Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
461s -
max time network
447s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06/08/2024, 10:01 UTC
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://github.com
Resource
win10v2004-20240802-en
General
-
Target
http://github.com
Malware Config
Extracted
C:\Users\Admin\Downloads\@Please_Read_Me@.txt
wannacry
13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94
Signatures
-
Wannacry
WannaCry is a ransomware cryptoworm.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Downloads MZ/PE file
-
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD5FD2.tmp WannaCry (1).EXE File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD5FD9.tmp WannaCry (1).EXE -
Executes dropped EXE 38 IoCs
pid Process 3504 WannaCry (1).EXE 3100 taskdl.exe 1760 @WanaDecryptor@.exe 3056 @WanaDecryptor@.exe 3060 taskhsvc.exe 2560 taskdl.exe 5040 taskse.exe 2360 @WanaDecryptor@.exe 4904 taskdl.exe 2840 taskse.exe 2872 @WanaDecryptor@.exe 4036 taskse.exe 636 @WanaDecryptor@.exe 872 taskdl.exe 228 taskse.exe 456 @WanaDecryptor@.exe 3728 taskdl.exe 4328 taskse.exe 3196 @WanaDecryptor@.exe 1444 taskdl.exe 764 taskse.exe 3996 @WanaDecryptor@.exe 1196 taskdl.exe 3612 taskse.exe 448 @WanaDecryptor@.exe 2604 taskdl.exe 2872 taskse.exe 2064 @WanaDecryptor@.exe 2952 taskdl.exe 2932 taskse.exe 2088 @WanaDecryptor@.exe 3044 taskdl.exe 4540 taskse.exe 3336 @WanaDecryptor@.exe 1824 taskdl.exe 1988 taskse.exe 2188 @WanaDecryptor@.exe 1764 taskdl.exe -
Loads dropped DLL 7 IoCs
pid Process 3060 taskhsvc.exe 3060 taskhsvc.exe 3060 taskhsvc.exe 3060 taskhsvc.exe 3060 taskhsvc.exe 3060 taskhsvc.exe 3060 taskhsvc.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 220 icacls.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\wkwthgmgqegtew611 = "\"C:\\Users\\Admin\\Downloads\\tasksche.exe\"" reg.exe -
File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 90 camo.githubusercontent.com 92 camo.githubusercontent.com 99 raw.githubusercontent.com 100 raw.githubusercontent.com -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@WanaDecryptor@.bmp" WannaCry (1).EXE Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@WanaDecryptor@.bmp" @WanaDecryptor@.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 48 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @WanaDecryptor@.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @WanaDecryptor@.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WannaCry (1).EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @WanaDecryptor@.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @WanaDecryptor@.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhsvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @WanaDecryptor@.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @WanaDecryptor@.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @WanaDecryptor@.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @WanaDecryptor@.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @WanaDecryptor@.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @WanaDecryptor@.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @WanaDecryptor@.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @WanaDecryptor@.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @WanaDecryptor@.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2412658365-3084825385-3340777666-1000\{2D80A403-EF4E-4066-9729-BD0B55F5616E} msedge.exe Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings msedge.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 3968 reg.exe -
NTFS ADS 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 162275.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 629531.crdownload:SmartScreen msedge.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 3804 msedge.exe 3804 msedge.exe 3236 msedge.exe 3236 msedge.exe 1956 identity_helper.exe 1956 identity_helper.exe 4988 msedge.exe 4988 msedge.exe 744 msedge.exe 744 msedge.exe 3060 taskhsvc.exe 3060 taskhsvc.exe 3060 taskhsvc.exe 3060 taskhsvc.exe 3060 taskhsvc.exe 3060 taskhsvc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2360 @WanaDecryptor@.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 20 IoCs
pid Process 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3772 WMIC.exe Token: SeSecurityPrivilege 3772 WMIC.exe Token: SeTakeOwnershipPrivilege 3772 WMIC.exe Token: SeLoadDriverPrivilege 3772 WMIC.exe Token: SeSystemProfilePrivilege 3772 WMIC.exe Token: SeSystemtimePrivilege 3772 WMIC.exe Token: SeProfSingleProcessPrivilege 3772 WMIC.exe Token: SeIncBasePriorityPrivilege 3772 WMIC.exe Token: SeCreatePagefilePrivilege 3772 WMIC.exe Token: SeBackupPrivilege 3772 WMIC.exe Token: SeRestorePrivilege 3772 WMIC.exe Token: SeShutdownPrivilege 3772 WMIC.exe Token: SeDebugPrivilege 3772 WMIC.exe Token: SeSystemEnvironmentPrivilege 3772 WMIC.exe Token: SeRemoteShutdownPrivilege 3772 WMIC.exe Token: SeUndockPrivilege 3772 WMIC.exe Token: SeManageVolumePrivilege 3772 WMIC.exe Token: 33 3772 WMIC.exe Token: 34 3772 WMIC.exe Token: 35 3772 WMIC.exe Token: 36 3772 WMIC.exe Token: SeIncreaseQuotaPrivilege 3772 WMIC.exe Token: SeSecurityPrivilege 3772 WMIC.exe Token: SeTakeOwnershipPrivilege 3772 WMIC.exe Token: SeLoadDriverPrivilege 3772 WMIC.exe Token: SeSystemProfilePrivilege 3772 WMIC.exe Token: SeSystemtimePrivilege 3772 WMIC.exe Token: SeProfSingleProcessPrivilege 3772 WMIC.exe Token: SeIncBasePriorityPrivilege 3772 WMIC.exe Token: SeCreatePagefilePrivilege 3772 WMIC.exe Token: SeBackupPrivilege 3772 WMIC.exe Token: SeRestorePrivilege 3772 WMIC.exe Token: SeShutdownPrivilege 3772 WMIC.exe Token: SeDebugPrivilege 3772 WMIC.exe Token: SeSystemEnvironmentPrivilege 3772 WMIC.exe Token: SeRemoteShutdownPrivilege 3772 WMIC.exe Token: SeUndockPrivilege 3772 WMIC.exe Token: SeManageVolumePrivilege 3772 WMIC.exe Token: 33 3772 WMIC.exe Token: 34 3772 WMIC.exe Token: 35 3772 WMIC.exe Token: 36 3772 WMIC.exe Token: SeBackupPrivilege 4908 vssvc.exe Token: SeRestorePrivilege 4908 vssvc.exe Token: SeAuditPrivilege 4908 vssvc.exe Token: SeTcbPrivilege 5040 taskse.exe Token: SeTcbPrivilege 5040 taskse.exe Token: SeTcbPrivilege 2840 taskse.exe Token: SeTcbPrivilege 2840 taskse.exe Token: SeTcbPrivilege 4036 taskse.exe Token: SeTcbPrivilege 4036 taskse.exe Token: SeTcbPrivilege 228 taskse.exe Token: SeTcbPrivilege 228 taskse.exe Token: SeTcbPrivilege 4328 taskse.exe Token: SeTcbPrivilege 4328 taskse.exe Token: SeTcbPrivilege 764 taskse.exe Token: SeTcbPrivilege 764 taskse.exe Token: SeTcbPrivilege 3612 taskse.exe Token: SeTcbPrivilege 3612 taskse.exe Token: SeTcbPrivilege 2872 taskse.exe Token: SeTcbPrivilege 2872 taskse.exe Token: SeTcbPrivilege 2932 taskse.exe Token: SeTcbPrivilege 2932 taskse.exe Token: SeTcbPrivilege 4540 taskse.exe -
Suspicious use of FindShellTrayWindow 50 IoCs
pid Process 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe 3236 msedge.exe -
Suspicious use of SetWindowsHookEx 16 IoCs
pid Process 1760 @WanaDecryptor@.exe 1760 @WanaDecryptor@.exe 3056 @WanaDecryptor@.exe 3056 @WanaDecryptor@.exe 2360 @WanaDecryptor@.exe 2360 @WanaDecryptor@.exe 2872 @WanaDecryptor@.exe 636 @WanaDecryptor@.exe 456 @WanaDecryptor@.exe 3196 @WanaDecryptor@.exe 3996 @WanaDecryptor@.exe 448 @WanaDecryptor@.exe 2064 @WanaDecryptor@.exe 2088 @WanaDecryptor@.exe 3336 @WanaDecryptor@.exe 2188 @WanaDecryptor@.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3236 wrote to memory of 3812 3236 msedge.exe 83 PID 3236 wrote to memory of 3812 3236 msedge.exe 83 PID 3236 wrote to memory of 4012 3236 msedge.exe 84 PID 3236 wrote to memory of 4012 3236 msedge.exe 84 PID 3236 wrote to memory of 4012 3236 msedge.exe 84 PID 3236 wrote to memory of 4012 3236 msedge.exe 84 PID 3236 wrote to memory of 4012 3236 msedge.exe 84 PID 3236 wrote to memory of 4012 3236 msedge.exe 84 PID 3236 wrote to memory of 4012 3236 msedge.exe 84 PID 3236 wrote to memory of 4012 3236 msedge.exe 84 PID 3236 wrote to memory of 4012 3236 msedge.exe 84 PID 3236 wrote to memory of 4012 3236 msedge.exe 84 PID 3236 wrote to memory of 4012 3236 msedge.exe 84 PID 3236 wrote to memory of 4012 3236 msedge.exe 84 PID 3236 wrote to memory of 4012 3236 msedge.exe 84 PID 3236 wrote to memory of 4012 3236 msedge.exe 84 PID 3236 wrote to memory of 4012 3236 msedge.exe 84 PID 3236 wrote to memory of 4012 3236 msedge.exe 84 PID 3236 wrote to memory of 4012 3236 msedge.exe 84 PID 3236 wrote to memory of 4012 3236 msedge.exe 84 PID 3236 wrote to memory of 4012 3236 msedge.exe 84 PID 3236 wrote to memory of 4012 3236 msedge.exe 84 PID 3236 wrote to memory of 4012 3236 msedge.exe 84 PID 3236 wrote to memory of 4012 3236 msedge.exe 84 PID 3236 wrote to memory of 4012 3236 msedge.exe 84 PID 3236 wrote to memory of 4012 3236 msedge.exe 84 PID 3236 wrote to memory of 4012 3236 msedge.exe 84 PID 3236 wrote to memory of 4012 3236 msedge.exe 84 PID 3236 wrote to memory of 4012 3236 msedge.exe 84 PID 3236 wrote to memory of 4012 3236 msedge.exe 84 PID 3236 wrote to memory of 4012 3236 msedge.exe 84 PID 3236 wrote to memory of 4012 3236 msedge.exe 84 PID 3236 wrote to memory of 4012 3236 msedge.exe 84 PID 3236 wrote to memory of 4012 3236 msedge.exe 84 PID 3236 wrote to memory of 4012 3236 msedge.exe 84 PID 3236 wrote to memory of 4012 3236 msedge.exe 84 PID 3236 wrote to memory of 4012 3236 msedge.exe 84 PID 3236 wrote to memory of 4012 3236 msedge.exe 84 PID 3236 wrote to memory of 4012 3236 msedge.exe 84 PID 3236 wrote to memory of 4012 3236 msedge.exe 84 PID 3236 wrote to memory of 4012 3236 msedge.exe 84 PID 3236 wrote to memory of 4012 3236 msedge.exe 84 PID 3236 wrote to memory of 3804 3236 msedge.exe 85 PID 3236 wrote to memory of 3804 3236 msedge.exe 85 PID 3236 wrote to memory of 4140 3236 msedge.exe 86 PID 3236 wrote to memory of 4140 3236 msedge.exe 86 PID 3236 wrote to memory of 4140 3236 msedge.exe 86 PID 3236 wrote to memory of 4140 3236 msedge.exe 86 PID 3236 wrote to memory of 4140 3236 msedge.exe 86 PID 3236 wrote to memory of 4140 3236 msedge.exe 86 PID 3236 wrote to memory of 4140 3236 msedge.exe 86 PID 3236 wrote to memory of 4140 3236 msedge.exe 86 PID 3236 wrote to memory of 4140 3236 msedge.exe 86 PID 3236 wrote to memory of 4140 3236 msedge.exe 86 PID 3236 wrote to memory of 4140 3236 msedge.exe 86 PID 3236 wrote to memory of 4140 3236 msedge.exe 86 PID 3236 wrote to memory of 4140 3236 msedge.exe 86 PID 3236 wrote to memory of 4140 3236 msedge.exe 86 PID 3236 wrote to memory of 4140 3236 msedge.exe 86 PID 3236 wrote to memory of 4140 3236 msedge.exe 86 PID 3236 wrote to memory of 4140 3236 msedge.exe 86 PID 3236 wrote to memory of 4140 3236 msedge.exe 86 PID 3236 wrote to memory of 4140 3236 msedge.exe 86 PID 3236 wrote to memory of 4140 3236 msedge.exe 86 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2124 attrib.exe 1240 attrib.exe
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://github.com1⤵
