Aug 2024 11:51:35 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048b7
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/lLk8XmbdNzzlnPRzVzDhaF9yjqw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: l5PXwpOyUFdqY44wmnrCag==
last-modified: Wed, 17 Aug 2022 06:38:42 GMT
etag: 0x8DA801B209CE9AE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a348f5d7-901e-0063-4c89-aa9957000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=408296
expires: Fri, 09 Aug 2024 10:28:14 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048b8
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/1rUTIFRcUHTZUBaDs_0q8KvUlR0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: uPBUJIO4GUy5hHrMPulrgA==
last-modified: Thu, 30 May 2024 06:05:20 GMT
etag: 0x8DC806E7C689F6C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1923a302-601e-0005-69a2-b2d677000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2707
cache-control: public, no-transform, max-age=71587
expires: Mon, 05 Aug 2024 12:56:25 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048b9
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/ORmleDHRA4N-DMFYGCrBC5A5QsU.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 7Tx/V1W/JRvSBEH03GX1vw==
last-modified: Fri, 02 Aug 2024 13:09:54 GMT
etag: 0x8DCB2F466C4837A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b756ffad-f01e-0091-2603-e5611e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.17ff1302.1722624940.1785f420
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=261791
expires: Wed, 07 Aug 2024 17:46:29 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048bc
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/LWdKiClTSV7CFiSJsNQTbFbINRk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCA5E89EB26B41
akamai-grn: 0.60ba1302.1722685967.6617bd6b
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: S5GmRHcle2qmCgkFax/01A==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 47e28e6e-a01e-001a-7b1a-d86573000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1985
vary: Accept-Encoding
cache-control: public, no-transform, max-age=167548
expires: Tue, 06 Aug 2024 15:35:46 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048bd
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/Gyuq2bqitqDJM0BeAkbKXGlQXNw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: wQmZQwuzNQKGWvk013IgpA==
last-modified: Wed, 17 Aug 2022 05:37:09 GMT
etag: 0x8DA8012871F1AB6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 27eb2dbb-101e-006d-58af-b3b0e7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=52558
expires: Mon, 05 Aug 2024 07:39:16 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048be
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/n21aGRCN5EKHB3qObygw029dyNU.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8D93B91568DF318
akamai-grn: 0.521a1202.1722585615.7a25e326
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: hRrTe9xFPcEQGLGPgVvjhw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3f336fd1-e01e-008d-5b1a-be337e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 835
vary: Accept-Encoding
cache-control: public, max-age=42647
expires: Mon, 05 Aug 2024 04:54:05 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048bf
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/8CgcSSLayxEVUBf0swP_bQGMId8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 0ApKmxnWdlgJ/r3VvxbmFQ==
last-modified: Wed, 17 Aug 2022 05:18:49 GMT
etag: 0x8DA800FF7F6EFE0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 71519564-901e-00c2-08e6-05a6d7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 178
cache-control: public, no-transform, max-age=304649
expires: Thu, 08 Aug 2024 05:40:47 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048c0
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: xl2SFLZCQEcsZUNAUSfMmA==
last-modified: Wed, 17 Aug 2022 06:06:36 GMT
etag: 0x8DA8016A4AEB24C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8e7b9902-801e-008b-01e5-ce00c1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=318114
expires: Thu, 08 Aug 2024 09:25:12 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048c1
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/9xGNA8UskvA9WHF58zbLOHZ5HvI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA80106D9140B6
akamai-grn: 0.87777b5c.1722445423.11757217
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: rimZQyGjXssDEnuSlgMaJA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 157b03b8-601e-00f9-6832-3ce373000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 321
cache-control: public, no-transform, max-age=126746
expires: Tue, 06 Aug 2024 04:15:44 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048c2
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/_2I169N92jVtSc_VEsV0nma5sRY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: Ij6CMW7d9STrT+a4Nf7dFA==
last-modified: Wed, 22 May 2024 10:59:38 GMT
etag: 0x8DC7A4E463C1AA1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 95a12804-401e-0084-0a59-b676ad000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=61287
expires: Mon, 05 Aug 2024 10:04:45 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048c3
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/gKwIRAF4fg7noG1zyeUz8x3Jdhc.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: rSmdN6tN5TS/1yEQ8Z6pNA==
last-modified: Wed, 17 Aug 2022 06:27:54 GMT
etag: 0x8DA80199E3F8B92
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 97d9e356-401e-0084-8013-e376ad000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=48705
expires: Mon, 05 Aug 2024 06:35:03 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048c4
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/9cuwOQ_qE7qTGKohzrf_gIjTlPI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: FXbNzL5WiMdS7y/N9ZEDfg==
last-modified: Wed, 21 Jun 2023 19:04:23 GMT
etag: 0x8DB728A53C05A59
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3f7e0e2a-101e-0052-80e7-e37844000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=139710
expires: Tue, 06 Aug 2024 07:51:48 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048c5
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/Gw7eETSwe7GHmKwW1lRqGPQJXRo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: YJcbeBoyJrUd/JMws9hIjA==
last-modified: Thu, 15 Sep 2022 21:37:34 GMT
etag: 0x8DA97628074CD66
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0218caf4-201e-0033-7c05-30bffa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=171749
expires: Tue, 06 Aug 2024 16:45:47 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048c6
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/psgXZvzYJMEW2ydikIk493Va1d4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC0D6722D2BE26
akamai-grn: 0.4c1a1202.1722688343.b967b25f
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: cbryIH17LuJqgju0sWrerw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bfd0edb1-001e-00a4-0766-534c8c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 660
vary: Accept-Encoding
cache-control: public, no-transform, max-age=41414
expires: Mon, 05 Aug 2024 04:33:32 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048c7
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rs/6r/xj/nj/nt6a1ZR520utsLoZmSYgwxdOPgI.js?or=w HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
content-encoding: br
last-modified: Mon, 01 Apr 2024 12:01:59 GMT
x-eventid: 66ac36f52713425da05e2445bb906aa8
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-as-instrumentationoptions: AppServerLoggingMaster=1
x-as-machinename: DUBEEAP0000DFFA
x-as-suppresssetcookie: 1
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-ez+rFV+XSjySbfNZPd8ywrK8cUaiCZpSaz+LBKcWlIw='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.75}
cache-control: public, max-age=203145
expires: Wed, 07 Aug 2024 01:29:03 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048c9
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/5L3iD467J3iJWEPwIjxlK0MMDpY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: yaTET5I1fmUKhVemn0wu5w==
last-modified: Wed, 14 Feb 2024 19:38:07 GMT
etag: 0x8DC2D947800DADE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b00b18aa-d01e-00a7-67a7-64ade8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=168112
expires: Tue, 06 Aug 2024 15:45:10 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048ca
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/0aAptBQXnUUuRNzELv9VJq7s7Ec.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: AR8QZiN0dbCTQosr/stcbA==
last-modified: Tue, 09 Jul 2024 16:51:24 GMT
etag: 0x8DCA0375E1F10FB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c1147287-201e-00ad-06b3-d948d9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=222472
expires: Wed, 07 Aug 2024 06:51:10 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048cb
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/K_V1CARn2Q2lTs5njJKUvUkHyi4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: zk7Mu+IZ+1Afv84KFZt8XQ==
last-modified: Tue, 06 Jun 2023 10:30:54 GMT
etag: 0x8DB66791BAB4052
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 80eadbdb-a01e-0070-73ee-1e59a6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 160
cache-control: public, no-transform, max-age=215131
expires: Wed, 07 Aug 2024 04:48:49 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048cc
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/ZROPcAEhbj2oVXAWpOfdV-3E98k.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: XDB88L/1tOMJK/y+pV86vg==
last-modified: Mon, 22 Jul 2024 22:44:52 GMT
etag: 0x8DCAA9FE65C9018
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: be82305d-101e-0099-44c3-dc7b11000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.b58e7b5c.1721718068.61ed96d
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=123114
expires: Tue, 06 Aug 2024 03:15:12 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048cd
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/IPjqENt_x1c56fZCsFxov2V2J84.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC5F9200E5A695
akamai-grn: 0.b0777b5c.1722680763.be86be2
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: lPPEYpV9m+rGK/3zoR6bsQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1fa9dbfa-601e-0046-30cc-9171ad000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 182
vary: Accept-Encoding
cache-control: public, no-transform, max-age=204631
expires: Wed, 07 Aug 2024 01:53:49 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048ce
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/3US3nNU_RgsSNFm9Bzw6xgeuOHk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 3oJXdoKCccwZtecuhRR/nw==
last-modified: Thu, 09 Nov 2023 08:38:27 GMT
etag: 0x8DBE0FF3E5AED48
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 10452ed2-401e-001a-48df-2c818e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 621
cache-control: public, no-transform, max-age=131504
expires: Tue, 06 Aug 2024 05:35:02 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048cf
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/910ptS3pcIDQ7a5acMaHuQliuN0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC38DFAB63CF33
akamai-grn: 0.521a1202.1722741924.a6fed93b
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: eh63mOkIBbFjgAwCOpOf1w==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e6d79282-f01e-0038-0ecf-bba06c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 854
vary: Accept-Encoding
cache-control: public, no-transform, max-age=248635
expires: Wed, 07 Aug 2024 14:07:13 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048d0
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/NfTD8Ovh04Y_Ni14YxqYB8R_2_Q.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: fr82fvtvcsicFIwsSPlj7g==
last-modified: Fri, 11 Aug 2023 12:48:58 GMT
etag: 0x8DB9A6954A9FE01
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 10f713d3-901e-0044-1cc7-026a6e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 487
cache-control: public, no-transform, max-age=80945
expires: Mon, 05 Aug 2024 15:32:23 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048d1
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rs/6r/ku/jnc,nj/cNbseG2vlUH2ubvgjbDJtgTzQPo.js?or=w HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
content-encoding: br
last-modified: Tue, 16 Aug 2022 23:21:32 GMT
x-eventid: 66ac36f5df8c49f189e7901ff9df8ef4
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-as-instrumentationoptions: AppServerLoggingMaster=1
x-as-machinename: DUBEEAP0000E215
x-as-suppresssetcookie: 1
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-Ep24SOWt2KhA7xrFdT+ROxa47O7y1M6jgQDH4rAsKEg='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.75}
cache-control: public, max-age=203254
expires: Wed, 07 Aug 2024 01:30:52 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048d3
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/fRSNKQanUHk53F1a1Bi8UA71Qt4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA801978517195
akamai-grn: 0.36d01702.1719703206.11f6bd3e
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: +jWBJey2nJqR+pG7G7E28A==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 34bff5d7-801e-004e-3ff6-6a6ba2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 197
cache-control: public, no-transform, max-age=136856
expires: Tue, 06 Aug 2024 07:04:14 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048d4
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/mOy7YpeLJ3c40BBAFNUI6SmOUTY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC449C08B165CD
akamai-grn: 0.92777b5c.1721577220.808c64c
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: Tm502hkAmxWuxzxBM7uX9A==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 418136fd-101e-00b8-13a8-761eec000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 584
cache-control: public, no-transform, max-age=287496
expires: Thu, 08 Aug 2024 00:54:54 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048d5
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/6mZmj1db42G_jniFgdT7MCvBgyA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA800F9D12D39D
akamai-grn: 0.bd371602.1717772488.af9e70f
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: kdgVpI0X+oWcnOv0ZCUuIA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: fec9e163-f01e-00d4-1b8d-315000000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 415
cache-control: public, no-transform, max-age=56825
expires: Mon, 05 Aug 2024 08:50:23 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048d6
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/JigriHckblqcu1XwKpT4wumVS2k.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: isSXzX/W/NGLzoHAAcAxAw==
last-modified: Wed, 09 Aug 2023 15:27:29 GMT
etag: 0x8DB98ED24F28723
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d1e33de3-401e-0033-59b7-6f1a81000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=224805
expires: Wed, 07 Aug 2024 07:30:03 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048d7
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/UftfQbYuKvGGEUHPU3QGHYd90Z8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA801660363690
akamai-grn: 0.0cd01702.1718216528.182bd9c4
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: 6W4GJTTFhKoLN+eXDWPo3Q==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d2ee816a-201e-00f8-6ef7-2cbcaf000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 419
cache-control: public, no-transform, max-age=143193
expires: Tue, 06 Aug 2024 08:49:51 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048da