- Enumerates system info in registry
- Modifies registry class
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3236 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffcb96746f8,0x7ffcb9674708,0x7ffcb96747182⤵PID:3812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2112 /prefetch:22⤵PID:4012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2812 /prefetch:82⤵PID:4140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3200 /prefetch:12⤵PID:1004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3212 /prefetch:12⤵PID:4488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4768 /prefetch:12⤵PID:1060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4984 /prefetch:82⤵PID:4356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5564 /prefetch:82⤵PID:1464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5564 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5552 /prefetch:12⤵PID:1092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5584 /prefetch:12⤵PID:1332
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3532 /prefetch:12⤵PID:1668
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5196 /prefetch:12⤵PID:4016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5640 /prefetch:12⤵PID:2488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4684 /prefetch:12⤵PID:3476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5612 /prefetch:12⤵PID:2020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2456 /prefetch:12⤵PID:3700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5800 /prefetch:12⤵PID:448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3948 /prefetch:82⤵PID:4344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=1708 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:4988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3412 /prefetch:12⤵PID:2504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2456 /prefetch:12⤵PID:2676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5596 /prefetch:12⤵PID:2640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5992 /prefetch:12⤵PID:1640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4888 /prefetch:12⤵PID:3856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6312 /prefetch:12⤵PID:3008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=3372 /prefetch:82⤵PID:664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5864 /prefetch:12⤵PID:3428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6716 /prefetch:82⤵PID:4036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6884 /prefetch:82⤵PID:4960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6920 /prefetch:12⤵PID:548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6780 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:744
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3232
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4756
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1692
-
C:\Users\Admin\Downloads\WannaCry (1).EXE"C:\Users\Admin\Downloads\WannaCry (1).EXE"1⤵
- Drops startup file
- Executes dropped EXE
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
PID:3504 -
C:\Windows\SysWOW64\attrib.exeattrib +h .2⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2124
-
-
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:220
-
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3100
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 310011722938626.bat2⤵
- System Location Discovery: System Language Discovery
PID:1896 -
C:\Windows\SysWOW64\cscript.execscript.exe //nologo m.vbs3⤵
- System Location Discovery: System Language Discovery
PID:4864
-
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +s F:\$RECYCLE2⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1240
-
-
C:\Users\Admin\Downloads\@WanaDecryptor@.exe@WanaDecryptor@.exe co2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1760 -
C:\Users\Admin\Downloads\TaskData\Tor\taskhsvc.exeTaskData\Tor\taskhsvc.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3060
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /b @WanaDecryptor@.exe vs2⤵
- System Location Discovery: System Language Discovery
PID:3444 -
C:\Users\Admin\Downloads\@WanaDecryptor@.exe@WanaDecryptor@.exe vs3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3056 -
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet4⤵
- System Location Discovery: System Language Discovery
PID:556 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3772
-
-
-
-
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2560
-
-
C:\Users\Admin\Downloads\taskse.exetaskse.exe C:\Users\Admin\Downloads\@WanaDecryptor@.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5040
-
-
C:\Users\Admin\Downloads\@WanaDecryptor@.exe@WanaDecryptor@.exe2⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:2360
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "wkwthgmgqegtew611" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f2⤵
- System Location Discovery: System Language Discovery
PID:2616 -
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "wkwthgmgqegtew611" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f3⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3968
-
-
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4904
-
-
C:\Users\Admin\Downloads\taskse.exetaskse.exe C:\Users\Admin\Downloads\@WanaDecryptor@.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
C:\Users\Admin\Downloads\@WanaDecryptor@.exe@WanaDecryptor@.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2872
-
-
C:\Users\Admin\Downloads\taskse.exetaskse.exe C:\Users\Admin\Downloads\@WanaDecryptor@.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4036
-
-
C:\Users\Admin\Downloads\@WanaDecryptor@.exe@WanaDecryptor@.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:636
-
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:872
-
-
C:\Users\Admin\Downloads\taskse.exetaskse.exe C:\Users\Admin\Downloads\@WanaDecryptor@.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:228
-
-
C:\Users\Admin\Downloads\@WanaDecryptor@.exe@WanaDecryptor@.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:456
-
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3728
-
-
C:\Users\Admin\Downloads\taskse.exetaskse.exe C:\Users\Admin\Downloads\@WanaDecryptor@.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4328
-
-
C:\Users\Admin\Downloads\@WanaDecryptor@.exe@WanaDecryptor@.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3196
-
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1444
-
-
C:\Users\Admin\Downloads\taskse.exetaskse.exe C:\Users\Admin\Downloads\@WanaDecryptor@.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:764
-
-
C:\Users\Admin\Downloads\@WanaDecryptor@.exe@WanaDecryptor@.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3996
-
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1196
-
-
C:\Users\Admin\Downloads\taskse.exetaskse.exe C:\Users\Admin\Downloads\@WanaDecryptor@.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3612
-
-
C:\Users\Admin\Downloads\@WanaDecryptor@.exe@WanaDecryptor@.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:448
-
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2604
-
-
C:\Users\Admin\Downloads\taskse.exetaskse.exe C:\Users\Admin\Downloads\@WanaDecryptor@.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
-
C:\Users\Admin\Downloads\@WanaDecryptor@.exe@WanaDecryptor@.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2064
-
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2952
-
-
C:\Users\Admin\Downloads\taskse.exetaskse.exe C:\Users\Admin\Downloads\@WanaDecryptor@.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2932
-
-
C:\Users\Admin\Downloads\@WanaDecryptor@.exe@WanaDecryptor@.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2088
-
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3044
-
-
C:\Users\Admin\Downloads\taskse.exetaskse.exe C:\Users\Admin\Downloads\@WanaDecryptor@.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4540
-
-
C:\Users\Admin\Downloads\@WanaDecryptor@.exe@WanaDecryptor@.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3336
-
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1824
-
-
C:\Users\Admin\Downloads\taskse.exetaskse.exe C:\Users\Admin\Downloads\@WanaDecryptor@.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1988
-
-
C:\Users\Admin\Downloads\@WanaDecryptor@.exe@WanaDecryptor@.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2188
-
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1764
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4908
Network
-
Remote address:8.8.8.8:53Requestgithub.comIN AResponsegithub.comIN A20.26.156.215
-
Remote address:20.26.156.215:80ResponseHTTP/1.1 408 Request Time-out
Cache-Control: no-cache
Connection: close
Content-Type: text/html
-
Remote address:20.26.156.215:80RequestGET / HTTP/1.1
Host: github.com
Connection: keep-alive
DNT: 1
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 301 Moved Permanently
Location: https://github.com/
-
Remote address:20.26.156.215:443RequestGET / HTTP/2.0
host: github.com
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
date: Tue, 06 Aug 2024 10:01:52 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Language, Accept-Encoding, Accept, X-Requested-With
content-language: en-US
etag: W/"5526dc6ef8a6c9f79a33d9ebbd72c22b"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com github.githubassets.com edge.fullstory.com rs.fullstory.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com www.youtube-nocookie.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com github.githubassets.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
set-cookie: _gh_sess=UeIGCry7z3fmPm6sTDPqfXGqYYW%2FIGLndnNqNRglOh59ctPnZGQEXoO75fjN9Ly6iKKT%2BjztIczJ9LGNr8T4ANggbbqXRQw4lgLoKnRbIxC8zDEg%2BbsKXr77frTZe78nKT%2FUrZe%2Fz09qWlB6mB8b%2Fi5oTaGlSaip18ie9gYfgeb71Bk%2B07cY%2FlhMlRR1ptR9h0ycrLR1eQ%2FVLT3hvcigK%2BpJRnIhgyQsOPaRCbMs5Kr%2Fd2fZyss78FNmB4INIc5FQFlV%2FnS9jLxxGjwyfmFRbQ%3D%3D--TrRDKdI%2B5%2BUO4lCz--hahmnuD6oDhaWV4eEP2rSA%3D%3D; Path=/; HttpOnly; Secure; SameSite=Lax
set-cookie: _octo=GH1.1.457205600.1722938522; Path=/; Domain=github.com; Expires=Wed, 06 Aug 2025 10:02:02 GMT; Secure; SameSite=Lax
set-cookie: logged_in=no; Path=/; Domain=github.com; Expires=Wed, 06 Aug 2025 10:02:02 GMT; HttpOnly; Secure; SameSite=Lax
accept-ranges: bytes
x-github-request-id: ED29:B4350:1560464:182F6C9:66B1F499
-
Remote address:20.26.156.215:443RequestGET /webgl-globe/data/data.json HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=UeIGCry7z3fmPm6sTDPqfXGqYYW%2FIGLndnNqNRglOh59ctPnZGQEXoO75fjN9Ly6iKKT%2BjztIczJ9LGNr8T4ANggbbqXRQw4lgLoKnRbIxC8zDEg%2BbsKXr77frTZe78nKT%2FUrZe%2Fz09qWlB6mB8b%2Fi5oTaGlSaip18ie9gYfgeb71Bk%2B07cY%2FlhMlRR1ptR9h0ycrLR1eQ%2FVLT3hvcigK%2BpJRnIhgyQsOPaRCbMs5Kr%2Fd2fZyss78FNmB4INIc5FQFlV%2FnS9jLxxGjwyfmFRbQ%3D%3D--TrRDKdI%2B5%2BUO4lCz--hahmnuD6oDhaWV4eEP2rSA%3D%3D
cookie: _octo=GH1.1.457205600.1722938522
cookie: logged_in=no
cookie: preferred_color_mode=light
ResponseHTTP/2.0 200
date: Tue, 06 Aug 2024 10:02:03 GMT
content-type: application/json
last-modified: Tue, 06 Aug 2024 09:19:07 GMT
etag: W/"66b1ea8b-8d29"
vary: Accept-Encoding, Accept, X-Requested-With
x-frame-options: DENY
content-encoding: gzip
accept-ranges: bytes
content-length: 8860
x-github-request-id: ED29:B4350:15605C8:182F838:66B1F49A
-
Remote address:20.26.156.215:443RequestGET /opensearch.xml HTTP/2.0
host: github.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
date: Tue, 06 Aug 2024 10:01:55 GMT
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
cache-control: max-age=604800, public
etag: W/"c75e05794d72230a695e880f1a6c83a4"
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
content-type: application/manifest+json; charset=utf-8
content-encoding: gzip
accept-ranges: bytes
content-length: 474
x-github-request-id: ED29:B4350:1560693:182F904:66B1F49C
-
Remote address:20.26.156.215:443RequestGET /manifest.json HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: manifest
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=UeIGCry7z3fmPm6sTDPqfXGqYYW%2FIGLndnNqNRglOh59ctPnZGQEXoO75fjN9Ly6iKKT%2BjztIczJ9LGNr8T4ANggbbqXRQw4lgLoKnRbIxC8zDEg%2BbsKXr77frTZe78nKT%2FUrZe%2Fz09qWlB6mB8b%2Fi5oTaGlSaip18ie9gYfgeb71Bk%2B07cY%2FlhMlRR1ptR9h0ycrLR1eQ%2FVLT3hvcigK%2BpJRnIhgyQsOPaRCbMs5Kr%2Fd2fZyss78FNmB4INIc5FQFlV%2FnS9jLxxGjwyfmFRbQ%3D%3D--TrRDKdI%2B5%2BUO4lCz--hahmnuD6oDhaWV4eEP2rSA%3D%3D
cookie: _octo=GH1.1.457205600.1722938522
cookie: logged_in=no
cookie: preferred_color_mode=light
ResponseHTTP/2.0 200
date: Tue, 06 Aug 2024 10:02:04 GMT
content-type: text/xml
last-modified: Tue, 06 Aug 2024 09:19:22 GMT
etag: W/"66b1ea9a-225"
vary: Accept-Encoding, Accept, X-Requested-With
x-frame-options: DENY
content-encoding: gzip
set-cookie: _gh_sess=wP%2BLQXtHyCbefSMZ59Thxg4DbUQZCXTbI9OWptvNHX2hOOvn1oy4P7YryKvyfJ8G%2BXQyLqp2xh9SNFrYwfXPjYjyTQLvLt6gfy8QTyUFBazUx1XT%2Fj9hgMjQufx4dBE6ZQmeqOTKcLS1afkwb4ZKjknoR1ZhK%2B09Ohh89oS%2BgvfcSGjFGFHOzovhPQZWmFFY3UibfFFcprGTuD4YGfpodlG2QVacXJUYkwd05Lo1SmElYIIEY3oXuBC3yRkIwdZTeTYUdNz49fG8A1IbugTbJg%3D%3D--v987t9bHGglLXK3L--nhc%2BXCzI9Uck5xEsx%2BQVyg%3D%3D; Path=/; HttpOnly; Secure; SameSite=Lax
set-cookie: _octo=GH1.1.1593312143.1722938524; Path=/; Domain=github.com; Expires=Wed, 06 Aug 2025 10:02:04 GMT; Secure; SameSite=Lax
set-cookie: logged_in=no; Path=/; Domain=github.com; Expires=Wed, 06 Aug 2025 10:02:04 GMT; HttpOnly; Secure; SameSite=Lax
accept-ranges: bytes
content-length: 328
x-github-request-id: ED29:B4350:1560693:182F903:66B1F49B
-
Remote address:8.8.8.8:53Requestavatars.githubusercontent.comIN AResponseavatars.githubusercontent.comIN A185.199.108.133avatars.githubusercontent.comIN A185.199.110.133avatars.githubusercontent.comIN A185.199.109.133avatars.githubusercontent.comIN A185.199.111.133
-
Remote address:8.8.8.8:53Requestgithub.githubassets.comIN AResponsegithub.githubassets.comIN A185.199.108.154github.githubassets.comIN A185.199.109.154github.githubassets.comIN A185.199.111.154github.githubassets.comIN A185.199.110.154
-
Remote address:185.199.108.154:443RequestGET /assets/light-efd2f2257c96.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Thu, 20 Jun 2024 15:04:39 GMT
etag: 0x8DC913A4EE7222B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 762742
x-served-by: cache-iad-kjyo7100087-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 154, 40
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a938b6c0a0c54f2645bf9ea53d97d39637d5afb6
content-length: 6777
-
Remote address:185.199.108.154:443RequestGET /assets/dark-6b1e37da2254.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Thu, 20 Jun 2024 15:04:38 GMT
etag: 0x8DC913A4DF23CAF
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 1565755
x-served-by: cache-iad-kcgs7200155-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 4521, 42
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d29d7b06a5b8be6ab63410940b7a2c357614ed8e
content-length: 6751
-
Remote address:185.199.108.154:443RequestGET /assets/primer-primitives-8500c2c7ce5f.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Thu, 20 Jun 2024 15:04:40 GMT
etag: 0x8DC913A4F6C3759
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 666112
x-served-by: cache-iad-kiad7000133-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 163, 43
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: de85a74a68d1323c704f9d5e07874d58ba21a50e
content-length: 1554
-
Remote address:185.199.108.154:443RequestGET /assets/primer-38e58d71ea15.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Mon, 05 Aug 2024 19:14:31 GMT
etag: 0x8DCB582D584A98A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 51248
x-served-by: cache-iad-kjyo7100069-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 45, 79
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 6023fbe34473b7ee026cf4ea76500124b7e2c2ce
content-length: 38554
-
Remote address:185.199.108.154:443RequestGET /assets/global-9b11316cc1a9.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Fri, 19 Jul 2024 18:43:24 GMT
etag: 0x8DCA822ABE5E8AE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 1100457
x-served-by: cache-iad-kjyo7100065-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 5, 44
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 485542f9f2630dd9d10d2e3194a88d84136e4db1
content-length: 38533
-
Remote address:185.199.108.154:443RequestGET /assets/github-4bf1effa8118.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Mon, 05 Aug 2024 19:14:31 GMT
etag: 0x8DCB582D5828916
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 51248
x-served-by: cache-iad-kjyo7100065-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 45, 73
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 280811c268c7befa4dd87afe209056de545faeec
content-length: 21659
-
Remote address:185.199.108.154:443RequestGET /assets/site-428f46b93a39.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Fri, 02 Aug 2024 19:19:16 GMT
etag: 0x8DCB3280004F0C4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 61669
x-served-by: cache-iad-kcgs7200170-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 27, 16
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 3bd25f356405962f96138d33c91355fde5558161
content-length: 1261
-
Remote address:185.199.108.154:443RequestGET /assets/discussions-b90563556d3b.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Fri, 02 Aug 2024 19:25:11 GMT
etag: 0x8DCB328D4075B93
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 61673
x-served-by: cache-iad-kiad7000036-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 5, 9
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 2a82b0779fae51d61aa3cfa6219cb2a916a4f307
content-length: 9445
-
Remote address:185.199.108.154:443RequestGET /assets/dashboard-f1914fde0409.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Fri, 02 Aug 2024 19:19:15 GMT
etag: 0x8DCB327FFEF84FB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 61664
x-served-by: cache-iad-kjyo7100042-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 676, 15
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: b14a9abc8951860568bece3692919851220f9cfe
content-length: 2206
-
Remote address:185.199.108.154:443RequestGET /assets/experiments-d9e399ccf9fe.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Fri, 10 May 2024 00:32:18 GMT
etag: 0x8DC7088A5FB8D8E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 1795134
x-served-by: cache-iad-kjyo7100179-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 13580, 4
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: f0db2ba82d3fd80165648eccdc17718c19ec6ae5
content-length: 1458
-
Remote address:185.199.108.154:443RequestGET /assets/home-f57bcc4383d0.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: font/woff2
last-modified: Thu, 19 Oct 2023 22:56:28 GMT
etag: 0x8DBD0F6A0E7AAF5
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 2329436
x-served-by: cache-iad-kjyo7100166-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 6130, 9
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 2f5c8126793b968ce4a8879c096cb854aaf61cfc
content-length: 84388
-
Remote address:185.199.108.154:443RequestGET /assets/mona-sans-d1bf285e9b9b.woff2 HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Mon, 15 Jul 2024 16:51:41 GMT
etag: 0x8DCA4EE66A0CD37
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 472149
x-served-by: cache-iad-kiad7000063-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 63, 4
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: e5b9089414760156891b62130e14d0413c8f02a3
content-length: 425
-
Remote address:185.199.108.154:443RequestGET /assets/wp-runtime-3d9220d76cde.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 06 Aug 2024 03:36:22 GMT
etag: 0x8DCB5C8F14C7441
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 14130
x-served-by: cache-iad-kiad7000122-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 86, 144
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: c515218d0f657b064c1d3c76b6432ae57abf3431
content-length: 13811
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_dompurify_dist_purify_js-89a69c248502.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_dompurify_dist_purify_js-89a69c248502.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:52 GMT
etag: 0x8DCAB55C9F23A95
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 1078985
x-served-by: cache-iad-kjyo7100027-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 663, 38
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 3ffbf36d9f3e7470c070664f5306afff9db3f78c
content-length: 7912
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-56729c905fe2.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-56729c905fe2.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA1DD48C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 1078984
x-served-by: cache-iad-kcgs7200123-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 27, 42
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 2b02b9ee52a7335f114d4ae93c8b6c927e601d57
content-length: 4812
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_smoothscroll-polyfill_di-75db2e-adf929d695f3.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_smoothscroll-polyfill_di-75db2e-adf929d695f3.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 25 Jul 2024 11:34:38 GMT
etag: 0x8DCAC9DC49A0B35
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 671222
x-served-by: cache-iad-kcgs7200050-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 29, 42
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 12d1e7568629db326208b9b05e12061858c0b4ce
content-length: 5253
-
Remote address:185.199.108.154:443RequestGET /assets/environment-bcaf5ff1a8f7.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA2435F4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 1078984