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/TA5w4JZB_Bofmi4E2NA9kDEyusQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: Nxjfu3FuQxhf33rq+sYskQ==
last-modified: Thu, 06 Jun 2024 14:14:45 GMT
etag: 0x8DC86330435B833
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bbf80dd7-301e-00a1-2deb-e3dfd1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=141182
expires: Tue, 06 Aug 2024 08:16:20 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048db
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/zlfm-hC70pZAs62UVTTl3KShKOE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: wMjND6gwy3LKsXBo8Ww74w==
last-modified: Wed, 17 Aug 2022 07:07:40 GMT
etag: 0x8DA801F2C4C11E6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3e11f15d-701e-006b-5111-e18358000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=341440
expires: Thu, 08 Aug 2024 15:53:58 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048dd
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/jA1xMqBzlpnpE2ru1-s0ybbi8MM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: OuXcJlOLJ5YKncHzThxbVw==
last-modified: Tue, 07 May 2024 17:04:47 GMT
etag: 0x8DC6EB7CCE4008D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8ac4c638-401e-0002-4eea-dcba14000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=386415
expires: Fri, 09 Aug 2024 04:23:33 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048de
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/hkXWsTcGTHs44QxzZyThd4fbbPM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: cQ12N8x+IbYv0+/mq6H9Jw==
last-modified: Tue, 01 Nov 2022 22:37:14 GMT
etag: 0x8DABC599FC7792B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 41dffa2d-a01e-002d-2842-045322000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 66669
cache-control: public, no-transform, max-age=68107
expires: Mon, 05 Aug 2024 11:58:25 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048df
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/EcPZJcvBpS1TWE_YYG-PcTqlkRQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DB5DF7C626EC15
akamai-grn: 0.65361602.1720828979.7e9e765
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: dqPx6aRSVk4Pjc5sDuER6A==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: dd1e86e6-501e-005d-7ecb-694fae000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 19997
cache-control: public, no-transform, max-age=137559
expires: Tue, 06 Aug 2024 07:15:57 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048e0
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/2LhASpM_B45Dkt22jdRkKWDJqnA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: VQNURZud2aaNgH7lR4OyxQ==
last-modified: Wed, 24 Jun 2020 05:00:52 GMT
etag: 0x8D817FB92055098
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 385ab298-001e-0071-5475-bbe287000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 356
cache-control: public, max-age=237914
expires: Wed, 07 Aug 2024 11:08:32 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048e1
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/i9Ln0sRuhF0pxD31-arTGyx_eMo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: bCTaFFc6Azu97UK0HXAzjw==
last-modified: Sat, 23 Mar 2024 00:30:35 GMT
etag: 0x8DC4AD074C0CCB5
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b2b04229-701e-006b-755e-dd8358000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=227380
expires: Wed, 07 Aug 2024 08:12:58 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048e2
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/5FbVcVko_TuW5Y8VB4_bHoFuDm8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA800F3C27CCA3
akamai-grn: 0.05ecc017.1714912569.e9eb2315
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: vcPdJ7OhFHSgG1989IFOMA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: be940b3b-801e-0013-5a02-636126000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 859
cache-control: public, no-transform, max-age=54960
expires: Mon, 05 Aug 2024 08:19:18 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048e3
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/Rj-OWOrRUbW4TfvWYRKPLRxZuUU.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: O4wB8mSb6bnMQ7yOFXHNtA==
last-modified: Thu, 20 Jun 2024 05:37:19 GMT
etag: 0x8DC90EB0D5BBFAB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1aa89a32-201e-003b-460c-c64108000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=197480
expires: Tue, 06 Aug 2024 23:54:38 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048e4
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/EmbwE8rah_7zdUQkosWSw-5nAPY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Qpjkc0YIvUQ381yKh3l/kg==
last-modified: Fri, 10 Feb 2023 02:47:14 GMT
etag: 0x8DB0B111DF21D9C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: de6a790e-101e-0038-27e0-084491000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 151
cache-control: public, no-transform, max-age=335681
expires: Thu, 08 Aug 2024 14:17:59 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048f1
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/iliNDmMOB5iiRl4Tyq5tu7xuLLw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: zX/RUfwJGRGmukT3kUNqDA==
last-modified: Wed, 19 Jun 2024 11:27:04 GMT
etag: 0x8DC9052BF15E2F9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a9b2fc9a-f01e-0007-1e6e-c268cf000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=74585
expires: Mon, 05 Aug 2024 13:46:23 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048f2
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/44Hadr7BiNLQdKT4SHan0JHPRgc.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DBFB472864EC3D
akamai-grn: 0.8b777b5c.1722501262.9073878
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 220
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: AELdUtxBKKY90ux2JVDcDw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 52ad61ec-f01e-0075-2834-d46f80000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=74050
expires: Mon, 05 Aug 2024 13:37:28 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048f3
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/yOU5_vGeE7HIs09fec6ZV9prLO4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DAFE5723EAECBE
akamai-grn: 0.4c1a1202.1720856622.465cc15e
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: q83g5aHD87qKY5PFltDJjw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 33af5a24-d01e-0088-690b-6ea023000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 364
cache-control: public, no-transform, max-age=274699
expires: Wed, 07 Aug 2024 21:21:37 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048f4
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/ukSP9b4NadvgiJI3aTNx9PCiQl4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: Anp3pjfLQ5hlsgCNaIZ+mQ==
last-modified: Fri, 02 Aug 2024 00:49:23 GMT
etag: 0x8DCB28CF3C3245E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0b30b921-f01e-00be-0ac3-e46cd5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.46ba1302.1722598481.468ff739
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=234321
expires: Wed, 07 Aug 2024 10:08:39 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048f5
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/bll21ZO27j3KPE27uQBxt24c2Fw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: dOM7S1T00fPaBqtHxZNqEw==
last-modified: Tue, 20 Dec 2022 22:14:22 GMT
etag: 0x8DAE2D78C5CD6A4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9ca85660-201e-00b3-23b4-97e587000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 91038
cache-control: public, no-transform, max-age=220061
expires: Wed, 07 Aug 2024 06:10:59 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73048f6
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/CGx7cGtnGowTbIggC3LZ7jefhxc.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: OOx0ub/L7WmvCanqXF3sXQ==
last-modified: Mon, 29 Apr 2024 23:05:30 GMT
etag: 0x8DC68A0DDC87AC0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d1d17526-b01e-0008-6dc1-9a5f25000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.a1777b5c.1722697270.11c310ce
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=52633
expires: Mon, 05 Aug 2024 07:40:31 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.7304903
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/iKLEB3hIDCT4236vCJrv0iHxANU.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 1rKvCkM2fDJONYXoN57VXw==
last-modified: Wed, 01 May 2024 20:15:29 GMT
etag: 0x8DC6A1B726FA81B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 351023e7-d01e-004d-75ae-b4cb40000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 808
vary: Accept-Encoding
akamai-grn: 0.a1777b5c.1722692983.116dd865
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=289723
expires: Thu, 08 Aug 2024 01:32:01 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.7304904
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/mR1Ptz97yxxY4lFUkZlKxQ91LVI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC541CCA7C2919
akamai-grn: 0.a6f06e68.1717606344.26815bf1
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: cNte22/Oeu/v6gdAnh46Fw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 71b7c515-101e-0073-4c0f-911db9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 4722
cache-control: public, no-transform, max-age=113046
expires: Tue, 06 Aug 2024 00:27:24 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.7304905
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/x8PdJdcgsJ9MPhMArSp52XY7wKo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: cZwRqU0lfqpFOKSGs28FlQ==
last-modified: Wed, 15 May 2024 04:45:06 GMT
etag: 0x8DC7499CB35D307
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d5b1002c-b01e-004b-3063-aaf8ff000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2088
cache-control: public, no-transform, max-age=182380
expires: Tue, 06 Aug 2024 19:42:58 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.7304906
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/E4U_2l19rQJo67bm1yc6aopoZV0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: +K8A6vvrh/ObSEfZvvXyeA==
last-modified: Thu, 25 Jul 2024 21:41:30 GMT
etag: 0x8DCACF28BA0EFB9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 4071e95b-401e-002d-203c-dfb7df000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 11122
cache-control: public, no-transform, max-age=403934
expires: Fri, 09 Aug 2024 09:15:32 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.7304907
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/2DyrZWV35Nk6it3meHG_C7ZjJ8M.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC2C327E3B4885
akamai-grn: 0.4c1a1202.1722539619.a3698450
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: Kgkc7+9N80A+VMr6RxLMbA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 873a1411-701e-005a-6aad-6423cd000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1528
cache-control: public, no-transform, max-age=96579
expires: Mon, 05 Aug 2024 19:52:57 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.7304908
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/wkWt7BtQdqUJkCPKQdJdk548UFA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: LYCFIbjm6VNhWIK7fmUZ5Q==
last-modified: Wed, 19 Apr 2023 12:31:36 GMT
etag: 0x8DB40D204401320
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1b6bbfcd-701e-00a8-4e4b-447eff000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 273
cache-control: public, no-transform, max-age=148285
expires: Tue, 06 Aug 2024 10:14:43 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.7304909
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/Jnh8f1BaqA6QhGEDPml3FtXpFbY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DBADD8FE6199EC
akamai-grn: 0.17ecc017.1718719627.487cd31
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: PNa3LjO9nNpu6AWJXnXApA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 05f85b1a-d01e-0088-3937-6fa023000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 542
cache-control: public, no-transform, max-age=204619
expires: Wed, 07 Aug 2024 01:53:37 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.730490a
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/nc60aT-MXWFDGmlflZLjNBVVxkM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: FOSg83CHS0e4hPgLfMT99Q==
last-modified: Fri, 20 Oct 2023 23:58:35 GMT
etag: 0x8DBD1C878DF6220
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 500e37eb-301e-004d-1848-072fbd000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 3450
cache-control: public, no-transform, max-age=225259
expires: Wed, 07 Aug 2024 07:37:37 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.730490b
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rs/6r/td/jnc,nj/2RFgnacsz6nPw9vvxd8AGFyaQr8.js?or=w HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
content-encoding: gzip
last-modified: Wed, 23 Jun 2021 13:17:08 GMT
x-eventid: 66ac392ef27843acbb035d7b679dcd18
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-as-instrumentationoptions: AppServerLoggingMaster=1
x-as-machinename: DUBEEAP0000E0C3
x-as-suppresssetcookie: 1
x-xss-protection: 0
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.75}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
cache-control: public, max-age=203761
expires: Wed, 07 Aug 2024 01:39:19 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.730490c
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/CcMXS8Oo0OUnUE0LzYK9AFJ6la8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA801120BEDFE9
akamai-grn: 0.a1777b5c.1722125587.e4c7756
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: rqa21C4TqvhBKaqsPZN5dA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1c9195b6-301e-0080-1a06-6eba2c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 808
cache-control: public, no-transform, max-age=91967
expires: Mon, 05 Aug 2024 18:36:05 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.730490d
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/HqDsKR6xyRoUSYXXRfEdLVt772I.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: PX2MCYqpUzo58j8uZ/WgUQ==
last-modified: Wed, 27 Sep 2023 15:07:12 GMT
etag: 0x8DBBF6B6DACD12A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ca4083e8-f01e-0081-05d9-a2a476000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 319
cache-control: public, no-transform, max-age=57912
expires: Mon, 05 Aug 2024 09:08:30 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.730490e
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/rbBaKhtkLVke-4PIWp9e6AV5_kg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: JYNnUW1D/Qe7hGsFi8+mBQ==
last-modified: Mon, 03 Jun 2024 12:17:00 GMT
etag: 0x8DC83C7124F1E6E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ab55cecd-401e-005f-3561-bab090000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 437
cache-control: public, no-transform, max-age=52294
expires: Mon, 05 Aug 2024 07:34:52 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.7304911
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/t5vZ9VqTO-Sl4hN969ySbvZgV0g.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: OWtJIHWEErxydxBW1ciLxw==
last-modified: Wed, 17 Aug 2022 06:53:44 GMT
etag: 0x8DA801D3A54FAD4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7261079e-001e-00b4-0183-7b89e4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 887
cache-control: public, no-transform, max-age=396690
expires: Fri, 09 Aug 2024 07:14:48 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.7304912
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/RvRBoZ5KQDNHwbHfo-_ZBZIoYQo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA8015ACF2156D
akamai-grn: 0.bd371602.1717652998.4eaffc3
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: 3LAdJkykvHw5zfSSu6AY7w==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9f222797-c01e-0059-0ce7-f667d2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 797
cache-control: public, no-transform, max-age=62102
expires: Mon, 05 Aug 2024 10:18:20 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.7304913
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/5f8STjRzdjQ-8jgF3Ho7ptcTR94.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC11AB982D4C98
akamai-grn: 0.89371602.1716623611.96adaa4
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: ff2EZmKnG5jgPut2R5o8UA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 49666368-e01e-0095-7dd0-4308e4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1395
cache-control: public, no-transform, max-age=284655
expires: Thu, 08 Aug 2024 00:07:33 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.7304914
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/2pI-3yxS71qnL6vzhVIltDQouTg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: TJJLjTJdafNm/EE7zNTGjw==
last-modified: Thu, 15 Sep 2022 21:37:04 GMT
etag: 0x8DA97626E89520E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 226715f7-501e-007c-5be6-c12a53000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1336
cache-control: public, no-transform, max-age=225582
expires: Wed, 07 Aug 2024 07:43:00 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.7304915
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/wNhUjm3kl_kvyfrio44J6j1zdYo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA801E3C3632A3
akamai-grn: 0.17ff1302.1722586976.c648390
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: ItmcJflzfwBqUrBIYlGXpQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 65282b54-d01e-0031-7062-6ca439000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 257
vary: Accept-Encoding
cache-control: public, no-transform, max-age=102233
expires: Mon, 05 Aug 2024 21:27:11 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.730491e
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/bGGMgLQKrBqF0e1Gl4gVARrbZSE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: qCzlUsozx9VZvKjXj/sIlQ==
last-modified: Wed, 06 Mar 2024 21:52:48 GMT
etag: 0x8DC3E27C38D3009
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d5c329e5-601e-0024-37cf-73b38a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 8527
cache-control: public, no-transform, max-age=53887
expires: Mon, 05 Aug 2024 08:01:25 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.730491f
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/9YAQCrq1aCvJQNyORXytYpPYETs.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: a7czJOvhtOf+GXhyEwQDiA==
last-modified: Wed, 20 Mar 2024 11:04:55 GMT
etag: 0x8DC48CD9331DB88
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7b46d0ef-501e-003f-6109-8f8d89000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 615
cache-control: public, no-transform, max-age=219650
expires: Wed, 07 Aug 2024 06:04:08 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.7304920
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/7Omjo3VC6DS8-DN04QLnyqSY9hQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: kzKWb6ynZk73ryrcONcPrQ==
last-modified: Fri, 19 Jul 2024 08:25:22 GMT
etag: 0x8DCA7CC551754B4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5c4c37c8-a01e-0078-3d99-dfa754000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=73984
expires: Mon, 05 Aug 2024 13:36:22 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.7304921
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/Q1Z1cF6gZCkTBd0Gx8Q7LjbPAlQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC6632E78BC07B
akamai-grn: 0.ab777b5c.1718559730.20ced7a7
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: zuFQz1oRxyQdhJXdK95hOQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 611e67ee-701e-0028-3be2-9b2482000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2267
cache-control: public, no-transform, max-age=51405
expires: Mon, 05 Aug 2024 07:20:03 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.7304922
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/Bq5XLXS2IAyPVC8Nn9yIeT6NYOE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: /q1AKei27z0dkd5RzxvRAg==
last-modified: Fri, 24 May 2024 14:53:00 GMT
etag: 0x8DC7C0134D20542
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 284384f5-f01e-0081-6559-dba476000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=365504
expires: Thu, 08 Aug 2024 22:35:02 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.7304924
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/bv2op3SXGL8XBbEMdCC7zeu_-EY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: G6T9+QuGgAbk0PDhXnnmyA==
last-modified: Wed, 07 Feb 2024 09:07:41 GMT
etag: 0x8DC27BC3D3AFFFA
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 4304a07f-101e-00c4-0cef-cd7195000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 986
cache-control: public, no-transform, max-age=96864
expires: Mon, 05 Aug 2024 19:57:42 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.7304925
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/1KWpwsgYpxeR_DqEjun1M_aWX3c.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC16ABADCC5A4B
akamai-grn: 0.08ecc017.1718969421.a3e6cda5
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: IDgmOi1MeLCsFZzxBYqTSw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b5920d16-901e-00b6-5f16-75375c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 6610
cache-control: public, no-transform, max-age=103965
expires: Mon, 05 Aug 2024 21:56:03 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.730492a
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/Xs0bcRwli50H_9_TOsfurmNnZ64.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: cwdNdlabWDC1hjuwYmzczw==
last-modified: Tue, 29 Aug 2023 06:54:02 GMT
etag: 0x8DBA85CBAD2C1A2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c20beccf-d01e-00a1-634e-ea3b2c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=138568
expires: Tue, 06 Aug 2024 07:32:46 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.730492b
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/8aj_I6fSAQ2HauP0CPPAfDwa2j8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: DXeqkh2i/zZTwJ5wkgDOdw==
last-modified: Wed, 17 Aug 2022 05:19:49 GMT
etag: 0x8DA80101B450355
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1108240b-801e-0077-7f1f-f135c5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 339
cache-control: public, no-transform, max-age=224205
expires: Wed, 07 Aug 2024 07:20:03 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.730492c
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/LTCT2zdUcB3ayDDUpC7BI5zxXuE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA8013DF63F8CE
akamai-grn: 0.4c1a1202.1722614573.b2228c43
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 542
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: Jc7Bnfc4/wV22XT5OjPjLg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1dc74fa7-c01e-0033-1208-c65b07000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=233024
expires: Wed, 07 Aug 2024 09:47:02 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.730492d
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/HdiojNH85n4iu87NAQvDH5bKMnM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: xGpjcATT83Cyo4MSw4SamQ==
last-modified: Wed, 17 Aug 2022 05:38:18 GMT
etag: 0x8DA8012B05BBF3C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 02848120-501e-00b9-3af4-4d4130000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=142716
expires: Tue, 06 Aug 2024 08:41:54 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.730492e
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/ciI4DrhPUNmhXgxM4MW52bFXjfw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: fMBsXBRhBUHF2Rf6fCUYAA==
last-modified: Fri, 30 Dec 2022 13:25:58 GMT
etag: 0x8DAEA696315E8B1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0bd7aa4a-a01e-002b-1d1e-73c5e6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1787
cache-control: public, no-transform, max-age=234322
expires: Wed, 07 Aug 2024 10:08:40 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.730492f
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/BFQDsdSF9E9Gp0u-xRbmGVfJfe0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: CnBe2qUSynWF62FiKAsEfg==
last-modified: Wed, 15 May 2024 07:41:09 GMT
etag: 0x8DC74B262E7E0D6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9b5a049a-701e-0026-783e-de4cb4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1133
cache-control: public, no-transform, max-age=312853
expires: Thu, 08 Aug 2024 07:57:31 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.7304930
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/WPedHfV8dQrn4qkif5azDZSqmn8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: 1Rf0xX8VNREaPigiNASk/Q==
last-modified: Wed, 17 Aug 2022 06:08:21 GMT
etag: 0x8DA8016E370A675
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6c02a45c-301e-0072-72c0-9ee71e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=54094
expires: Mon, 05 Aug 2024 08:04:52 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.7304931
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/5cNYI-KHtSpU1cTpIG4CXkdsXFg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: PWt/YsjfkfCEyi00bxgjZA==
last-modified: Wed, 10 Apr 2024 12:06:33 GMT
etag: 0x8DC5956AA455BF0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bd8377bd-001e-0071-5092-bee287000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=49552
expires: Mon, 05 Aug 2024 06:49:10 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.7304932
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/pYx84E5QxKsDa_GCjDkQj38YO0k.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: MH86c+Cw/X3ukvifBPzDeQ==
last-modified: Mon, 12 Jun 2023 12:03:32 GMT
etag: 0x8DB6B3D0B11DF34
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f3740603-501e-0098-528c-a224cd000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=228583
expires: Wed, 07 Aug 2024 08:33:01 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.7304933
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/kNUdPzzLEbQzYr3icm3MTxwk6-Y.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: nr9dytJCAtZrkdlxzmBpIg==
last-modified: Tue, 27 Dec 2022 08:56:39 GMT
etag: 0x8DAE7E8448B0484
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 988bc601-601e-00a2-15f0-957f33000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=74236
expires: Mon, 05 Aug 2024 13:40:34 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.7304934
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/y9cMttd-SwSaYuiqhqk701fxHs0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: cjiiNPsYSsV3a8xOZhlPWw==
last-modified: Mon, 13 Mar 2023 07:22:29 GMT
etag: 0x8DB2393B40E724D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 35b7a5db-401e-0078-0f1d-1f43a9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1937
cache-control: public, no-transform, max-age=370771
expires: Fri, 09 Aug 2024 00:02:49 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.7304935
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/jBIkCV7jrEq13WeSObdKprQ65HI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC85DF282B92EE
akamai-grn: 0.76361602.1720767535.2ff920ef
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: g6lRCH6t4AZcQ/vnir5miQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ce2d06e2-901e-0073-0384-bc5c3f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1419
cache-control: public, no-transform, max-age=217338
expires: Wed, 07 Aug 2024 05:25:36 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.7304936
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/MCwdqGFTwqu20jt3177s57V4wZk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA801411D19CBC
akamai-grn: 0.59281102.1713927653.b353a2f0
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: 6CIgOkytlGCbuuRvU1ESHg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6d8b2b23-401e-00c1-3d01-2c47b3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 109
akamai-grn: 0.55281102.1713942206.e8c64210
cache-control: public, no-transform, max-age=161988
expires: Tue, 06 Aug 2024 14:03:06 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.7304937
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/e5E3S-lkItFHIqVf6KjzTWPZb6Y.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: znoueNHGlInvtcdG07bAhA==
last-modified: Fri, 26 Jan 2024 14:29:34 GMT
etag: 0x8DC1E7B37A4D1B3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 4c179444-d01e-007c-7ada-9b6bd5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=228604
expires: Wed, 07 Aug 2024 08:33:22 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.7304938
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/IdUTPeerhJUBvXEe7f4gFEe3qoI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC4A4B43CA21E9
akamai-grn: 0.b5777b5c.1722132014.66158ea
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: Tj6LtYle2petWtH12ggzEg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d90efd0a-901e-000f-7259-7c3346000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2733
cache-control: public, no-transform, max-age=262216
expires: Wed, 07 Aug 2024 17:53:34 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.7304939
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/DUK18cY3cfD0zk-_nBEv4bFX75k.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC6849269A219F
akamai-grn: 0.65361602.1721165206.fb7f03a
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: DwfcvNDY4cp/xtPCgBZRvg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 16b0a8a6-201e-0035-7f8f-9a293e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2303
cache-control: public, no-transform, max-age=53451
expires: Mon, 05 Aug 2024 07:54:09 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.730493a
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/ddYmwDLxKtqmRufUxSYEbomzs4E.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: FFSSAt9mjqZ6cuPYvbRq/A==
last-modified: Tue, 16 Jul 2024 09:13:38 GMT
etag: 0x8DCA5779470CDDF
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 38838599-501e-007c-692f-db2a53000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 11172
akamai-grn: 0.ab777b5c.1721558952.204a4d9e
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=297584
expires: Thu, 08 Aug 2024 03:43:02 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.730493b
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/WjLJz0ZZ3W6qclUa_RsS6VdZFzE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: BPyOi7Ua4VjrwhCEYjxU+w==
last-modified: Thu, 15 Sep 2022 21:38:04 GMT
etag: 0x8DA9762923DF33A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 93846608-301e-0037-7571-dfd600000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=47134
expires: Mon, 05 Aug 2024 06:08:52 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.7304941
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/gGRPwribt8XPTQXpd2zkMD5o04w.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DB9C8B763711CF
akamai-grn: 0.08ecc017.1716612004.190aa1df
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: I/KVjWbAxZXfBeLqiVYi3w==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: fc2edfcb-601e-001b-2d6c-557b29000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 542
cache-control: public, no-transform, max-age=274952