x-served-by: cache-iad-kjyo7100033-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 2554, 42
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 3547cb34b2a40cc98b1a5e3857f1e440de246bdc
content-length: 3070
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-f690fd9ae3d5.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-f690fd9ae3d5.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:41 GMT
etag: 0x8DCAB55C2EF1D9C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 778659
x-served-by: cache-iad-kjyo7100067-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 5808, 41
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 4741b86faba05af9874a1485ac12165f515d0c71
content-length: 3601
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-c9086a4fb62b.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-c9086a4fb62b.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA2435F4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 1078985
x-served-by: cache-iad-kiad7000168-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 7854, 39
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 892b524ce5ef13ff3cd44d4597725d0a607be2b1
content-length: 3284
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-f9b958f5f2df.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_relative-time-element_dist_index_js-f9b958f5f2df.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:54 GMT
etag: 0x8DCAD1CCA15C92E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 80795
x-served-by: cache-iad-kiad7000050-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 87, 44
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 70830b7f4147ad7089ba5c24bde64c8341347e20
content-length: 3320
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_text-expander-element_dist_index_js-cd48220d74d5.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_text-expander-element_dist_index_js-cd48220d74d5.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 31 Jul 2024 16:17:44 GMT
etag: 0x8DCB17C4F94A6D1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 489960
x-served-by: cache-iad-kcgs7200173-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 67, 42
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 1e9905d08d3681877d4405d812b29f2b9f4daa6c
content-length: 4754
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_details-d-ed9a97-841122a1e9d4.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_details-d-ed9a97-841122a1e9d4.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA245CD8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 1078984
x-served-by: cache-iad-kiad7000129-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 4341, 41
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 91152c58ed1110c83334108b2a9e2ed2936808cb
content-length: 4301
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_delegated-events_dist_in-af795d-6b8acebb2278.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_delegated-events_dist_in-af795d-6b8acebb2278.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 01 Aug 2024 14:27:32 GMT
etag: 0x8DCB236148544C5
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 404405
x-served-by: cache-iad-kcgs7200051-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 19, 88
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: e13e643fe12aa31cd301c12a77eb93d9dfdcfdfb
content-length: 7725
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b7d8f4-2355048ff048.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b7d8f4-2355048ff048.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:52 GMT
etag: 0x8DCAB55C9EF7E8A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 1078984
x-served-by: cache-iad-kjyo7100147-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 27, 42
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 2e1ee5318c14cd411bbaa709ea0ed437eb00d530
content-length: 5296
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_clipboard-copy-element_-782ca5-54763cd55b96.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_clipboard-copy-element_-782ca5-54763cd55b96.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:52 GMT
etag: 0x8DCAB55C9B32E84
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 1051490
x-served-by: cache-iad-kjyo7100048-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 3664, 42
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 5f3fd8a5234e58c9faccd3711dd968d367486f88
content-length: 6921
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-15cdfa-3077dbaafc30.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-15cdfa-3077dbaafc30.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA245CD8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 1078984
x-served-by: cache-iad-kiad7000173-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 814, 43
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 7a3814f753fce3e95d7b5477a311a05ff0b4ff0b
content-length: 3911
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_onfocus_ts-ui_packages_trusted-types-policies_policy_ts-ui_packages-6fe316-d8f40351c6bb.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_onfocus_ts-ui_packages_trusted-types-policies_policy_ts-ui_packages-6fe316-d8f40351c6bb.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA1D5FD6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 1078985
x-served-by: cache-iad-kjyo7100087-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 3072, 42
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a68ce57bbf898886fdcdc9534525380c3654a707
content-length: 2385
-
Remote address:185.199.108.154:443RequestGET /assets/github-elements-7505bd7456d8.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA2E15EB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 1078985
x-served-by: cache-iad-kjyo7100041-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 2956, 42
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 3b6b6b598f4e5a99f55bc272aef53b2a8647dac7
content-length: 18641
-
Remote address:185.199.108.154:443RequestGET /assets/element-registry-c4548128e0e8.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA1E2257
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 1078985
x-served-by: cache-iad-kcgs7200153-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 2252, 40
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 5d0e548b93e62618c2274f27f6d9804eb3ac4066
content-length: 3816
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-7901e7-4b84c23ea573.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-7901e7-4b84c23ea573.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:54 GMT
etag: 0x8DCAB55CAE50665
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 1078984
x-served-by: cache-iad-kcgs7200053-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 27, 42
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 5c0f6d1d315c4840985c54579304229478b38b41
content-length: 4582
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_stack-68835d-a18220f1db8d.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_stack-68835d-a18220f1db8d.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:52 GMT
etag: 0x8DCAB55C9F1513E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 1078984
x-served-by: cache-iad-kcgs7200102-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 27, 38
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: c75b714295431798bc603a4421ec0b75717e027f
content-length: 4939
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-ce7225a304c5.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_lit-html_lit-html_js-ce7225a304c5.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:52 GMT
etag: 0x8DCAB55C9F2AF44
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 613769
x-served-by: cache-iad-kjyo7100141-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 773, 41
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 509720ef9e2e238e3df415f0221b94c3dec03a52
content-length: 8100
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c-f8a5485c982a.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c-f8a5485c982a.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:52 GMT
etag: 0x8DCAB55C9EF7E8A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 1078984
x-served-by: cache-iad-kiad7000146-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 27, 43
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 69000d5c442ed2de992274e4d8fc193ec3d8c5d4
content-length: 3000
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-858e043fcf76.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-858e043fcf76.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 24 Jul 2024 21:36:14 GMT
etag: 0x8DCAC28A4AA6B3B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 1078985
x-served-by: cache-iad-kcgs7200164-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 27, 42
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 9d51a105ce613cad4c70c68c005dbe2d9ac9cc0a
content-length: 5472
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-6cf3320416b8.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-6cf3320416b8.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 31 Jul 2024 16:17:44 GMT
etag: 0x8DCB17C4F802462
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 489960
x-served-by: cache-iad-kiad7000085-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 67, 43
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 541746c4a76905d60d17afad50a57a8044cb858b
content-length: 25374
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_modules_github_hotkey-1a1d91-fa9f29a8514b.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_modules_github_hotkey-1a1d91-fa9f29a8514b.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA6B9D0E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 1078984
x-served-by: cache-iad-kcgs7200046-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 2295, 41
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 5396c5c837fb208d7695b4ad54227f087550f885
content-length: 3001
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-0e07cc183eed.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_color-convert_index_js-0e07cc183eed.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA265673
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 941851
x-served-by: cache-iad-kcgs7200156-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 5081, 43
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 1de22d0facd91779cc03a2d2e733b67fac0a5bbc
content-length: 9804
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js-53b423ede32a.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js-53b423ede32a.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 30 Jul 2024 11:12:11 GMT
etag: 0x8DCB0887595AC07
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 518708
x-served-by: cache-iad-kcgs7200120-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 1, 48