expires: Wed, 07 Aug 2024 21:25:50 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.7304942
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/VhQIDyHwou2fe0VRXXKR6WJbeuo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: p6+NVi18jxGArY2USuOuNQ==
last-modified: Sat, 03 Aug 2024 02:41:44 GMT
etag: 0x8DCB365D0306DBC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ecd9f2a8-f01e-0007-6965-e568cf000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.60ba1302.1722668980.607e5957
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=303813
expires: Thu, 08 Aug 2024 05:26:51 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.7304943
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/X9zPQVZQzKFTYze2B2WNn1LJCS4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: TLwZhqYro/p02/6N++ZW5g==
last-modified: Wed, 17 Aug 2022 06:10:11 GMT
etag: 0x8DA801724C37354
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9cfe0af3-201e-00b3-0954-97e587000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=268344
expires: Wed, 07 Aug 2024 19:35:42 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.7304944
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/XvPs3zdtm8Xfl-ujR40Xu7FW0LI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA801734A12D29
akamai-grn: 0.b5777b5c.1722744588.7e98de8
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 413
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: CSVeibf2oORAtuBGI1XXTQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9eca3a48-501e-00cd-2a51-32d0bb000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=226356
expires: Wed, 07 Aug 2024 07:55:54 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.7304945
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/XJajMsx5F5FBLkoPS-EcemcZcoo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: VgVl0jNwl/OHDNRX70C7uQ==
last-modified: Thu, 01 Aug 2024 18:11:51 GMT
etag: 0x8DCB2556B0C433C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0985ffca-601e-0048-1a7b-e4199b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.521a1202.1722569757.7635e8da
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=203291
expires: Wed, 07 Aug 2024 01:31:29 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.7304946
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/BDwYWcRQC1NNdqbnczZFTEPNiGk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DB7F325916D082
akamai-grn: 0.9d777b5c.1722232806.4b8b95e
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: hkZjeVUwULvbE8ZXxuIgow==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c320b23c-701e-0091-2efe-6d2098000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2142
cache-control: public, no-transform, max-age=162931
expires: Tue, 06 Aug 2024 14:18:49 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.7304949
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/588mCJcNGAaFB6dOlDRliug5zsc.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: fDfcGVjjIYKMJPyzxnMllQ==
last-modified: Wed, 17 Aug 2022 05:13:34 GMT
etag: 0x8DA800F3BF6D863
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c2a16bea-401e-00d1-0aad-0982db000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 621
vary: Accept-Encoding
akamai-grn: 0.8a777b5c.1722421746.869ef6a
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=56380
expires: Mon, 05 Aug 2024 08:42:58 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.730494a
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/BMHcFIy-Zeu4GqfEnHOyABd5ZQc.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: xDlaPc4CIl9EtDB3rZQT4g==
last-modified: Wed, 17 Aug 2022 05:24:28 GMT
etag: 0x8DA8010C1F40BBC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a37e6b65-801e-00de-01dd-07f4b7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 633
cache-control: public, no-transform, max-age=370627
expires: Fri, 09 Aug 2024 00:00:25 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.730494b
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/uq6jewoGavoU4pK6nYtO9pAum4o.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: LFuZvL0e5DJBYEu+T6/NbA==
last-modified: Mon, 17 Jun 2024 11:18:49 GMT
etag: 0x8DC8EBF434749CC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5804719f-901e-003e-18c4-c393d3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 351
akamai-grn: 0.5eba1302.1721891174.b7cb8439
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=98100
expires: Mon, 05 Aug 2024 20:18:18 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.730494c
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/IpXJDHKzfGJAg49_x5sRfvVvsvk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: OAAEPZ6Y2Cv5Tvx1MtCI8g==
last-modified: Tue, 23 Apr 2024 23:37:23 GMT
etag: 0x8DC63EE53B7129E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 4407c202-401e-004f-682a-bf75f8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 4188
cache-control: public, no-transform, max-age=227188
expires: Wed, 07 Aug 2024 08:09:46 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.730494d
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/0KHDNObKLC5kGksOK_SAxCU6C6A.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: PWRhNJyGnuQ6PMe+3Hl/uA==
last-modified: Wed, 07 Jun 2023 14:39:44 GMT
etag: 0x8DB676508DCE1E4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0ee06424-b01e-0053-2c4e-eac365000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=78859
expires: Mon, 05 Aug 2024 14:57:37 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.7304977
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/yEePz6L7x2Myi9VGz4Olw9HZ1OY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 8KgmWBgQ4KGgU8pIv2MkPw==
last-modified: Tue, 11 Jun 2024 00:51:02 GMT
etag: 0x8DC89B09143A764
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d945106b-201e-0066-45e4-bb4b8c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=54728
expires: Mon, 05 Aug 2024 08:15:26 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.7304978
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/RfXxODnaOKv57ZDezBRVyahhji0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: PB4/Iq4vpmbgiE9DCr3/Og==
last-modified: Fri, 22 Sep 2023 23:24:30 GMT
etag: 0x8DBBBC3125CD1F3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 524b3f12-001e-005e-5d01-dcef4c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 970
cache-control: public, no-transform, max-age=74852
expires: Mon, 05 Aug 2024 13:50:50 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.7304989
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/PS_P4UFz-tUSpZhOZ0ml0E9K0YM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DB9AB478D506A5
akamai-grn: 0.a1777b5c.1722312419.d53d09
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: KBzFKcVEZCPSgCL4DxskGg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8253c3ac-d01e-00b9-5894-d300b6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1825
cache-control: public, no-transform, max-age=305638
expires: Thu, 08 Aug 2024 05:57:16 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.730498c
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/AMP3eLZAzbeAqJZYnogfqslESiQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 9t1SXXJGXG9Z/uH+EXj8Cg==
last-modified: Wed, 31 Jul 2024 10:39:05 GMT
etag: 0x8DCB14D006C5834
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b66a3327-101e-0020-6a7c-e37f0b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.a6777b5c.1722459067.dd6482e
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=93586
expires: Mon, 05 Aug 2024 19:03:04 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.730498d
timing-allow-origin: *
-
Remote address:92.123.142.91:443RequestGET /rp/AsdMf7D6KLdP5SQOeuSIZtV8-sA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: JuCBhPh6xDth0S/5BnDYIA==
last-modified: Tue, 02 Apr 2024 07:46:40 GMT
etag: 0x8DC52E908D3E7D0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8d75b8cf-101e-0087-4fe1-8fd64f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=93315
expires: Mon, 05 Aug 2024 18:58:33 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.730499d
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/uiannz55FdT0j3p9jGwegfI5aIY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: R0hRHsurcD1pLX+6Vf4lXQ==
last-modified: Wed, 17 Aug 2022 06:57:26 GMT
etag: 0x8DA801DBE7E5F85
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1e0337a5-f01e-007d-0980-039172000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 688
cache-control: public, no-transform, max-age=118087
expires: Tue, 06 Aug 2024 01:51:25 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73049a0
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/eKvcHdnNwo1WcxoSioV4ztnfZk8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: oqLg+91b3FmpcS7e8iKMsQ==
last-modified: Thu, 09 Nov 2023 08:38:27 GMT
etag: 0x8DBE0FF3E5BA097
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 76c6a6b1-101e-000f-4485-cb72c0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=74009
expires: Mon, 05 Aug 2024 13:36:47 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73049a1
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/kKakTG0HxsmluiVE6jpA8aE1meQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: bDmpd9uFUj4LJrqnnHFEHQ==
last-modified: Thu, 18 Apr 2024 04:25:20 GMT
etag: 0x8DC5F5F8EC0FE66
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6b83587b-801e-000d-4adb-d9cc78000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=351703
expires: Thu, 08 Aug 2024 18:45:01 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73049a2
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/ID-70CBAEOXh6Nwxga-CxgpUq4k.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Hld4hrLTgdOY14/WVAnFqg==
last-modified: Wed, 17 Aug 2022 05:39:53 GMT
etag: 0x8DA8012E93D38A8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 33622935-f01e-0038-31cf-d9a06c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 488
cache-control: public, no-transform, max-age=72725
expires: Mon, 05 Aug 2024 13:15:23 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73049a3
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/ydDuUFvQrnTEDpvE14Ya7abrPGk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 4a3fKAPxT8n6JSY4NlwK9Q==
last-modified: Thu, 11 Jan 2024 22:51:23 GMT
etag: 0x8DC12F7D61A2E2B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1bf6267b-601e-00bc-6db3-e4d26d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=227080
expires: Wed, 07 Aug 2024 08:07:58 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73049a5
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/Sg2SEjOJ2EXOwmKB8pcjFgoXAe4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: y8DBAe0yyw5P3nD4UraWCA==
last-modified: Tue, 11 Jun 2024 00:51:02 GMT
etag: 0x8DC89B09143B2E1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 4e237c8e-e01e-0024-694b-ccf20c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=141496
expires: Tue, 06 Aug 2024 08:21:34 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73049a6
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/5WEwQve87H0O12hmcE3ZlbmonJA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: qP+t1TqWQPDFUdnaBN33SQ==
last-modified: Mon, 01 Apr 2024 17:26:13 GMT
etag: 0x8DC5270D43F415D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8e21cceb-901e-0052-62a6-8439c2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=403161
expires: Fri, 09 Aug 2024 09:02:39 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73049a7
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/y1tiMssL1_ZRGIkBjxDYmR2kX8o.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: Mu+4u1+ZO0orsL04es/kgA==
last-modified: Wed, 17 Aug 2022 07:04:56 GMT
etag: 0x8DA801ECA858075
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2849e977-601e-0067-7e4e-c21450000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=248651
expires: Wed, 07 Aug 2024 14:07:29 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73049a8
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/8w26ODmd1hk4C30WJtfkdBYFSfE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: RyGzYQ1bPsIUh6P5T7D2GQ==
last-modified: Sat, 04 Jun 2022 00:11:59 GMT
etag: 0x8DA45BED7C5BCF7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d0a0d96a-701e-0054-4d73-df4bfb000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, max-age=72360
expires: Mon, 05 Aug 2024 13:09:18 GMT
date: Sun, 04 Aug 2024 17:03:18 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790998.73049a9
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/2IeqNnpxuobNf8w1fP2Oy2HEFfk.gz.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: gzip
content-md5: XmbbyUkucz7UIiYzrRCKBg==
last-modified: Mon, 01 May 2023 19:02:53 GMT
etag: 0x8DB4A76AA7FD117
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3fbfea1a-201e-0004-0c2f-c589ab000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=93493
expires: Mon, 05 Aug 2024 19:01:32 GMT
date: Sun, 04 Aug 2024 17:03:19 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790999.7304b78
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/43BJuM7qM_8Wd1WfIZM2_oK9zrw.gz.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: gzip
content-md5: 7JvW+NJmxA/Lpn4O+NJgxw==
last-modified: Mon, 01 May 2023 19:02:50 GMT
etag: 0x8DB4A76A8FA2349
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: cb772185-a01e-008c-69d0-b16ca2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=53545
expires: Mon, 05 Aug 2024 07:55:44 GMT
date: Sun, 04 Aug 2024 17:03:19 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790999.7304b7b
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/ToT8vvHOgjOfr5263Ll1i5zgqiU.gz.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: gzip
content-md5: XDhbh8jksS5PoEfGEx6+lQ==
last-modified: Fri, 02 Aug 2024 21:03:44 GMT
etag: 0x8DCB336988B0BF0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2804de1f-501e-0088-4237-e5e1a5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=283996
expires: Wed, 07 Aug 2024 23:56:35 GMT
date: Sun, 04 Aug 2024 17:03:19 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722790999.7304bc0
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/IkDC2j66TzCww-8iBc54SOz_nj8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: IJr02n4MOypkcalouh/Jkg==
last-modified: Wed, 03 Jul 2024 23:44:27 GMT
etag: 0x8DC9BBA13C55077
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 18e2bb15-c01e-00b5-2170-d197be000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 44067
cache-control: public, no-transform, max-age=65212
expires: Mon, 05 Aug 2024 11:10:12 GMT
date: Sun, 04 Aug 2024 17:03:20 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722791000.7304dd2
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.91:443RequestGET /rp/hNt1P-hJSjlyRszRizu0emgwvJg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC8CC933C3AA07
akamai-grn: 0.b1777b5c.1720897306.4505ec
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: z2BMkjquQ38Ky2KCCyXQ/Q==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 48010fa9-a01e-0047-55d1-bf6ff7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 76363
cache-control: public, no-transform, max-age=85466
expires: Mon, 05 Aug 2024 16:47:46 GMT
date: Sun, 04 Aug 2024 17:03:20 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.578e7b5c.1722791000.7304f71
timing-allow-origin: *
-
GEThttps://th.bing.com/th?id=OADD2.8177802323804_1LGHINVZF4GI3ZBHQO&w=18&h=18&o=6&pid=21.2msedge.exeRemote address:92.123.142.74:443RequestGET /th?id=OADD2.8177802323804_1LGHINVZF4GI3ZBHQO&w=18&h=18&o=6&pid=21.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: SRCHUSR=DOB=20240804
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 477
cache-control: public, max-age=529528
date: Sun, 04 Aug 2024 17:03:18 GMT
x-cache: TCP_HIT from a92-123-142-70.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.468e7b5c.1722790998.4723592e
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.9d837793-b21b-4809-aceb-f60f4a0b6408&w=32&h=32&qlt=90&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.142.74:443RequestGET /th?id=ODLS.9d837793-b21b-4809-aceb-f60f4a0b6408&w=32&h=32&qlt=90&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: SRCHUSR=DOB=20240804
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 584
cache-control: public, max-age=508909
date: Sun, 04 Aug 2024 17:03:18 GMT
x-cache: TCP_MEM_HIT from a92-123-142-70.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.468e7b5c.1722790998.47235931
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVP.Luug0YLeA812SDiAQoVo3gHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.142.74:443RequestGET /th?id=OVP.Luug0YLeA812SDiAQoVo3gHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: SRCHUSR=DOB=20240804
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2094
cache-control: public, max-age=1381770
date: Sun, 04 Aug 2024 17:03:18 GMT
x-cache: TCP_HIT from a92-123-142-70.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.468e7b5c.1722790998.47235933
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.a89d78b5-5128-468a-8f19-865aa67e3e5b&w=32&h=32&qlt=91&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.142.74:443RequestGET /th?id=ODLS.a89d78b5-5128-468a-8f19-865aa67e3e5b&w=32&h=32&qlt=91&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: SRCHUSR=DOB=20240804
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1267
cache-control: public, max-age=1046612
date: Sun, 04 Aug 2024 17:03:18 GMT
x-cache: TCP_HIT from a92-123-142-70.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.468e7b5c.1722790998.47235934
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.615ced5e-2999-4ce7-8d5b-7c06a59c0046&w=32&h=32&qlt=92&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.142.74:443RequestGET /th?id=ODLS.615ced5e-2999-4ce7-8d5b-7c06a59c0046&w=32&h=32&qlt=92&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: SRCHUSR=DOB=20240804
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 645
cache-control: public, max-age=1093159
date: Sun, 04 Aug 2024 17:03:18 GMT
x-cache: TCP_HIT from a92-123-142-70.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.468e7b5c.1722790998.47235944
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OIP.IrgMLHKDhTkcdY8-mbyDWQHaE8&w=80&h=80&c=1&vt=10&bgcl=fe1675&r=0&o=6&pid=5.1msedge.exeRemote address:92.123.142.74:443RequestGET /th?id=OIP.IrgMLHKDhTkcdY8-mbyDWQHaE8&w=80&h=80&c=1&vt=10&bgcl=fe1675&r=0&o=6&pid=5.1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: SRCHUSR=DOB=20240804
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2807
x-check-cacheable: YES
cache-control: public, max-age=2136540
date: Sun, 04 Aug 2024 17:03:18 GMT
x-cache: TCP_MISS from a92-123-142-70.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.468e7b5c.1722790998.47235942
-
GEThttps://th.bing.com/th?id=OVFT.qBMGpwR8FHBu-Tfqb9HZPS&pid=News&w=300&h=186&c=14&rs=2&qlt=90msedge.exeRemote address:92.123.142.74:443RequestGET /th?id=OVFT.qBMGpwR8FHBu-Tfqb9HZPS&pid=News&w=300&h=186&c=14&rs=2&qlt=90 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: SRCHUSR=DOB=20240804
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 920
cache-control: public, max-age=1381724
date: Sun, 04 Aug 2024 17:03:18 GMT
x-cache: TCP_MEM_HIT from a92-123-142-70.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.468e7b5c.1722790998.47235946
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVFT.cMLsOV2sV1CZgImYA_cgai&pid=News&w=80&h=80&c=14&rs=2&qlt=90msedge.exeRemote address:92.123.142.74:443RequestGET /th?id=OVFT.cMLsOV2sV1CZgImYA_cgai&pid=News&w=80&h=80&c=14&rs=2&qlt=90 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: SRCHUSR=DOB=20240804
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 343
cache-control: public, max-age=583642
date: Sun, 04 Aug 2024 17:03:18 GMT
x-cache: TCP_HIT from a92-123-142-70.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.468e7b5c.1722790998.47235947
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVFT.4Au1uyXoTFCM3gzlwAZvzS&pid=News&w=80&h=80&c=14&rs=2&qlt=90msedge.exeRemote address:92.123.142.74:443RequestGET /th?id=OVFT.4Au1uyXoTFCM3gzlwAZvzS&pid=News&w=80&h=80&c=14&rs=2&qlt=90 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: SRCHUSR=DOB=20240804
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1058
cache-control: public, max-age=1441150
date: Sun, 04 Aug 2024 17:03:18 GMT
x-cache: TCP_HIT from a92-123-142-70.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.468e7b5c.1722790998.47235949
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVFT.TWqbQNEJkctgvSUQe6Zoey&pid=News&w=80&h=80&c=14&rs=2&qlt=90msedge.exeRemote address:92.123.142.74:443RequestGET /th?id=OVFT.TWqbQNEJkctgvSUQe6Zoey&pid=News&w=80&h=80&c=14&rs=2&qlt=90 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: SRCHUSR=DOB=20240804
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 785
cache-control: public, max-age=341922
date: Sun, 04 Aug 2024 17:03:18 GMT
x-cache: TCP_HIT from a92-123-142-70.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.468e7b5c.1722790998.47235943
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.a6d02a01-9304-447d-a9cc-379ec32ed6dd&w=16&h=16&o=6&pid=Storiesmsedge.exeRemote address:92.123.142.74:443RequestGET /th?id=ODLS.a6d02a01-9304-447d-a9cc-379ec32ed6dd&w=16&h=16&o=6&pid=Stories HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: SRCHUSR=DOB=20240804
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 769
cache-control: public, max-age=1381814
date: Sun, 04 Aug 2024 17:03:18 GMT
x-cache: TCP_HIT from a92-123-142-70.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.468e7b5c.1722790998.47235945
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.d4ec94be-5bc3-43d1-b7d5-bd1e3db84297&w=16&h=16&o=6&pid=Storiesmsedge.exeRemote address:92.123.142.74:443RequestGET /th?id=ODLS.d4ec94be-5bc3-43d1-b7d5-bd1e3db84297&w=16&h=16&o=6&pid=Stories HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: SRCHUSR=DOB=20240804
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 497
cache-control: public, max-age=871067
date: Sun, 04 Aug 2024 17:03:18 GMT
x-cache: TCP_HIT from a92-123-142-70.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.468e7b5c.1722790998.47235950
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.48549f82-5289-404a-bf71-20e7c8b77dcd&w=16&h=16&o=6&pid=Storiesmsedge.exeRemote address:92.123.142.74:443RequestGET /th?id=ODLS.48549f82-5289-404a-bf71-20e7c8b77dcd&w=16&h=16&o=6&pid=Stories HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: SRCHUSR=DOB=20240804
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1149
cache-control: public, max-age=2553066
date: Sun, 04 Aug 2024 17:03:18 GMT
x-cache: TCP_HIT from a92-123-142-70.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.468e7b5c.1722790998.47235953
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.a89d78b5-5128-468a-8f19-865aa67e3e5b&w=16&h=16&o=6&pid=Storiesmsedge.exeRemote address:92.123.142.74:443RequestGET /th?id=ODLS.a89d78b5-5128-468a-8f19-865aa67e3e5b&w=16&h=16&o=6&pid=Stories HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: SRCHUSR=DOB=20240804
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 738
cache-control: public, max-age=340801
date: Sun, 04 Aug 2024 17:03:18 GMT
x-cache: TCP_MEM_HIT from a92-123-142-70.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.468e7b5c.1722790998.47235951
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.e2fc54be-d769-496e-8d75-4c0fdaf439a0&w=32&h=32&qlt=93&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.142.74:443RequestGET /th?id=ODLS.e2fc54be-d769-496e-8d75-4c0fdaf439a0&w=32&h=32&qlt=93&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: SRCHUSR=DOB=20240804
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3021
cache-control: public, max-age=2084855
date: Sun, 04 Aug 2024 17:03:18 GMT
x-cache: TCP_MISS from a92-123-142-70.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.468e7b5c.1722790998.47235941
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.d4ec94be-5bc3-43d1-b7d5-bd1e3db84297&w=32&h=32&qlt=94&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.142.74:443RequestGET /th?id=ODLS.d4ec94be-5bc3-43d1-b7d5-bd1e3db84297&w=32&h=32&qlt=94&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: SRCHUSR=DOB=20240804
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1242
cache-control: public, max-age=1869014
date: Sun, 04 Aug 2024 17:03:18 GMT
x-cache: TCP_HIT from a92-123-142-70.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.468e7b5c.1722790998.47235948
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.fef61ad4-3b30-4313-bbca-57ff3df0542d&w=32&h=32&qlt=95&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.142.74:443RequestGET /th?id=ODLS.fef61ad4-3b30-4313-bbca-57ff3df0542d&w=32&h=32&qlt=95&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: SRCHUSR=DOB=20240804
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 822
cache-control: public, max-age=428761
date: Sun, 04 Aug 2024 17:03:18 GMT
x-cache: TCP_HIT from a92-123-142-70.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.468e7b5c.1722790998.4723594b
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OIP.p6NGVBbTNH_uMQXezmpOjgHaDp&w=80&h=80&c=1&vt=10&bgcl=96af84&r=0&o=6&pid=5.1msedge.exeRemote address:92.123.142.74:443RequestGET /th?id=OIP.p6NGVBbTNH_uMQXezmpOjgHaDp&w=80&h=80&c=1&vt=10&bgcl=96af84&r=0&o=6&pid=5.1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: SRCHUSR=DOB=20240804
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1141
cache-control: public, max-age=2329328
date: Sun, 04 Aug 2024 17:03:18 GMT
x-cache: TCP_HIT from a92-123-142-70.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.468e7b5c.1722790998.47235952
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.babe6f84-804a-486b-9b61-3da1c32f1fbe&w=32&h=32&qlt=96&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.142.74:443RequestGET /th?id=ODLS.babe6f84-804a-486b-9b61-3da1c32f1fbe&w=32&h=32&qlt=96&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: SRCHUSR=DOB=20240804
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1387
cache-control: public, max-age=1209577
date: Sun, 04 Aug 2024 17:03:18 GMT
x-cache: TCP_MISS from a92-123-142-70.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.468e7b5c.1722790998.4723594c
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OIP.2tAdjbDYK06zUWl4kne2DAHaEK&w=80&h=80&c=1&vt=10&bgcl=003ea8&r=0&o=6&pid=5.1msedge.exeRemote address:92.123.142.74:443RequestGET /th?id=OIP.2tAdjbDYK06zUWl4kne2DAHaEK&w=80&h=80&c=1&vt=10&bgcl=003ea8&r=0&o=6&pid=5.1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: SRCHUSR=DOB=20240804
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 9856
x-check-cacheable: YES
cache-control: public, max-age=1206765
date: Sun, 04 Aug 2024 17:03:18 GMT
x-cache: TCP_MISS from a92-123-142-70.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.468e7b5c.1722790998.47235932
-
GEThttps://th.bing.com/th?id=ODLS.5360c2f0-82c4-4e62-9477-9e662212e67f&w=32&h=32&qlt=97&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.142.74:443RequestGET /th?id=ODLS.5360c2f0-82c4-4e62-9477-9e662212e67f&w=32&h=32&qlt=97&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: SRCHUSR=DOB=20240804
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1586
cache-control: public, max-age=1209600
date: Sun, 04 Aug 2024 17:03:18 GMT
x-cache: TCP_MISS from a92-123-142-70.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.468e7b5c.1722790998.47235935
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.A2450BEC-5595-40BA-9F13-D9EC6AB74B9F&w=18&h=18&o=6&pid=AdsPlusmsedge.exeRemote address:92.123.142.74:443RequestGET /th?id=ODLS.A2450BEC-5595-40BA-9F13-D9EC6AB74B9F&w=18&h=18&o=6&pid=AdsPlus HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: SRCHUSR=DOB=20240804
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1635
cache-control: public, max-age=1209600
date: Sun, 04 Aug 2024 17:03:18 GMT
x-cache: TCP_MISS from a92-123-142-70.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.468e7b5c.1722790998.4723594a
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.2eb3a562-e68d-4b64-8755-6c06140f4654&w=18&h=18&o=6&pid=AdsPlusmsedge.exeRemote address:92.123.142.74:443RequestGET /th?id=ODLS.2eb3a562-e68d-4b64-8755-6c06140f4654&w=18&h=18&o=6&pid=AdsPlus HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: SRCHUSR=DOB=20240804
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 29838
x-check-cacheable: YES
cache-control: public, max-age=2437960
date: Sun, 04 Aug 2024 17:03:18 GMT
x-cache: TCP_MISS from a92-123-142-70.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.468e7b5c.1722790998.47235936
-
GEThttps://th.bing.com/th?id=ODLS.b4a40212-560b-4e49-a115-50716e96c1fa&w=18&h=18&o=6&pid=AdsPlusmsedge.exeRemote address:92.123.142.74:443RequestGET /th?id=ODLS.b4a40212-560b-4e49-a115-50716e96c1fa&w=18&h=18&o=6&pid=AdsPlus HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: SRCHUSR=DOB=20240804
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3157
cache-control: public, max-age=2592000
date: Sun, 04 Aug 2024 17:03:19 GMT
x-cache: TCP_MISS from a92-123-142-70.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.468e7b5c.1722790998.47235940
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OSK.a71ba3e6a5da0f5eee3b1bb25fb7d711&w=46&h=46&c=11&rs=1&qlt=80&o=6&dpr=2&pid=SANGAMmsedge.exeRemote address:92.123.142.74:443RequestGET /th?id=OSK.a71ba3e6a5da0f5eee3b1bb25fb7d711&w=46&h=46&c=11&rs=1&qlt=80&o=6&dpr=2&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
cookie: SRCHUSR=DOB=20240804&T=1722790997000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-04T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-04T17:03:19.5253374+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-04
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3213
x-check-cacheable: YES
cache-control: public, max-age=597362
date: Sun, 04 Aug 2024 17:03:20 GMT
x-cache: TCP_MISS from a92-123-142-70.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.468e7b5c.1722791000.47235f1e
-
GEThttps://th.bing.com/th?id=ODL.4ec480b2054b057b78733adc9e3ca089&w=167&h=103&c=10&rs=1&qlt=99&o=6&pid=13.1msedge.exeRemote address:92.123.142.74:443RequestGET /th?id=ODL.4ec480b2054b057b78733adc9e3ca089&w=167&h=103&c=10&rs=1&qlt=99&o=6&pid=13.1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
cookie: SRCHUSR=DOB=20240804&T=1722790997000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-04T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-04T17:03:19.5253374+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-04
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 11828
x-check-cacheable: YES
cache-control: public, max-age=1102843
date: Sun, 04 Aug 2024 17:03:20 GMT
x-cache: TCP_MISS from a92-123-142-70.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.468e7b5c.1722791000.47235f39
-
GEThttps://th.bing.com/th?id=ODL.4a6567aed05df425b93f210269b7362b&w=119&h=103&c=10&rs=1&qlt=99&o=6&pid=13.1msedge.exeRemote address:92.123.142.74:443RequestGET /th?id=ODL.4a6567aed05df425b93f210269b7362b&w=119&h=103&c=10&rs=1&qlt=99&o=6&pid=13.1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