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: f05adea8e0ef7d1e39e1b4a01b98737fe1c26b84
content-length: 7750
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_session-resume_dist_index_js-node_modules_primer_behaviors_dist_e-da6ec6-5de3eedc1320.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_session-resume_dist_index_js-node_modules_primer_behaviors_dist_e-da6ec6-5de3eedc1320.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:41 GMT
etag: 0x8DCAB55C2E4C8FC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 1078984
x-served-by: cache-iad-kiad7000157-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 4085, 43
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 54fc5426bfc35cf8462fd2abf8e55898fe43821b
content-length: 5032
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_textarea-autosi-9e0349-ab4976fc78a6.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_textarea-autosi-9e0349-ab4976fc78a6.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:41 GMT
etag: 0x8DCAB55C2EC618E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 1078985
x-served-by: cache-iad-kjyo7100092-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 27, 39
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 47395ce1513701a3c141ffe8be1306c8ee3445cb
content-length: 3364
-
GEThttps://github.githubassets.com/assets/ui_packages_updatable-content_updatable-content_ts-cd36524126e2.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_updatable-content_updatable-content_ts-cd36524126e2.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 24 Jul 2024 21:36:07 GMT
etag: 0x8DCAC28A082FE08
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 1078984
x-served-by: cache-iad-kcgs7200144-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 26, 41
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: e96ee121a6e72c0ba8cd600cec06fa1ee44f1726
content-length: 5699
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_onfocus_ts-app_ass-421cec-c712b754a62f.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_onfocus_ts-app_ass-421cec-c712b754a62f.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 24 Jul 2024 21:36:07 GMT
etag: 0x8DCAC28A0812B66
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 1078985
x-served-by: cache-iad-kjyo7100100-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 26, 42
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: fd170394d8136faad6baf6064b5144ef3daac98c
content-length: 3081
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-78ce1c8782f5.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_sticky-scroll-into-view_ts-78ce1c8782f5.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:41 GMT
etag: 0x8DCAB55C2E9CC66
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 1078984
x-served-by: cache-iad-kjyo7100096-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 27, 44
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 24fb5a3a798514f5211942032a7ba2efc6fd0eb0
content-length: 2402
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-467754-12b67c78b7f2.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-467754-12b67c78b7f2.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 02 Aug 2024 20:06:26 GMT
etag: 0x8DCB32E970A9306
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 303922
x-served-by: cache-iad-kjyo7100073-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 5, 51
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 75014da6c78fd76d6a269a2a162f5221ec31ff82
content-length: 58560
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-39e927e92ed9.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-39e927e92ed9.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:52 GMT
etag: 0x8DCAB55C9E07445
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 1078985
x-served-by: cache-iad-kiad7000133-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 27, 40
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 53d0138811bead40f054f1c6eea6c9bb7ba8a789
content-length: 4125
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_blob-anchor_ts-app_assets_modules_github_filter-sort_ts-app_assets_-6deafe-02c326c4f267.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_blob-anchor_ts-app_assets_modules_github_filter-sort_ts-app_assets_-6deafe-02c326c4f267.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:49 GMT
etag: 0x8DCAB55C7A8E0D2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 593863
x-served-by: cache-iad-kjyo7100053-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 4176, 40
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 03fbf3b6bbb4255ecb5783e251d4dfe9929b6f99
content-length: 3091
-
Remote address:185.199.108.154:443RequestGET /assets/behaviors-eea438ad0058.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:52 GMT
etag: 0x8DCAB55C9F17821
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 964050
x-served-by: cache-iad-kcgs7200054-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 5225, 4
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: ae6fb7f84d7c254dfed701a621584393237d850f
content-length: 7541
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-bf7e5a3732fd.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-bf7e5a3732fd.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 31 Jul 2024 19:17:03 GMT
etag: 0x8DCB1955C34E94E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 472148
x-served-by: cache-iad-kjyo7100099-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 63, 7
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 224bbddbf3a1db48a284e47e9ff4822dc550f268
content-length: 3048
-
Remote address:185.199.108.154:443RequestGET /assets/notifications-global-957ece5a6535.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA3AD8D2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 1078564
x-served-by: cache-iad-kjyo7100146-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 45, 2
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a683264773db639f0fefd3be976e5a78607acaec
content-length: 136812
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_delegated-events_dist_in-bae876-9a72cc2c921f.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_delegated-events_dist_in-bae876-9a72cc2c921f.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:55 GMT
etag: 0x8DCAB55CB479F15
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 1078565
x-served-by: cache-iad-kcgs7200094-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 45, 6
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 7db08b796b8fbc43f627d1904fad29a45c3e5aad
content-length: 168
-
Remote address:185.199.108.154:443RequestGET /assets/marketing-2c0fac009b26.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 01 Aug 2024 13:53:45 GMT
etag: 0x8DCB2315C62D558
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 404404
x-served-by: cache-iad-kcgs7200067-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 19, 49
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 460247c204f8086081deaa3fca4119956062416f
content-length: 11024
-
Remote address:185.199.108.154:443RequestGET /assets/home-228882ec1a8b.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:54 GMT
etag: 0x8DCAD1CCA43D6F1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 554704
x-served-by: cache-iad-kiad7000134-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 87, 45
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 87089be4834840d62fb1ac6cee91c71fd6e77759
content-length: 4444
-
Remote address:185.199.108.154:443RequestGET /assets/marketing-experiments-3e83f70d6ddb.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:52 GMT
etag: 0x8DCAB55C9B32E84
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 776296
x-served-by: cache-iad-kiad7000030-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 26, 41
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 7f92f8c3bb3e197f1ccdefcbf576f9b235e5af35
content-length: 7009
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_webgl-globe_dist_js_main_js-7ace716f3606.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_webgl-globe_dist_js_main_js-7ace716f3606.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:54 GMT
etag: 0x8DCAD1CCA172CCD
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 554704
x-served-by: cache-iad-kiad7000136-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 87, 48
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: b2f011bcc73539404fd814fcf8b3bdf947cc8cf4
content-length: 8466
-
Remote address:185.199.108.154:443RequestGET /assets/webgl-globe-0fe7999a9e6a.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 29 Jul 2024 23:43:07 GMT
etag: 0x8DCB02832DBB20A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 554703
x-served-by: cache-iad-kjyo7100028-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 4747, 51
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: f3d6360774008e354533680d86300bc667b396c0
content-length: 12470
-
Remote address:185.199.108.154:443RequestGET /assets/react-lib-7b7b5264f6c1.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 25 Jul 2024 11:34:42 GMT
etag: 0x8DCAC9DC6B279D0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 671222
x-served-by: cache-iad-kjyo7100100-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 29, 44
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 0a78fb9353a871589a562d7426c502d621b04be8
content-length: 4230
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_primer_octicons-react_di-b40d97-22592575c2af.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_primer_octicons-react_di-b40d97-22592575c2af.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 02 Aug 2024 20:06:29 GMT
etag: 0x8DCB32E98CB25F0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 303923
x-served-by: cache-iad-kjyo7100058-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 5, 53
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 4dfb771e7072f74fc3b355efc04081aa7cbde670
content-length: 9948
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Box_Box_js-55a9038b54f0.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_Box_Box_js-55a9038b54f0.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA240F10
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 877423
x-served-by: cache-iad-kcgs7200022-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 13, 35
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 15ffd20256fe9ad684de0a88c80e93b5d3491223
content-length: 5219
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Button_Button_js-e151c17189c8.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_Button_Button_js-e151c17189c8.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:51 GMT
etag: 0x8DCAB55C8E94772
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 1078981
x-served-by: cache-iad-kcgs7200110-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 13, 39