cookie: SRCHUSR=DOB=20240804&T=1722790997000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-04T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-04T17:03:19.5253374+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-04
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 16046
cache-control: public, max-age=1444817
date: Sun, 04 Aug 2024 17:03:20 GMT
x-cache: TCP_MISS from a92-123-142-70.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.468e7b5c.1722791000.47235f3b
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODL.25a77618161a1eadc45bfae0566b3b69&w=180&h=105&c=10&rs=1&qlt=99&o=6&pid=13.1msedge.exeRemote address:92.123.142.74:443RequestGET /th?id=ODL.25a77618161a1eadc45bfae0566b3b69&w=180&h=105&c=10&rs=1&qlt=99&o=6&pid=13.1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
cookie: SRCHUSR=DOB=20240804&T=1722790997000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-04T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-04T17:03:19.5253374+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-04
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 11108
x-check-cacheable: YES
cache-control: public, max-age=997551
date: Sun, 04 Aug 2024 17:03:20 GMT
x-cache: TCP_MISS from a92-123-142-70.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.468e7b5c.1722791000.47235f47
-
GEThttps://th.bing.com/th?id=ODL.4dc34b99a78e9e15b2e633e5a572a77c&w=106&h=105&c=10&rs=1&qlt=99&o=6&pid=13.1msedge.exeRemote address:92.123.142.74:443RequestGET /th?id=ODL.4dc34b99a78e9e15b2e633e5a572a77c&w=106&h=105&c=10&rs=1&qlt=99&o=6&pid=13.1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
cookie: SRCHUSR=DOB=20240804&T=1722790997000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-04T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-04T17:03:19.5253374+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-04
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 9065
x-check-cacheable: YES
cache-control: public, max-age=1107782
date: Sun, 04 Aug 2024 17:03:20 GMT
x-cache: TCP_MISS from a92-123-142-70.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.468e7b5c.1722791000.47235f48
-
GEThttps://th.bing.com/th?id=OVP.18re-0rnp2zZ9wSqYJq-rAHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.142.74:443RequestGET /th?id=OVP.18re-0rnp2zZ9wSqYJq-rAHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
cookie: SRCHUSR=DOB=20240804&T=1722790997000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-04T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-04T17:03:19.5253374+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-04
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 7752
x-check-cacheable: YES
cache-control: public, max-age=435433
date: Sun, 04 Aug 2024 17:03:20 GMT
x-cache: TCP_MISS from a92-123-142-70.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.468e7b5c.1722791000.47235f49
-
GEThttps://th.bing.com/th?id=OVP.p9ZgNox0P7oFo6YHEC89WQHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.142.74:443RequestGET /th?id=OVP.p9ZgNox0P7oFo6YHEC89WQHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
cookie: SRCHUSR=DOB=20240804&T=1722790997000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-04T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-04T17:03:19.5253374+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-04
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1238
x-check-cacheable: YES
cache-control: public, max-age=2498224
date: Sun, 04 Aug 2024 17:03:20 GMT
x-cache: TCP_MISS from a92-123-142-70.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.468e7b5c.1722791000.47235f4b
-
GEThttps://th.bing.com/th?id=OVP.8J0SQwUJeFOD_Lb2nIbsugHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:92.123.142.74:443RequestGET /th?id=OVP.8J0SQwUJeFOD_Lb2nIbsugHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
cookie: SRCHUSR=DOB=20240804&T=1722790997000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-04T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-04T17:03:19.5253374+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-04
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 999
cache-control: public, max-age=2592000
date: Sun, 04 Aug 2024 17:03:20 GMT
x-cache: TCP_MISS from a92-123-142-70.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.468e7b5c.1722791000.47235f4c
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVFT.6u5DXqK7DMWs0a01gGES7C&pid=News&w=30&h=30&c=14&rs=1&qlt=90msedge.exeRemote address:92.123.142.74:443RequestGET /th?id=OVFT.6u5DXqK7DMWs0a01gGES7C&pid=News&w=30&h=30&c=14&rs=1&qlt=90 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
cookie: SRCHUSR=DOB=20240804&T=1722790997000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-04T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-04T17:03:19.5253374+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-04
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1039
x-check-cacheable: YES
cache-control: public, max-age=2493602
date: Sun, 04 Aug 2024 17:03:20 GMT
x-cache: TCP_MISS from a92-123-142-70.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.468e7b5c.1722791000.47235f4d
-
GEThttps://th.bing.com/th?id=OVFT.pbj1z033rvxSaqxpOjQjzi&pid=News&w=30&h=30&c=14&rs=1&qlt=90msedge.exeRemote address:92.123.142.74:443RequestGET /th?id=OVFT.pbj1z033rvxSaqxpOjQjzi&pid=News&w=30&h=30&c=14&rs=1&qlt=90 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
cookie: SRCHUSR=DOB=20240804&T=1722790997000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-04T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-04T17:03:19.5253374+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-04
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}&ndcParam=QUZE
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1004
cache-control: public, max-age=1642826
date: Sun, 04 Aug 2024 17:03:20 GMT
x-cache: TCP_HIT from a92-123-142-70.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.468e7b5c.1722791000.47235f4f
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVFT.Z2un0QuFndW4y7ijq7CW2y&pid=News&w=30&h=30&c=14&rs=1&qlt=90msedge.exeRemote address:92.123.142.74:443RequestGET /th?id=OVFT.Z2un0QuFndW4y7ijq7CW2y&pid=News&w=30&h=30&c=14&rs=1&qlt=90 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
cookie: SRCHUSR=DOB=20240804&T=1722790997000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-04T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-04T17:03:19.5253374+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-04
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 6666
x-check-cacheable: YES
cache-control: public, max-age=677027
date: Sun, 04 Aug 2024 17:03:20 GMT
x-cache: TCP_MISS from a92-123-142-70.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.468e7b5c.1722791000.47235f50
-
GEThttps://th.bing.com/th?id=OVFT.hgzb0A-V24IFlcMxDpqgRS&pid=News&w=30&h=30&c=14&rs=1&qlt=90msedge.exeRemote address:92.123.142.74:443RequestGET /th?id=OVFT.hgzb0A-V24IFlcMxDpqgRS&pid=News&w=30&h=30&c=14&rs=1&qlt=90 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
cookie: SRCHUSR=DOB=20240804&T=1722790997000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-04T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-04T17:03:19.5253374+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-04
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 13253
x-check-cacheable: YES
cache-control: public, max-age=2592000
date: Sun, 04 Aug 2024 17:03:20 GMT
x-cache: TCP_MISS from a92-123-142-70.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.468e7b5c.1722791000.47235f3a
-
GEThttps://th.bing.com/th?id=OSK.d060a4e78cf97d149f53a30e070b68ca&pid=news&w=30&h=30&c=14&rs=1&qlt=90msedge.exeRemote address:92.123.142.74:443RequestGET /th?id=OSK.d060a4e78cf97d149f53a30e070b68ca&pid=news&w=30&h=30&c=14&rs=1&qlt=90 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
cookie: SRCHUSR=DOB=20240804&T=1722790997000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-04T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-04T17:03:19.5253374+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-04
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 11392
x-check-cacheable: YES
cache-control: public, max-age=919181
date: Sun, 04 Aug 2024 17:03:20 GMT
x-cache: TCP_MISS from a92-123-142-70.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.468e7b5c.1722791000.47235f4a
-
GEThttps://th.bing.com/th?id=OIP.QPCB8qEgJ-UPbL7LSGh3AgHaFW&w=218&h=157&rs=1&p=0&o=6&pid=Storiesmsedge.exeRemote address:92.123.142.74:443RequestGET /th?id=OIP.QPCB8qEgJ-UPbL7LSGh3AgHaFW&w=218&h=157&rs=1&p=0&o=6&pid=Stories HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=113B2FA230A96D54011E3B73311C6CDC
cookie: _EDGE_S=F=1&SID=1893BD9B107066762B40A94A11C56777
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=CDA8F33EEE644DD8B761BF534B1344AB&dmnchg=1
cookie: ak_bmsc=A73D5AF6576CCC0266FF80C1EAD83784~000000000000000000000000000000~YAAQpI57XKNr4wORAQAARG9YHhhdpxn6bA3u6XBqpVvkV1qMH8BkeNc/UkRJtOot9Q+a1PzcsOWjKZmjca50akE2qSp6XiWdP74YFANNmEktx7nketI9X4Kyrgjlzn473Si6ERC9HPtEPuEkDwh4gYfz78ggiLpD4/LsFuqI54BUNvvzkAcehZd1KPdAZrKvGiBF9ZOh6ma5SszoiEflokWWtIBklmTDAd2HzLzfCrvsV3gPTQEAP8dKQrKHhzg32CJEid8tqu48mvYmNtLZKyUlu2VJoSyXn2nu9H/3V08b4XMzgh9rtc6/a7ups9oNAPSewZZ1CryhFfL+0Wx0rLEW3pd+WV+tySDH3tB9GPoEdSQAZpUSajgUMUxzy9sxzTt5ksnBV4s=
cookie: USRLOC=HS=1&ELOC=LAT=53.91728210449219|LON=-2.17529296875|N=Barnoldswick%2C%20Lancashire|ELT=4|
cookie: SRCHUSR=DOB=20240804&T=1722790997000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-04T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-04T17:03:19.5253374+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-04
cookie: _SS=PC=U531&SID=1893BD9B107066762B40A94A11C56777&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=5131&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1197
cache-control: public, max-age=2493738
date: Sun, 04 Aug 2024 17:03:20 GMT
x-cache: TCP_MISS from a92-123-142-70.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.468e7b5c.1722791000.47235f4e
x-check-cacheable: YES
-
Remote address:8.8.8.8:53Request91.142.123.92.in-addr.arpaIN PTRResponse91.142.123.92.in-addr.arpaIN PTRa92-123-142-91deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request74.142.123.92.in-addr.arpaIN PTRResponse74.142.123.92.in-addr.arpaIN PTRa92-123-142-74deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Requestlogin.microsoftonline.comIN AResponselogin.microsoftonline.comIN CNAMElogin.mso.msidentity.comlogin.mso.msidentity.comIN CNAMEak.privatelink.msidentity.comak.privatelink.msidentity.comIN CNAMEwww.tm.ak.prd.aadg.trafficmanager.netwww.tm.ak.prd.aadg.trafficmanager.netIN A40.126.31.69www.tm.ak.prd.aadg.trafficmanager.netIN A40.126.31.71www.tm.ak.prd.aadg.trafficmanager.netIN A20.190.159.64www.tm.ak.prd.aadg.trafficmanager.netIN A20.190.159.0www.tm.ak.prd.aadg.trafficmanager.netIN A20.190.159.2www.tm.ak.prd.aadg.trafficmanager.netIN A20.190.159.23www.tm.ak.prd.aadg.trafficmanager.netIN A20.190.159.71www.tm.ak.prd.aadg.trafficmanager.netIN A20.190.159.73
-
GEThttps://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=14b96302-105f-4729-b268-90441b085528&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%228EDEBFB56D2F4FAFB1093F27C33CC273%22%7dmsedge.exeRemote address:40.126.31.69:443RequestGET /common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=14b96302-105f-4729-b268-90441b085528&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%228EDEBFB56D2F4FAFB1093F27C33CC273%22%7d HTTP/1.1
Host: login.microsoftonline.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
Upgrade-Insecure-Requests: 1
DNT: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: navigate
Sec-Fetch-Dest: iframe
Referer: https://www.bing.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Content-Encoding: gzip
Expires: -1
Vary: Accept-Encoding
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
x-ms-request-id: 767f2b49-6124-480d-9ea3-edb5fc799500
x-ms-ests-server: 2.1.18565.7 - SEC ProdSlices
report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+dub2"}]}
nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
x-ms-srs: 1.P
Referrer-Policy: strict-origin-when-cross-origin
X-XSS-Protection: 0
Set-Cookie: buid=0.AQUAMe_N-B6jSkuT5F9XHpElWnmtoZ62_ZpPi8MrcPluNMcBAAA.AQABGgEAAAApTwJmzXqdR4BN2miheQMYNmsc5af7NjhlnZ7VrDdUUQRgOj3oARpDueGrimLHF-JhJZmMYziMmdDpVZNDp0NZszg3WiKGSgScL4ljukhM9m2pvaJTVciqa0mLOKSkxJAgAA; expires=Tue, 03-Sep-2024 17:03:19 GMT; path=/; secure; HttpOnly; SameSite=None
Set-Cookie: fpc=AoPAFATVURpHp6oU50Bsr1SCeMQLAQAAAFerQd4OAAAA; expires=Tue, 03-Sep-2024 17:03:19 GMT; path=/; secure; HttpOnly; SameSite=None
Set-Cookie: esctx=PAQABBwEAAAApTwJmzXqdR4BN2miheQMYnQUJJVqPJCnPlRhGH2_7mF8_51kwdQhtGAQDsnaF9LHwn9sNvL7TPm-7s4WWATwo6n4xC8FlfqguZO4cNHdyVnbGGxFmhxksrxT6X8SNcYha_jweioI3BDlCmBpPIuNrz9FV1nJGm0hkSP8kCL5aqK8GQ8W4KvDAb59yYNc304sgAA; domain=.login.microsoftonline.com; path=/; secure; HttpOnly; SameSite=None
Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
Set-Cookie: stsservicecookie=estsfd; path=/; secure; samesite=none; httponly
Date: Sun, 04 Aug 2024 17:03:18 GMT
Content-Length: 673
-
Remote address:8.8.8.8:53Request69.31.126.40.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestservices.bingapis.comIN AResponseservices.bingapis.comIN CNAMEservices-bingapis-com.e-0001.e-msedge.netservices-bingapis-com.e-0001.e-msedge.netIN CNAMEe-0001.e-msedge.nete-0001.e-msedge.netIN A13.107.5.80
-
Remote address:8.8.8.8:53Request80.5.107.13.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request157.123.68.40.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request198.187.3.20.in-addr.arpaIN PTRResponse
-
216.58.201.110:443https://drive.google.com/uc?id=1UxZ22uZAf7D-EgC-ilXkVYw-XfjH32oS&export=downloadtls, http2msedge.exe1.9kB 9.6kB 15 16
HTTP Request
GET https://drive.google.com/uc?id=1UxZ22uZAf7D-EgC-ilXkVYw-XfjH32oS&export=download -
142.250.179.225:443https://drive.usercontent.google.com/download?id=1UxZ22uZAf7D-EgC-ilXkVYw-XfjH32oS&export=downloadtls, http2msedge.exe1.8kB 6.1kB 13 12
HTTP Request
GET https://drive.usercontent.google.com/download?id=1UxZ22uZAf7D-EgC-ilXkVYw-XfjH32oS&export=download -
204.79.197.237:443https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=c3b02a944f674db48cf482142a847316&localId=w:BB8B17D4-59B3-6ACA-B6DD-FE09489D2C70&deviceId=6896205358085503&anid=tls, http22.0kB 9.3kB 21 18
HTTP Request
GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=c3b02a944f674db48cf482142a847316&localId=w:BB8B17D4-59B3-6ACA-B6DD-FE09489D2C70&deviceId=6896205358085503&anid=HTTP Response
204HTTP Request
GET https://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=c3b02a944f674db48cf482142a847316&localId=w:BB8B17D4-59B3-6ACA-B6DD-FE09489D2C70&deviceId=6896205358085503&anid=HTTP Response
204HTTP Request
GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=c3b02a944f674db48cf482142a847316&localId=w:BB8B17D4-59B3-6ACA-B6DD-FE09489D2C70&deviceId=6896205358085503&anid=HTTP Response
204 -
92.123.142.168:443https://www.bing.com/fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1722791000112%2C%22Name%22%3A%22BindedScrollEvents%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22metrics%5C%22%3A%7B%5C%22ChatInitialUIReady%5C%22%3A2906%7D%2C%5C%22convId%5C%22%3Anull%2C%5C%22Tone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22IsCCP%5C%22%3Afalse%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722791000177%2C%22Name%22%3A%22PerformanceData%22%2C%22FID%22%3A%22Codex%22%7D%5Dtls, http2msedge.exe29.8kB 385.3kB 249 364
HTTP Request
GET https://www.bing.com/qbox?query=mem&language=en-US&pt=EdgBox&cvid=f1cba7aa5a33480685874ca32b9bdd86&ig=d35bb95f9c7d45728ca8152000c8f7eb&oit=1&cp=3&pgcl=1HTTP Request