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d9e66703cc3b86be843e465f65d22b0bbe770dbe
content-length: 4081
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_TooltipV2_Tooltip_js-ffca9cf46775.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_TooltipV2_Tooltip_js-ffca9cf46775.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:46 GMT
etag: 0x8DCAB55C66F5052
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 1078564
x-served-by: cache-iad-kjyo7100155-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 45, 1
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 454ec8219c26b619c2a43feb65264e6fb9e9cf47
content-length: 648
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_clsx_dist_clsx_m_js-node_modules_primer_react_node_modules_primer_octico-c56103-e91295e60abd.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_clsx_dist_clsx_m_js-node_modules_primer_react_node_modules_primer_octico-c56103-e91295e60abd.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 25 Jul 2024 11:34:40 GMT
etag: 0x8DCAC9DC55CCE5E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 671101
x-served-by: cache-iad-kiad7000034-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 48, 1
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 220768f6fb7624c2f5e1595d9e264d3d98aac384
content-length: 8795
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ActionList_index_js-1567f1132a28.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_ActionList_index_js-1567f1132a28.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:52 GMT
etag: 0x8DCAB55C9E02677
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 1078984
x-served-by: cache-iad-kjyo7100169-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 27, 43
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 20dc92800238585cee47dc5a26d0f382ca1c2934
content-length: 4852
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Dialog_Dialog_js-node_modules_primer_react_lib-esm_-bd7638-2fb1e8ccf921.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_Dialog_Dialog_js-node_modules_primer_react_lib-esm_-bd7638-2fb1e8ccf921.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:53 GMT
etag: 0x8DCAD1CC9EFA756
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 554704
x-served-by: cache-iad-kcgs7200068-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 87, 44
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d454bbd981d4c3ee29b88d0260163aff1d5a2c29
content-length: 3026
-
GEThttps://github.githubassets.com/assets/ui_packages_react-core_create-browser-history_ts-ui_packages_safe-storage_safe-storage_ts-ui_-682c2c-6b950c2fc41f.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_react-core_create-browser-history_ts-ui_packages_safe-storage_safe-storage_ts-ui_-682c2c-6b950c2fc41f.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:50 GMT
etag: 0x8DCAB55C856ACEA
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 1078984
x-served-by: cache-iad-kjyo7100029-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 26, 47
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a4f0ec892b3aa43b65f75c85dbbf6a2f82c3eab9
content-length: 54857
-
Remote address:185.199.108.154:443RequestGET /assets/keyboard-shortcuts-dialog-12eb51662ed7.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:53 GMT
etag: 0x8DCAD1CC9F67D75
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 554704
x-served-by: cache-iad-kjyo7100062-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 87, 5
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 149f52c840b40a9c3c86a846d2b930b9dfc26db0
content-length: 140754
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-9a621ecbf672.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-9a621ecbf672.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:54 GMT
etag: 0x8DCAD1CCA71914B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 554704
x-served-by: cache-iad-kiad7000096-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 61, 46
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 7c402610b075acb7538a38ded5cecdd28ce41476
content-length: 4944
-
Remote address:185.199.108.154:443RequestGET /assets/sessions-4426dd0b720e.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:54 GMT
etag: 0x8DCAB55CAB9BA4E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 1078985
x-served-by: cache-iad-kjyo7100061-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 26, 43
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 4d9ac1a923b339e0d8be4d54eee35577e4228577
content-length: 4777
-
GEThttps://github.githubassets.com/assets/chunk-vendors-node_modules_primer_behaviors_dist_esm_anchored-position_js-node_modules_github_memoi-4b0bd5-b63d4c76d546.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-vendors-node_modules_primer_behaviors_dist_esm_anchored-position_js-node_modules_github_memoi-4b0bd5-b63d4c76d546.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:44 GMT
etag: 0x8DCAB55C4C09E55
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:03 GMT
age: 1078985
x-served-by: cache-iad-kcgs7200172-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 3896, 43
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: b0027c078fac9d009a5d394fae0d52017ff5332e
content-length: 3734
-
GEThttps://github.githubassets.com/assets/chunk-app_components_primer_experimental_select-panel-element_ts-13d64acb6693.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-app_components_primer_experimental_select-panel-element_ts-13d64acb6693.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 25 Jul 2024 11:34:36 GMT
etag: 0x8DCAC9DC38600FE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:03 GMT
age: 671223
x-served-by: cache-iad-kjyo7100097-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 28, 40
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 088c4192c7fa5c6f36a3c16605e0804e250bd1cd
content-length: 5551
-
GEThttps://github.githubassets.com/assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-8266f1634709.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-8266f1634709.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:42 GMT
etag: 0x8DCAB55C40A5046
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:03 GMT
age: 1078985
x-served-by: cache-iad-kcgs7200096-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 26, 40
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: bbfdf8de05b71230fd14cb6f23299b75b1f0d114
content-length: 543
-
GEThttps://github.githubassets.com/assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-04fb8f0-5fb39b10ac96.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-04fb8f0-5fb39b10ac96.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:43 GMT
etag: 0x8DCAB55C49EE458
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:03 GMT
age: 1078985
x-served-by: cache-iad-kjyo7100136-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 4060, 42
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 9419a1dcf170a00847949ed58e272d93d6538c91
content-length: 5761
-
GEThttps://github.githubassets.com/assets/chunk-app_components_search_custom-scopes-element_ts-e174699f8253.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-app_components_search_custom-scopes-element_ts-e174699f8253.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 25 Jul 2024 11:34:36 GMT
etag: 0x8DCAC9DC38600FE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:03 GMT
age: 671222
x-served-by: cache-iad-kcgs7200025-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 34, 39
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 1e920fd0b9770627e2f7e80f6b65e53800f3345a
content-length: 6638
-
Remote address:185.199.108.154:443RequestGET /assets/ui_packages_paths_index_ts-a158fab14b00.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 02 Aug 2024 12:05:59 GMT
etag: 0x8DCB2EB78A0D771
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:03 GMT
age: 335828
x-served-by: cache-iad-kcgs7200031-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 15, 48
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a7bf2e798108a8d7ffdc5238cfc5a0f65248b800
content-length: 4751
-
GEThttps://github.githubassets.com/assets/ui_packages_query-builder-element_query-builder-element_ts-ui_packages_safe-storage_safe-storage_ts-876d81118993.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_query-builder-element_query-builder-element_ts-ui_packages_safe-storage_safe-storage_ts-876d81118993.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 25 Jul 2024 11:34:42 GMT
etag: 0x8DCAC9DC6B2C793
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:03 GMT
age: 671222
x-served-by: cache-iad-kjyo7100149-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 34, 44
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 9db65a71489e3019f4cc043fd24ef098ee2e5fc7
content-length: 9252
-
GEThttps://github.githubassets.com/assets/chunk-app_assets_modules_github_jump-to_ts-0bfa581d1b37.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-app_assets_modules_github_jump-to_ts-0bfa581d1b37.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:42 GMT
etag: 0x8DCAB55C3C1B204
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:03 GMT
age: 1078985
x-served-by: cache-iad-kiad7000154-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 26, 42
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 7d45469758981cd351020b29860c869d52dea5bb
content-length: 5074
-
GEThttps://github.githubassets.com/assets/chunk-app_components_search_qbsearch-input-element_ts-ui_packages_form-utils_form-utils_ts-ui_packa-62e3ac-b14386e449e4.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-app_components_search_qbsearch-input-element_ts-ui_packages_form-utils_form-utils_ts-ui_packa-62e3ac-b14386e449e4.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 25 Jul 2024 09:42:44 GMT
etag: 0x8DCAC8E22C8A976
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:03 GMT
age: 1035300
x-served-by: cache-iad-kcgs7200040-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 7, 40
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 4cc03b725cd5014d6c10d8e15b02220152710f1e
content-length: 22622
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts-7e3e5c413a02.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts-7e3e5c413a02.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:43 GMT
etag: 0x8DCAB55C484C2FE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:03 GMT
age: 1078984
x-served-by: cache-iad-kjyo7100049-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 25, 37
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 5bd41a73895407841a7caee4a03133cab0e31185
content-length: 2957
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_fullstory-capture-element_fullstory-capture-element_ts-edb6dd98cb1c.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-ui_packages_fullstory-capture-element_fullstory-capture-element_ts-edb6dd98cb1c.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:43 GMT