GET https://www.bing.com/qbox?query=memz&language=en-US&pt=EdgBox&cvid=f1cba7aa5a33480685874ca32b9bdd86&ig=c204830414204c0b915c28daf770107c&oit=1&cp=4&pgcl=1HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=memz+&language=en-US&pt=EdgBox&cvid=f1cba7aa5a33480685874ca32b9bdd86&ig=8865bee1679a45ab820af9582acec775&oit=1&cp=5&pgcl=1HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=v&language=en-US&pt=EdgBox&cvid=7744aa1de67f4a029c260c51589635e1&ig=b3ee4396184a4b54b074fa9564c3b56e&oit=1&cp=1&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=vi&language=en-US&pt=EdgBox&cvid=7744aa1de67f4a029c260c51589635e1&ig=940dce7e2cca41a3b914b12a4f1bfba1&oit=1&cp=2&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=viru&language=en-US&pt=EdgBox&cvid=7744aa1de67f4a029c260c51589635e1&ig=813d81a8653349ae88064cea8b412959&oit=1&cp=4&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=virus&language=en-US&pt=EdgBox&cvid=7744aa1de67f4a029c260c51589635e1&ig=e25d883bbf8545d49d25b13bb0f365c2&oit=1&cp=5&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/search?q=virus&cvid=7744aa1de67f4a029c260c51589635e1&aqs=edge..69i57j0l6.609j0j4&FORM=ANAB01&PC=U531HTTP Response
200HTTP Request
GET https://www.bing.com/sa/simg/Roboto_Regular.woff2HTTP Request
GET https://www.bing.com/sa/simg/Roboto_Semibold.woff2HTTP Request
GET https://www.bing.com/rp/B6jGHby7hXuEC7enS8xiNSUwqXw.pngHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:14,%22BC%22:386,%22SE%22:-1,%22TC%22:-1,%22H%22:558,%22BP%22:583,%22CT%22:627,%22IL%22:33},%22ad%22:[140,186,1263,609,1263,5131,0],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspx?HTTP Request
GET https://www.bing.com/sa/simg/favicon-trans-bg-blue-mg-16.icoHTTP Request
GET https://www.bing.com/rp/Jnta1YA-HRV_pHI9216fDavvVls.br.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
204HTTP Request
GET https://www.bing.com/rp/em88jYr3ZOv7yX3AqoOU5z8EEnA.pngHTTP Request
GET https://www.bing.com/geolocation/write?isDevLoc=false&lat=53.91728210449219&lon=-2.17529296875&dispName=Barnoldswick%252C%2520Lancashire&isEff=1&effLocType=4&clientsid=1893BD9B107066762B40A94A11C56777HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22ClientDimNotSent%22,%22Text%22:%221%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22HasRR%22,%22Text%22:%221%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1722790998309%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22100%22%2C%22Downlink%22%3A%221.4%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1722790998309%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722790998309%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722790998326%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722790998327%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722790998334%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722790998334%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1722790998334%2C%22Name%22%3A621%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22Namespace%22%3A%22SuperappConnector%22%2C%22CustomData%22%3A%22%7B%5C%22sysMsg%5C%22%3A%5C%22file%20loaded%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722790998334%2C%22Name%22%3A%22Global%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722790998334%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722790998334%2C%22Name%22%3A%22VisibleOrDelayed%22%2C%22FID%22%3A%22BottomBanner%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722790998334%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1722790998334%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1722790998334%2C%22Name%22%3A%22InitializationStarted%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1722790998334%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1722790998334%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1722790998334%2C%22Name%22%3A1263%2C%22FID%22%3A%22ViewPortWidth%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1722790998334%2C%22Name%22%3A%22OfferIdMissing%22%2C%22FID%22%3A%22BNPOfferId%22%7D%2C%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1722790998334%2C%22Name%22%3A%22tryWriteEffectiveLocation%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5DHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1722790998448%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%2C%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1722790998505%2C%22Name%22%3A%22WriteEffectiveLocationSuccess%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5DHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%225%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}]HTTP Request
GET https://www.bing.com/images/sbi?mmasync=1&ig=8EDEBFB56D2F4FAFB1093F27C33CC273&iid=.5100&ptn=Web&ep=0&iconpl=1HTTP Request
GET https://www.bing.com/fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&TYPE=Event.ClientInst&DATA=%5B%7B%22Time%22%3A1686%2C%22time%22%3A1690%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1722790998961%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A1691%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1722790998962%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A1691%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1722790998963%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Response
200HTTP Request
POST https://www.bing.com/rewardsapp/ncheader?ver=48563366&IID=SERP.5057&IG=8EDEBFB56D2F4FAFB1093F27C33CC273HTTP Request
POST https://www.bing.com/rewardsapp/reportActivity?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&IID=SERP.5066&q=virus&cvid=7744aa1de67f4a029c260c51589635e1&aqs=edge..69i57j0l6.609j0j4&FORM=ANAB01&PC=U531HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvViewLoaded%22,%22Text%22:%22ViewLoaded%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvLoadSydneyConvResWithPayWall%22,%22Text%22:%22false%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvUseSydneyPayWall%22,%22Text%22:%22false%22}]HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/orgid/idtoken/conditionalHTTP Response
200HTTP Request
GET https://www.bing.com/turing/convtranslation/en-US.jsonHTTP Response
200HTTP Request
GET https://www.bing.com/sharing/getsharecommoncontrol?CustomizedBranding=copilot&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&ElementIdForPreview=enable&PartnerName=&ScenarioNameUsedForLog=Codex_ConversationMode&HTTP Request
GET https://www.bing.com/fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1722790998992%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22correlationId%22%3A%2266afb45553764abcaf9fbf902cc94858%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1722790999016%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%2266afb45553764abcaf9fbf902cc94858%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1722790999017%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1722790999043%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1722790999045%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1722790999045%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1722790999045%2C%22Name%22%3A%22ShowBubble%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722790999053%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722790999120%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1722790999324%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1722790999383%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%2C%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1722790999414%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Codex%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722790999917%2C%22Name%22%3A%22BeginConfigs%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22newTone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22enabled%5C%22%3Afalse%2C%5C%22enableResponseToneObjects%5C%22%3Atrue%2C%5C%22enableResponseToneSelector%5C%22%3Atrue%2C%5C%22responseToneOptions%5C%22%3A%5C%22undefined%5C%22%2C%5C%22responseTones%5C%22%3A%5B%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%5D%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722790999930%2C%22Name%22%3A%22ResponseToneChangedVM%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Tone%22%2C%22CustomData%22%3A%22%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722790999930%2C%22Name%22%3A%22DefaultTone%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22newTone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722790999932%2C%22Name%22%3A%22ResponseToneChangedService%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22CIBInfo%22%2C%22CustomData%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.1796.0%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722790999933%2C%22Name%22%3A%22CIB%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Codex%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722790999934%2C%22Name%22%3A%22ConfigsSet%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722791000112%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Request
GET https://www.bing.com/welcomescreenassets?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&IID=SERP.6901HTTP Request
POST https://www.bing.com/fd/ls/ls.gif?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&Type=Event.ClientInst&DATA={%22T%22:%22CI.Unload%22,%22Name%22:%22D%22,%22AppNS%22:%22SERP%22,%22TS%22:1722791000241}&log=UserEventHTTP Request
GET https://www.bing.com/fd/ls/l?IG=8EDEBFB56D2F4FAFB1093F27C33CC273&CID=113B2FA230A96D54011E3B73311C6CDC&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1722791000112%2C%22Name%22%3A%22BindedScrollEvents%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22metrics%5C%22%3A%7B%5C%22ChatInitialUIReady%5C%22%3A2906%7D%2C%5C%22convId%5C%22%3Anull%2C%5C%22Tone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22IsCCP%5C%22%3Afalse%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722791000177%2C%22Name%22%3A%22PerformanceData%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200 -
1.1kB 5.0kB 10 10
-
7.9kB 75.0kB 80 79
HTTP Request
GET https://r.bing.com/rp/VUxrd0TdVf1-xa6bP-9mhFdZKGI.br.cssHTTP Response
200HTTP Request
GET https://r.bing.com/rp/NbA_o5_JH0GEi8eQ-UOtARHo4pE.svgHTTP Request
GET https://r.bing.com/rp/Dl3Mgy5b8mZk0rO25YbvLM3bp7Q.svgHTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/fdVZU4ttbw8NDRm6H3I5BW3_vCo.svgHTTP Request
GET https://r.bing.com/rp/4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svgHTTP Request
GET https://r.bing.com/rp/Fsa_OI0AplCnVoXGca8ALOo0S0s.svgHTTP Request
GET https://r.bing.com/rp/UYtUYDcn1oZlFG-YfBPz59zejYI.svgHTTP Request
GET https://r.bing.com/rp/kiGH9ukZK6Q4hvtDtwwVc1yvueg.svgHTTP Request
GET https://r.bing.com/rp/KC_nX2_tPPyFvVw1RK20Yu1FyDk.svgHTTP Request
GET https://r.bing.com/rp/NnFHhz2jL6yzChtIhaB5IIVKY5k.svgHTTP Request
GET https://r.bing.com/rp/hx-eea1zqtCz4K0bW2uH_oN7Fs4.jpgHTTP Request
GET https://r.bing.com/rp/95z5wMy4UcfbSSSlSw780vQ5jKA.jpgHTTP Request
GET https://r.bing.com/rp/GJDmKr3_TS3Qpm6KEL9UKUQKUO4.jpgHTTP Request
GET https://r.bing.com/rp/ln5TQq6AIWfcBlduDk-5bnaJMpY.jpgHTTP Request
GET https://r.bing.com/rp/dbmNS45xQvD1diApY1T2HExvOo8.jpgHTTP Request
GET https://r.bing.com/rp/cfeVf2-uV0hUo3ToTbLjztuomWk.jpgHTTP Request
GET https://r.bing.com/rp/lvCKZ07bEYtoYmY62ifMzVa0RIE.jpgHTTP Request
GET https://r.bing.com/rp/ni3MyKKVu9pK0SgY6gb6Z2NOGpg.jpgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/g2mFaePdYzQOubI8JEItbebrED8.gz.cssHTTP Request
GET https://r.bing.com/rp/_ykiGO1K5rjAQeICdJheT3jfLeY.gz.cssHTTP Request
GET https://r.bing.com/rp/Yb-MiHwFpZo4XYbuuNLKCnyhd1M.gz.cssHTTP Request
GET https://r.bing.com/rp/tPLNa5UcMaQEzzg0acZfPM45N6I.gz.cssHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200 -
60.7kB 2.1MB 1084 1552
HTTP Request
GET https://r.bing.com/rp/wXdat5DEDJn7y5XS5a3j-5ZcPgM.br.cssHTTP Response
200HTTP Request
GET https://r.bing.com/rp/xvEz2IbMlyghPZ3oNAHr9N-xMOA.br.jsHTTP Request
GET https://r.bing.com/rp/2TaaiuhS8BA-D4cbNcsAamIX63o.br.jsHTTP Request
GET https://r.bing.com/rp/0qo7e16hAJuKr67fZ-dKtNlvtjg.br.jsHTTP Request
GET https://r.bing.com/rp/OyRnaZe6gJ8kMXuak91zU0baVM4.br.jsHTTP Request
GET https://r.bing.com/rp/ziP8pemc67tw0mIFPEfhzfnzK5M.br.jsHTTP Request
GET https://r.bing.com/rp/K3hC1_cQXGFr6cxRJVWYpzZJaAM.br.jsHTTP Request
GET https://r.bing.com/rp/V793ayrBYjBUm-0gdrJPAEYeUiw.br.jsHTTP Request
GET https://r.bing.com/rp/2DP4HPIfaNQ7pkpsKIkpRa3DF6Y.br.jsHTTP Request
GET https://r.bing.com/rp/k3Z2-A_ZCK3GOts9630L9LZK0w4.br.jsHTTP Request
GET https://r.bing.com/rp/lLk8XmbdNzzlnPRzVzDhaF9yjqw.br.jsHTTP Request
GET https://r.bing.com/rp/1rUTIFRcUHTZUBaDs_0q8KvUlR0.br.jsHTTP Request
GET https://r.bing.com/rp/ORmleDHRA4N-DMFYGCrBC5A5QsU.br.jsHTTP Request
GET https://r.bing.com/rp/LWdKiClTSV7CFiSJsNQTbFbINRk.br.jsHTTP Request
GET https://r.bing.com/rp/Gyuq2bqitqDJM0BeAkbKXGlQXNw.br.jsHTTP Request
GET https://r.bing.com/rp/n21aGRCN5EKHB3qObygw029dyNU.br.jsHTTP Request
GET https://r.bing.com/rp/8CgcSSLayxEVUBf0swP_bQGMId8.br.jsHTTP Request
GET https://r.bing.com/rp/V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.jsHTTP Request
GET https://r.bing.com/rp/9xGNA8UskvA9WHF58zbLOHZ5HvI.br.jsHTTP Request
GET https://r.bing.com/rp/_2I169N92jVtSc_VEsV0nma5sRY.br.jsHTTP Request
GET https://r.bing.com/rp/gKwIRAF4fg7noG1zyeUz8x3Jdhc.br.jsHTTP Request
GET https://r.bing.com/rp/9cuwOQ_qE7qTGKohzrf_gIjTlPI.br.jsHTTP Request
GET https://r.bing.com/rp/Gw7eETSwe7GHmKwW1lRqGPQJXRo.br.jsHTTP Request
GET https://r.bing.com/rp/psgXZvzYJMEW2ydikIk493Va1d4.br.jsHTTP Request
GET https://r.bing.com/rs/6r/xj/nj/nt6a1ZR520utsLoZmSYgwxdOPgI.js?or=wHTTP Request
GET https://r.bing.com/rp/5L3iD467J3iJWEPwIjxlK0MMDpY.br.jsHTTP Request
GET https://r.bing.com/rp/0aAptBQXnUUuRNzELv9VJq7s7Ec.br.jsHTTP Request
GET https://r.bing.com/rp/K_V1CARn2Q2lTs5njJKUvUkHyi4.br.jsHTTP Request
GET https://r.bing.com/rp/ZROPcAEhbj2oVXAWpOfdV-3E98k.br.jsHTTP Request
GET https://r.bing.com/rp/IPjqENt_x1c56fZCsFxov2V2J84.br.jsHTTP Request
GET https://r.bing.com/rp/3US3nNU_RgsSNFm9Bzw6xgeuOHk.br.jsHTTP Request
GET https://r.bing.com/rp/910ptS3pcIDQ7a5acMaHuQliuN0.br.jsHTTP Request
GET https://r.bing.com/rp/NfTD8Ovh04Y_Ni14YxqYB8R_2_Q.br.jsHTTP Request
GET https://r.bing.com/rs/6r/ku/jnc,nj/cNbseG2vlUH2ubvgjbDJtgTzQPo.js?or=wHTTP Request
GET https://r.bing.com/rp/fRSNKQanUHk53F1a1Bi8UA71Qt4.br.jsHTTP Request
GET https://r.bing.com/rp/mOy7YpeLJ3c40BBAFNUI6SmOUTY.br.jsHTTP Request
GET https://r.bing.com/rp/6mZmj1db42G_jniFgdT7MCvBgyA.br.jsHTTP Request
GET https://r.bing.com/rp/JigriHckblqcu1XwKpT4wumVS2k.br.jsHTTP Request
GET https://r.bing.com/rp/UftfQbYuKvGGEUHPU3QGHYd90Z8.br.jsHTTP Request
GET https://r.bing.com/rp/TA5w4JZB_Bofmi4E2NA9kDEyusQ.br.jsHTTP Request
GET https://r.bing.com/rp/zlfm-hC70pZAs62UVTTl3KShKOE.br.jsHTTP Request
GET https://r.bing.com/rp/jA1xMqBzlpnpE2ru1-s0ybbi8MM.br.jsHTTP Request
GET https://r.bing.com/rp/hkXWsTcGTHs44QxzZyThd4fbbPM.br.jsHTTP Request
GET https://r.bing.com/rp/EcPZJcvBpS1TWE_YYG-PcTqlkRQ.br.jsHTTP Request
GET https://r.bing.com/rp/2LhASpM_B45Dkt22jdRkKWDJqnA.br.jsHTTP Request
GET https://r.bing.com/rp/i9Ln0sRuhF0pxD31-arTGyx_eMo.br.jsHTTP Request
GET https://r.bing.com/rp/5FbVcVko_TuW5Y8VB4_bHoFuDm8.br.jsHTTP Request
GET https://r.bing.com/rp/Rj-OWOrRUbW4TfvWYRKPLRxZuUU.br.jsHTTP Request
GET https://r.bing.com/rp/EmbwE8rah_7zdUQkosWSw-5nAPY.br.jsHTTP Request
GET https://r.bing.com/rp/iliNDmMOB5iiRl4Tyq5tu7xuLLw.br.jsHTTP Request
GET https://r.bing.com/rp/44Hadr7BiNLQdKT4SHan0JHPRgc.br.jsHTTP Request
GET https://r.bing.com/rp/yOU5_vGeE7HIs09fec6ZV9prLO4.br.jsHTTP Request