etag: 0x8DCAB55C49882E5
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:03 GMT
age: 481133
x-served-by: cache-iad-kiad7000137-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 188, 34
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: e1c800ea015b84fe48743adc11464f788d1ca0eb
content-length: 3180
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_ghcc-consent-element_ghcc-consent-element_ts-180bac361ab6.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-ui_packages_ghcc-consent-element_ghcc-consent-element_ts-180bac361ab6.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:43 GMT
etag: 0x8DCAB55C4926F38
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:03 GMT
age: 791288
x-served-by: cache-iad-kjyo7100031-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 44, 1
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: c10573386226cb70bf39aa4ecf0d60cd1dd2a3cd
content-length: 5492
-
GEThttps://github.githubassets.com/assets/chunk-node_modules_github_mini-throttle_dist_index_js-ui_packages_trusted-types-policies_policy_ts--77a9d9-73b8dd7abaaa.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-node_modules_github_mini-throttle_dist_index_js-ui_packages_trusted-types-policies_policy_ts--77a9d9-73b8dd7abaaa.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:43 GMT
etag: 0x8DCAB55C4602615
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:03 GMT
age: 950191
x-served-by: cache-iad-kjyo7100054-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 26, 41
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 81e2c96bfcc7ce13f71a55f758a99ea0d3757482
content-length: 9784
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_webauthn-get-element_webauthn-get-element_ts-34ef09640abf.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-ui_packages_webauthn-get-element_webauthn-get-element_ts-34ef09640abf.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:43 GMT
etag: 0x8DCAB55C499BA0D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:03 GMT
age: 1078985
x-served-by: cache-iad-kiad7000112-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 8360, 38
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 0c17aee0d67bae6c36eb0ae3ca8e87c6fb30ae7d
content-length: 2793
-
GEThttps://github.githubassets.com/assets/chunk-app_assets_modules_marketing_active-global-banners_ts-082b615e7148.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-app_assets_modules_marketing_active-global-banners_ts-082b615e7148.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:42 GMT
etag: 0x8DCAB55C3BECF14
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:03 GMT
age: 1078565
x-served-by: cache-iad-kcgs7200109-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 5173, 1
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 8a4b352d9f1f420be439ba8032537a32a4a7a2b6
content-length: 1102
-
GEThttps://github.githubassets.com/assets/chunk-app_assets_modules_marketing_card-skew_ts-bc2479b1ec76.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-app_assets_modules_marketing_card-skew_ts-bc2479b1ec76.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:42 GMT
etag: 0x8DCAB55C3BB508F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:03 GMT
age: 1078983
x-served-by: cache-iad-kjyo7100148-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 4514, 1
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: fa6384223a9ddc84ee84d6abfbb841877776bb1e
content-length: 834
-
GEThttps://github.githubassets.com/assets/chunk-app_assets_modules_marketing_global-banner_ts-5d527860c031.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-app_assets_modules_marketing_global-banner_ts-5d527860c031.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:42 GMT
etag: 0x8DCAB55C3BCD57B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:03 GMT
age: 1078982
x-served-by: cache-iad-kcgs7200052-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 11162, 1
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: b5b9f3b7484787649a0540fffdf5363a8b08ca36
content-length: 805
-
GEThttps://github.githubassets.com/assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-d06d275cbddc.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-d06d275cbddc.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:43 GMT
etag: 0x8DCAB55C4A09029
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:03 GMT
age: 1078984
x-served-by: cache-iad-kcgs7200110-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 650, 37
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: acee2125cfe98aef947009615833e4514d93e153
content-length: 9412
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_blackbird-parser_dist_blackbird_js-2f98a86e6f32.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_blackbird-parser_dist_blackbird_js-2f98a86e6f32.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:52 GMT
etag: 0x8DCAB55C9F4342D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:04 GMT
age: 871980
x-served-by: cache-iad-kiad7000094-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 5130, 11
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: dddbb404b6f0dbcd2ed2ddb8bdf31a64eeaff85b
content-length: 6878
-
GEThttps://github.githubassets.com/assets/chunk-app_components_search_parsing_parsing_ts-3a1b92071b7e.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-app_components_search_parsing_parsing_ts-3a1b92071b7e.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:42 GMT
etag: 0x8DCAB55C406D1C4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:04 GMT
age: 1078964
x-served-by: cache-iad-kcgs7200111-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 62, 9
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 522dbaef1791d213b64aa20838a4ef15696cf623
content-length: 2115
-
Remote address:185.199.108.154:443RequestGET /images/modules/site/home/globe/flag.obj HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://github.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Thu, 19 Oct 2023 22:56:55 GMT
etag: 0x8DBD0F6B1203DD0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:04 GMT
age: 203
x-served-by: cache-iad-kiad7000172-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 186717, 2
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 617de541248b99c55d0bbe44d82ac36ed0b3ad83
content-length: 4328
-
Remote address:185.199.108.154:443RequestGET /assets/repository-992e95451f25.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/limiteci/WannaCry
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Fri, 21 Jun 2024 00:59:32 GMT
etag: 0x8DC918D6979838D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:49 GMT
age: 2421773
x-served-by: cache-iad-kiad7000026-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 14223, 36
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 2353badf869d8cb17adbc67d20d62a49cce7173c
content-length: 476
-
Remote address:185.199.108.154:443RequestGET /assets/code-34406d39e629.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/limiteci/WannaCry
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Mon, 05 Aug 2024 16:06:17 GMT
etag: 0x8DCB56889BF04A0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:49 GMT
age: 61716
x-served-by: cache-iad-kcgs7200041-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 798, 56
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 4b93e71b376d6997ff62b26d87c6446f7f90c74a
content-length: 5605
-
GEThttps://github.githubassets.com/assets/notifications-subscriptions-menu.572fff1cb5c3caef1ac9.module.cssmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/notifications-subscriptions-menu.572fff1cb5c3caef1ac9.module.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/limiteci/WannaCry
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Fri, 02 Aug 2024 19:20:41 GMT
etag: 0x8DCB32832D35CCA
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:49 GMT
age: 61721
x-served-by: cache-iad-kcgs7200168-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 44, 69
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: e3e6a7f8bc039c05e9f032ed14aa826f84529cd6
content-length: 5040
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-96453a51f920.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-96453a51f920.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/limiteci/WannaCry
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:54 GMT
etag: 0x8DCAB55CAE8ABD4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:49 GMT
age: 943845
x-served-by: cache-iad-kiad7000040-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 14, 37
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 689f9e9f0a138f8d49503b9d5c5f924d1f7a80ea
content-length: 3888
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-e53a3f-a0ab54a84a9d.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-e53a3f-a0ab54a84a9d.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/limiteci/WannaCry
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 29 Jul 2024 20:53:44 GMT
etag: 0x8DCB0108925F4A3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:49 GMT
age: 475680
x-served-by: cache-iad-kjyo7100104-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 38, 28
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 69bfa58f2853eb4a37aceddfedc31c49c19fb89b
content-length: 10211
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-754e509608bc.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_ref-selector_ts-754e509608bc.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/limiteci/WannaCry
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:53 GMT
etag: 0x8DCAD1CC9DE7C9A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:49 GMT
age: 554744
x-served-by: cache-iad-kjyo7100125-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 66, 24
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 6f21f548c5c7f17d8b1674a10ba8ed4ccf92d452
content-length: 17443
-
Remote address:185.199.108.154:443RequestGET /assets/codespaces-9aa895d4ac0a.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/limiteci/WannaCry
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA25E1C8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:49 GMT
age: 1079031
x-served-by: cache-iad-kiad7000098-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 14, 26
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: bc3bf4a99f8f86eb9543c5135eff9273e965e843
content-length: 7953
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_filter--0879fe-144dce0d8ccf.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_filter--0879fe-144dce0d8ccf.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/limiteci/WannaCry
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:41 GMT
etag: 0x8DCAB55C2EBC605
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:49 GMT
age: 1079031
x-served-by: cache-iad-kcgs7200021-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 14, 40