GET https://r.bing.com/rp/ukSP9b4NadvgiJI3aTNx9PCiQl4.br.jsHTTP Request
GET https://r.bing.com/rp/bll21ZO27j3KPE27uQBxt24c2Fw.br.jsHTTP Request
GET https://r.bing.com/rp/CGx7cGtnGowTbIggC3LZ7jefhxc.br.jsHTTP Request
GET https://r.bing.com/rp/iKLEB3hIDCT4236vCJrv0iHxANU.br.jsHTTP Request
GET https://r.bing.com/rp/mR1Ptz97yxxY4lFUkZlKxQ91LVI.br.jsHTTP Request
GET https://r.bing.com/rp/x8PdJdcgsJ9MPhMArSp52XY7wKo.br.jsHTTP Request
GET https://r.bing.com/rp/E4U_2l19rQJo67bm1yc6aopoZV0.br.jsHTTP Request
GET https://r.bing.com/rp/2DyrZWV35Nk6it3meHG_C7ZjJ8M.br.jsHTTP Request
GET https://r.bing.com/rp/wkWt7BtQdqUJkCPKQdJdk548UFA.br.jsHTTP Request
GET https://r.bing.com/rp/Jnh8f1BaqA6QhGEDPml3FtXpFbY.br.jsHTTP Request
GET https://r.bing.com/rp/nc60aT-MXWFDGmlflZLjNBVVxkM.br.jsHTTP Request
GET https://r.bing.com/rs/6r/td/jnc,nj/2RFgnacsz6nPw9vvxd8AGFyaQr8.js?or=wHTTP Request
GET https://r.bing.com/rp/CcMXS8Oo0OUnUE0LzYK9AFJ6la8.br.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/HqDsKR6xyRoUSYXXRfEdLVt772I.br.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/rbBaKhtkLVke-4PIWp9e6AV5_kg.br.jsHTTP Request
GET https://r.bing.com/rp/t5vZ9VqTO-Sl4hN969ySbvZgV0g.br.jsHTTP Request
GET https://r.bing.com/rp/RvRBoZ5KQDNHwbHfo-_ZBZIoYQo.br.jsHTTP Request
GET https://r.bing.com/rp/5f8STjRzdjQ-8jgF3Ho7ptcTR94.br.jsHTTP Request
GET https://r.bing.com/rp/2pI-3yxS71qnL6vzhVIltDQouTg.br.jsHTTP Request
GET https://r.bing.com/rp/wNhUjm3kl_kvyfrio44J6j1zdYo.br.jsHTTP Request
GET https://r.bing.com/rp/bGGMgLQKrBqF0e1Gl4gVARrbZSE.br.jsHTTP Request
GET https://r.bing.com/rp/9YAQCrq1aCvJQNyORXytYpPYETs.br.jsHTTP Request
GET https://r.bing.com/rp/7Omjo3VC6DS8-DN04QLnyqSY9hQ.br.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/Q1Z1cF6gZCkTBd0Gx8Q7LjbPAlQ.br.jsHTTP Request
GET https://r.bing.com/rp/Bq5XLXS2IAyPVC8Nn9yIeT6NYOE.br.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/bv2op3SXGL8XBbEMdCC7zeu_-EY.br.jsHTTP Request
GET https://r.bing.com/rp/1KWpwsgYpxeR_DqEjun1M_aWX3c.br.jsHTTP Request
GET https://r.bing.com/rp/Xs0bcRwli50H_9_TOsfurmNnZ64.br.jsHTTP Request
GET https://r.bing.com/rp/8aj_I6fSAQ2HauP0CPPAfDwa2j8.br.jsHTTP Request
GET https://r.bing.com/rp/LTCT2zdUcB3ayDDUpC7BI5zxXuE.br.jsHTTP Request
GET https://r.bing.com/rp/HdiojNH85n4iu87NAQvDH5bKMnM.br.jsHTTP Request
GET https://r.bing.com/rp/ciI4DrhPUNmhXgxM4MW52bFXjfw.br.jsHTTP Request
GET https://r.bing.com/rp/BFQDsdSF9E9Gp0u-xRbmGVfJfe0.br.jsHTTP Request
GET https://r.bing.com/rp/WPedHfV8dQrn4qkif5azDZSqmn8.br.jsHTTP Request
GET https://r.bing.com/rp/5cNYI-KHtSpU1cTpIG4CXkdsXFg.br.jsHTTP Request
GET https://r.bing.com/rp/pYx84E5QxKsDa_GCjDkQj38YO0k.br.jsHTTP Request
GET https://r.bing.com/rp/kNUdPzzLEbQzYr3icm3MTxwk6-Y.br.jsHTTP Request
GET https://r.bing.com/rp/y9cMttd-SwSaYuiqhqk701fxHs0.br.jsHTTP Request
GET https://r.bing.com/rp/jBIkCV7jrEq13WeSObdKprQ65HI.br.jsHTTP Request
GET https://r.bing.com/rp/MCwdqGFTwqu20jt3177s57V4wZk.br.jsHTTP Request
GET https://r.bing.com/rp/e5E3S-lkItFHIqVf6KjzTWPZb6Y.br.jsHTTP Request
GET https://r.bing.com/rp/IdUTPeerhJUBvXEe7f4gFEe3qoI.br.jsHTTP Request
GET https://r.bing.com/rp/DUK18cY3cfD0zk-_nBEv4bFX75k.br.jsHTTP Request
GET https://r.bing.com/rp/ddYmwDLxKtqmRufUxSYEbomzs4E.br.jsHTTP Request
GET https://r.bing.com/rp/WjLJz0ZZ3W6qclUa_RsS6VdZFzE.br.jsHTTP Request
GET https://r.bing.com/rp/gGRPwribt8XPTQXpd2zkMD5o04w.br.jsHTTP Request
GET https://r.bing.com/rp/VhQIDyHwou2fe0VRXXKR6WJbeuo.br.jsHTTP Request
GET https://r.bing.com/rp/X9zPQVZQzKFTYze2B2WNn1LJCS4.br.jsHTTP Request
GET https://r.bing.com/rp/XvPs3zdtm8Xfl-ujR40Xu7FW0LI.br.jsHTTP Request
GET https://r.bing.com/rp/XJajMsx5F5FBLkoPS-EcemcZcoo.br.jsHTTP Request
GET https://r.bing.com/rp/BDwYWcRQC1NNdqbnczZFTEPNiGk.br.jsHTTP Request
GET https://r.bing.com/rp/588mCJcNGAaFB6dOlDRliug5zsc.br.jsHTTP Request
GET https://r.bing.com/rp/BMHcFIy-Zeu4GqfEnHOyABd5ZQc.br.jsHTTP Request
GET https://r.bing.com/rp/uq6jewoGavoU4pK6nYtO9pAum4o.br.jsHTTP Request
GET https://r.bing.com/rp/IpXJDHKzfGJAg49_x5sRfvVvsvk.br.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/0KHDNObKLC5kGksOK_SAxCU6C6A.br.jsHTTP Request
GET https://r.bing.com/rp/yEePz6L7x2Myi9VGz4Olw9HZ1OY.br.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/RfXxODnaOKv57ZDezBRVyahhji0.br.jsHTTP Request
GET https://r.bing.com/rp/PS_P4UFz-tUSpZhOZ0ml0E9K0YM.br.jsHTTP Request
GET https://r.bing.com/rp/AMP3eLZAzbeAqJZYnogfqslESiQ.br.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/AsdMf7D6KLdP5SQOeuSIZtV8-sA.br.jsHTTP Request
GET https://r.bing.com/rp/uiannz55FdT0j3p9jGwegfI5aIY.br.jsHTTP Request
GET https://r.bing.com/rp/eKvcHdnNwo1WcxoSioV4ztnfZk8.br.jsHTTP Request
GET https://r.bing.com/rp/kKakTG0HxsmluiVE6jpA8aE1meQ.br.jsHTTP Request
GET https://r.bing.com/rp/ID-70CBAEOXh6Nwxga-CxgpUq4k.br.jsHTTP Request
GET https://r.bing.com/rp/ydDuUFvQrnTEDpvE14Ya7abrPGk.br.jsHTTP Request
GET https://r.bing.com/rp/Sg2SEjOJ2EXOwmKB8pcjFgoXAe4.br.jsHTTP Request
GET https://r.bing.com/rp/5WEwQve87H0O12hmcE3ZlbmonJA.br.jsHTTP Request
GET https://r.bing.com/rp/y1tiMssL1_ZRGIkBjxDYmR2kX8o.br.jsHTTP Request
GET https://r.bing.com/rp/8w26ODmd1hk4C30WJtfkdBYFSfE.br.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/2IeqNnpxuobNf8w1fP2Oy2HEFfk.gz.jsHTTP Request
GET https://r.bing.com/rp/43BJuM7qM_8Wd1WfIZM2_oK9zrw.gz.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/ToT8vvHOgjOfr5263Ll1i5zgqiU.gz.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/IkDC2j66TzCww-8iBc54SOz_nj8.br.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/hNt1P-hJSjlyRszRizu0emgwvJg.br.jsHTTP Response
200 -
92.123.142.74:443https://th.bing.com/th?id=OIP.QPCB8qEgJ-UPbL7LSGh3AgHaFW&w=218&h=157&rs=1&p=0&o=6&pid=Storiestls, http2msedge.exe13.1kB 196.8kB 137 164
HTTP Request
GET https://th.bing.com/th?id=OADD2.8177802323804_1LGHINVZF4GI3ZBHQO&w=18&h=18&o=6&pid=21.2HTTP Request
GET https://th.bing.com/th?id=ODLS.9d837793-b21b-4809-aceb-f60f4a0b6408&w=32&h=32&qlt=90&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=OVP.Luug0YLeA812SDiAQoVo3gHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=ODLS.a89d78b5-5128-468a-8f19-865aa67e3e5b&w=32&h=32&qlt=91&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.615ced5e-2999-4ce7-8d5b-7c06a59c0046&w=32&h=32&qlt=92&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=OIP.IrgMLHKDhTkcdY8-mbyDWQHaE8&w=80&h=80&c=1&vt=10&bgcl=fe1675&r=0&o=6&pid=5.1HTTP Request
GET https://th.bing.com/th?id=OVFT.qBMGpwR8FHBu-Tfqb9HZPS&pid=News&w=300&h=186&c=14&rs=2&qlt=90HTTP Request
GET https://th.bing.com/th?id=OVFT.cMLsOV2sV1CZgImYA_cgai&pid=News&w=80&h=80&c=14&rs=2&qlt=90HTTP Request
GET https://th.bing.com/th?id=OVFT.4Au1uyXoTFCM3gzlwAZvzS&pid=News&w=80&h=80&c=14&rs=2&qlt=90HTTP Request
GET https://th.bing.com/th?id=OVFT.TWqbQNEJkctgvSUQe6Zoey&pid=News&w=80&h=80&c=14&rs=2&qlt=90HTTP Request
GET https://th.bing.com/th?id=ODLS.a6d02a01-9304-447d-a9cc-379ec32ed6dd&w=16&h=16&o=6&pid=StoriesHTTP Request
GET https://th.bing.com/th?id=ODLS.d4ec94be-5bc3-43d1-b7d5-bd1e3db84297&w=16&h=16&o=6&pid=StoriesHTTP Request
GET https://th.bing.com/th?id=ODLS.48549f82-5289-404a-bf71-20e7c8b77dcd&w=16&h=16&o=6&pid=StoriesHTTP Request
GET https://th.bing.com/th?id=ODLS.a89d78b5-5128-468a-8f19-865aa67e3e5b&w=16&h=16&o=6&pid=StoriesHTTP Request
GET https://th.bing.com/th?id=ODLS.e2fc54be-d769-496e-8d75-4c0fdaf439a0&w=32&h=32&qlt=93&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.d4ec94be-5bc3-43d1-b7d5-bd1e3db84297&w=32&h=32&qlt=94&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.fef61ad4-3b30-4313-bbca-57ff3df0542d&w=32&h=32&qlt=95&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=OIP.p6NGVBbTNH_uMQXezmpOjgHaDp&w=80&h=80&c=1&vt=10&bgcl=96af84&r=0&o=6&pid=5.1HTTP Request
GET https://th.bing.com/th?id=ODLS.babe6f84-804a-486b-9b61-3da1c32f1fbe&w=32&h=32&qlt=96&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=OIP.2tAdjbDYK06zUWl4kne2DAHaEK&w=80&h=80&c=1&vt=10&bgcl=003ea8&r=0&o=6&pid=5.1HTTP Request
GET https://th.bing.com/th?id=ODLS.5360c2f0-82c4-4e62-9477-9e662212e67f&w=32&h=32&qlt=97&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.A2450BEC-5595-40BA-9F13-D9EC6AB74B9F&w=18&h=18&o=6&pid=AdsPlusHTTP Request
GET https://th.bing.com/th?id=ODLS.2eb3a562-e68d-4b64-8755-6c06140f4654&w=18&h=18&o=6&pid=AdsPlusHTTP Request
GET https://th.bing.com/th?id=ODLS.b4a40212-560b-4e49-a115-50716e96c1fa&w=18&h=18&o=6&pid=AdsPlusHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=OSK.a71ba3e6a5da0f5eee3b1bb25fb7d711&w=46&h=46&c=11&rs=1&qlt=80&o=6&dpr=2&pid=SANGAMHTTP Request
GET https://th.bing.com/th?id=ODL.4ec480b2054b057b78733adc9e3ca089&w=167&h=103&c=10&rs=1&qlt=99&o=6&pid=13.1HTTP Request
GET https://th.bing.com/th?id=ODL.4a6567aed05df425b93f210269b7362b&w=119&h=103&c=10&rs=1&qlt=99&o=6&pid=13.1HTTP Request
GET https://th.bing.com/th?id=ODL.25a77618161a1eadc45bfae0566b3b69&w=180&h=105&c=10&rs=1&qlt=99&o=6&pid=13.1HTTP Request
GET https://th.bing.com/th?id=ODL.4dc34b99a78e9e15b2e633e5a572a77c&w=106&h=105&c=10&rs=1&qlt=99&o=6&pid=13.1HTTP Request
GET https://th.bing.com/th?id=OVP.18re-0rnp2zZ9wSqYJq-rAHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP.p9ZgNox0P7oFo6YHEC89WQHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP.8J0SQwUJeFOD_Lb2nIbsugHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVFT.6u5DXqK7DMWs0a01gGES7C&pid=News&w=30&h=30&c=14&rs=1&qlt=90HTTP Request
GET https://th.bing.com/th?id=OVFT.pbj1z033rvxSaqxpOjQjzi&pid=News&w=30&h=30&c=14&rs=1&qlt=90HTTP Request
GET https://th.bing.com/th?id=OVFT.Z2un0QuFndW4y7ijq7CW2y&pid=News&w=30&h=30&c=14&rs=1&qlt=90HTTP Request
GET https://th.bing.com/th?id=OVFT.hgzb0A-V24IFlcMxDpqgRS&pid=News&w=30&h=30&c=14&rs=1&qlt=90HTTP Request
GET https://th.bing.com/th?id=OSK.d060a4e78cf97d149f53a30e070b68ca&pid=news&w=30&h=30&c=14&rs=1&qlt=90HTTP Request
GET https://th.bing.com/th?id=OIP.QPCB8qEgJ-UPbL7LSGh3AgHaFW&w=218&h=157&rs=1&p=0&o=6&pid=StoriesHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200 -
1.0kB 5.0kB 9 10
-
40.126.31.69:443https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=14b96302-105f-4729-b268-90441b085528&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%228EDEBFB56D2F4FAFB1093F27C33CC273%22%7dtls, httpmsedge.exe2.8kB 7.4kB 12 11
HTTP Request
GET https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=14b96302-105f-4729-b268-90441b085528&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%228EDEBFB56D2F4FAFB1093F27C33CC273%22%7dHTTP Response
200 -
793 B 271 B 6 4
-
62 B 78 B 1 1
DNS Request
drive.google.com
DNS Response
216.58.201.110
-
74 B 90 B 1 1
DNS Request
drive.usercontent.google.com
DNS Response
142.250.179.225
-
66 B 90 B 1 1
DNS Request
8.8.8.8.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
71.31.126.40.in-addr.arpa
-
73 B 173 B 1 1
DNS Request
110.201.58.216.in-addr.arpa
-
70 B 133 B 1 1
DNS Request
81.144.22.2.in-addr.arpa
-
56 B 151 B 1 1
DNS Request
g.bing.com
DNS Response
204.79.197.23713.107.21.237
-
74 B 112 B 1 1
DNS Request
225.179.250.142.in-addr.arpa
-
73 B 143 B 1 1
DNS Request
237.197.79.204.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
57.169.31.20.in-addr.arpa
-
692 B 11
-
73 B 139 B 1 1
DNS Request
168.142.123.92.in-addr.arpa
-
57 B 318 B 1 1
DNS Request
th.bing.com
DNS Response
92.123.142.7492.123.142.8092.123.142.10492.123.142.9192.123.142.7592.123.142.8992.123.142.9792.123.142.9892.123.142.82
-
56 B 316 B 1 1
DNS Request
r.bing.com
DNS Response
92.123.142.9192.123.142.11292.123.142.9892.123.142.10492.123.142.11492.123.142.10592.123.142.9792.123.142.8992.123.142.82
-
72 B 137 B 1 1
DNS Request
91.142.123.92.in-addr.arpa
-
72 B 137 B 1 1
DNS Request
74.142.123.92.in-addr.arpa
-
71 B 314 B 1 1
DNS Request
login.microsoftonline.com
DNS Response
40.126.31.6940.126.31.7120.190.159.6420.190.159.020.190.159.220.190.159.2320.190.159.7120.190.159.73
-
71 B 157 B 1 1
DNS Request
69.31.126.40.in-addr.arpa
-
67 B 152 B 1 1
DNS Request
services.bingapis.com
DNS Response
13.107.5.80
-
70 B 156 B 1 1
DNS Request
80.5.107.13.in-addr.arpa
-
72 B 146 B 1 1
DNS Request
157.123.68.40.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
198.187.3.20.in-addr.arpa
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5e4f80e7950cbd3bb11257d2000cb885e
SHA110ac643904d539042d8f7aa4a312b13ec2106035
SHA2561184ee8d32d0edecddd93403fb888fad6b3e2a710d37335c3989cc529bc08124
SHA5122b92c9807fdcd937e514d4e7e1cc7c2d3e3aa162099b7289ceac2feea72d1a4afbadf1c09b3075d470efadf9a9edd63e07ea7e7a98d22243e45b3d53473fa4f0
-
Filesize
152B
MD52dc1a9f2f3f8c3cfe51bb29b078166c5
SHA1eaf3c3dad3c8dc6f18dc3e055b415da78b704402
SHA256dcb76fa365c2d9ee213b224a91cdd806d30b1e8652d72a22f2371124fa4479fa
SHA512682061d9cc86a6e5d99d022da776fb554350fc95efbf29cd84c1db4e2b7161b76cd1de48335bcc3a25633079fb0bd412e4f4795ed6291c65e9bc28d95330bb25
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1008B
MD545a56d1ca28633b0b07272aa9c3bba94
SHA19d917969c36b7cec328b4db35e2a9587448bf288
SHA256da0c9bafb4e6de97552698b6efdcdace1292e7350c29f50ddadeaaaf799d9c4a
SHA512493e1c49c15c8b8c9c54a22375c439b6be34cc3ba90461b253f6ae82fa25d303eb1f563b94944377470ad7c29f6572677b2742ea3dcef04d4578f586d9250402
-
Filesize
598B
MD58dedeca28710e3d5180fae02251e46e8
SHA1a233b05a19d2f8f9fd11c16d3da5884fb6c6e573
SHA2569a3f33374377cedc5eb87f91b1e31f14a5821c1f591ae3549075b5da20b687da
SHA51283b2946512a6d892faf40cf03f9a5d4fbb309cf615b9f266772f40ecadc814b95e53ce5eceee4a39c822af17a77fe2f5329dd50a2dc168fadccaffd1464f13ea
-
Filesize
6KB
MD5a9c1585d92c4551d65e8182d2a3a87ee
SHA16461de4284cf9f0289f1f8c6b3307e68dca74215
SHA2567a404a9238f66d04364daad8adad9031f559b99e235259b518fb4775f390ed5d
SHA51281f2f81f75f7dc50c9199180b2a2463fa2bbbc90f7a9f9b03458497ba40f8087d733a2ba75267015275a68e90b534f4356b8a50ef10e8ddfe360491d10285760
-
Filesize
6KB
MD550896f6181e18487a4852d8296d52aa1
SHA1ea7d10d932cd6275874457b4ccaaa182d60ce8bd
SHA256fff6c152ca1a22dfc2e597d669eaaac9b186738dc1e6890f62cc95427b0c380c
SHA512391b4809a312461134f999bde7a7101b7f205e84a0dbf6de3f986987f9842087714e23b7023b4002500d93fa9b8090f37c82263a948ce135a1e8d79472cf4278
-
Filesize
6KB
MD54e899bcb7740517c989a684691888005
SHA17b771b67a97fa90c80d72d5fab7ccff2c66b40e1
SHA2560e19ddf9273f07877395768a3ad7ce5e1d9032efabb975217dec64ce8751074b
SHA51286b1fafc7e63ac12316e78c31a147d45b50d7eb9b8768a2d8f2e8bf385a9f4ea2215edb7ff2dc8913625ffb1aeb071a331c6ea81d13d1a5acdbf80354d0eaa85
-
Filesize
538B
MD573576eccd38e591b9e4771fe6b0fa2ae
SHA1fa635e84cc0e514db1a248d9b20776009425549a
SHA256ed181062a7051eccc399ce918b56f0152ce432816565e828d71308a904808763
SHA5121cb79e3093d38b961540bcaff8cb14e8c318183ac2b97b50ebcc36d0e13cb31d2bc202a9a3698065ecc90ce01fa7b7e7869b82cdfba97e8af461cf491a7b963b
-
Filesize
204B
MD54f86a6875532d440f4c1ad6af9286a9d
SHA15c9878a7aa4087249e69c9b3a236ff4e06187db8
SHA256e5e63faf76123b4140a835fea9f87e067341ac0126d72be4a5c762414276c68e
SHA512714a21ba945fd0c0f86220b1d3143e419c78dd346ae20d792bb3f2be845254b67a34f6ff4f206588f7c79b9db4da0b5630a09ff6ab3e8c28a5757d2058bea485
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5a77473742be4ebd3c01892f4c6205318
SHA16c63d41299e355c566fae5ac8246da4c48678cfc
SHA256bef78cad657be5d85378a24d85e136ba5ba337858cbfda4e544cb7a797eb33a4
SHA512a5f27f7eca8fd53399c6f514e23a4ce264ae98631853f33a3626d4daff95e8b686d523a94b1aedd696aacccc2ef6afa10a759ff468215c7f1b5c1c46816ae6a1
-
Filesize
11KB
MD5ee8989d63babae028abdd842bff99a2f
SHA155b2731e94e45dd6ce277624e20924155af77a0e
SHA256a9b26d88e217dc586f4fbee654933a294b04597ed316afd6c8381606a7f5768a
SHA51231c2c32299a784534cb12873a7b0bcc83984d966dec017c5c371919553ccdf1d2e6aacc0b346776bd5071769cf38a7a71791cc622e123887bc8487292aa2467d