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 426953f6b745245e030b5cd40b027f18f8cdaad5
content-length: 3258
-
GEThttps://github.githubassets.com/assets/app_assets_modules_github_repositories_get-repo-element_ts-48feb572f2be.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/app_assets_modules_github_repositories_get-repo-element_ts-48feb572f2be.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/limiteci/WannaCry
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 30 Jul 2024 17:39:53 GMT
etag: 0x8DCB0BE9F0A0143
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:49 GMT
age: 558402
x-served-by: cache-iad-kcgs7200133-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 2, 22
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 3649085e241fe2f7e2ef6fd3d2d6b8b57a9526b7
content-length: 20080
-
Remote address:185.199.108.154:443RequestGET /assets/repositories-76e4d3c3d00b.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/limiteci/WannaCry
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:53 GMT
etag: 0x8DCAB55CA1E2257
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:49 GMT
age: 1079031
x-served-by: cache-iad-kiad7000080-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 16, 29
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 7768fa9542aaec924365c8282274bcd77ffd2b93
content-length: 2607
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_catalyst_lib_inde-dbbea9-e73b311a14f1.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_catalyst_lib_inde-dbbea9-e73b311a14f1.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/limiteci/WannaCry
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Thu, 25 Jul 2024 11:34:36 GMT
etag: 0x8DCAC9DC2F3EAEE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:49 GMT
age: 671268
x-served-by: cache-iad-kjyo7100077-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 23, 31
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 655d23291e94d4a82cd95cc0c033dce503b740d1
content-length: 3261
-
Remote address:185.199.108.154:443RequestGET /assets/code-menu-ca7752c753eb.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/limiteci/WannaCry
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:44 GMT
etag: 0x8DCAB55C4D1069F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:49 GMT
age: 1079031
x-served-by: cache-iad-kjyo7100038-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 16, 33
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: cee0528a691e2ca0b4aed1a8b64617646797a6cf
content-length: 237
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Text_Text_js-node_modules_primer_react_lib-esm_Text-7845da-3bcd176ee601.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_Text_Text_js-node_modules_primer_react_lib-esm_Text-7845da-3bcd176ee601.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/limiteci/WannaCry
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:54 GMT
etag: 0x8DCAD1CCA71DF1B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:49 GMT
age: 554751
x-served-by: cache-iad-kjyo7100043-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 605, 37
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 3bcd9db75a1472e4f61af2a295364a0310512291
content-length: 4233
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ActionMenu_ActionMenu_js-node_modules_primer_react_-5b2420-048f91dcedb3.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_ActionMenu_ActionMenu_js-node_modules_primer_react_-5b2420-048f91dcedb3.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/limiteci/WannaCry
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:54 GMT
etag: 0x8DCAD1CCA172CCD
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:49 GMT
age: 554750
x-served-by: cache-iad-kiad7000058-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 56, 42
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: c0807015324133f738da59da02a9d48b901974a8
content-length: 3763
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_FormControl_FormControl_js-f4892e323732.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_FormControl_FormControl_js-f4892e323732.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/limiteci/WannaCry
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:54 GMT
etag: 0x8DCAD1CCA742672
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:49 GMT
age: 554750
x-served-by: cache-iad-kiad7000165-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 86, 40
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: bc9142729be674e9589855de896fa1bec541f992
content-length: 10622
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_SelectPanel_SelectPanel_js-da4b9b447323.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_SelectPanel_SelectPanel_js-da4b9b447323.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/limiteci/WannaCry
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:54 GMT
etag: 0x8DCAD1CCA73B1CC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:49 GMT
age: 554751
x-served-by: cache-iad-kiad7000107-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 85, 39
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: a387da54e798b9f0bec3f33d3db97f5641fb37c1
content-length: 5697
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Dialog_js-node_modules_primer_react_lib-esm_Feature-c10078-66f672e84f85.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_Dialog_js-node_modules_primer_react_lib-esm_Feature-c10078-66f672e84f85.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/limiteci/WannaCry
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 02 Aug 2024 21:14:52 GMT
etag: 0x8DCB33826780372
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:49 GMT
age: 68804
x-served-by: cache-iad-kcgs7200074-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 44, 66
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 44d020448e914e4e7daede1d20d208f952281d23
content-length: 6247
-
GEThttps://github.githubassets.com/assets/notifications-subscriptions-menu-1c49de285ce6.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/notifications-subscriptions-menu-1c49de285ce6.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/limiteci/WannaCry
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:54 GMT
etag: 0x8DCAD1CCA4BE42F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:49 GMT
age: 554744
x-served-by: cache-iad-kiad7000052-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 73, 40
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: f85d0489b95195121de46c856d96042132f4bd00
content-length: 8277
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_react-router-dom_dist_index_js-c5568c29d405.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_react-router-dom_dist_index_js-c5568c29d405.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/limiteci/WannaCry
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:54 GMT
etag: 0x8DCAB55CAE5A1FC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:49 GMT
age: 1079030
x-served-by: cache-iad-kiad7000156-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 25, 29
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: eb8694a221a16dbd91dae8c10debbdc98088bd2b
content-length: 3475
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_UnderlineNav_index_js-a48891f88da5.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_UnderlineNav_index_js-a48891f88da5.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/limiteci/WannaCry
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:54 GMT
etag: 0x8DCAD1CCA6E6090
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:49 GMT
age: 554744
x-served-by: cache-iad-kjyo7100115-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 61, 27
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 5b89a03c77afc0a5eddf10eb8179bab72bf917b2
content-length: 3907
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_BranchName_BranchName_js-node_modules_primer_react_-5ab9a5-f0ab9737bc0f.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_BranchName_BranchName_js-node_modules_primer_react_-5ab9a5-f0ab9737bc0f.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/limiteci/WannaCry
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 29 Jul 2024 23:43:07 GMT
etag: 0x8DCB02832D85A61
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:49 GMT
age: 554747
x-served-by: cache-iad-kjyo7100127-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 1150, 28
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 4a74981d8fb7a24c4ee7d94b9a46f62a7e6ac9f6
content-length: 3596
-
GEThttps://github.githubassets.com/assets/repos-overview.47cf64b9ae0677ccb350.module.cssmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/repos-overview.47cf64b9ae0677ccb350.module.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/limiteci/WannaCry
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Mon, 17 Jun 2024 21:24:12 GMT
etag: 0x8DC8F13D5428FE0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:49 GMT
age: 3102266
x-served-by: cache-iad-kcgs7200145-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 44, 21
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 9882ebb0c766867d5293d6b69c1f9caf9ac13257
content-length: 220
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_anchored-position_js-node_modules_primer_react-463b8d-8ea935c80ae4.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_behaviors_dist_esm_anchored-position_js-node_modules_primer_react-463b8d-8ea935c80ae4.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/limiteci/WannaCry
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 02 Aug 2024 21:14:54 GMT
etag: 0x8DCB33827A5BA7B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:49 GMT
age: 68805
x-served-by: cache-iad-kjyo7100137-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 46, 53
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 412ff75515327cbdce814369d7ea1956c84e9d1e
content-length: 15024
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_AvatarStack_AvatarStack_js-node_modules_primer_reac-721fcb-4f1235e1401d.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_AvatarStack_AvatarStack_js-node_modules_primer_reac-721fcb-4f1235e1401d.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/limiteci/WannaCry
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Wed, 31 Jul 2024 16:17:45 GMT
etag: 0x8DCB17C4FBC9B6D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:49 GMT
age: 490005
x-served-by: cache-iad-kjyo7100164-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 61, 27
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 117807dccd05099a8bc730c52a27631a1fe90229
content-length: 14433
-
GEThttps://github.githubassets.com/assets/ui_packages_ref-selector_RefSelector_tsx-ea25a04b0016.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_ref-selector_RefSelector_tsx-ea25a04b0016.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/limiteci/WannaCry
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 02 Aug 2024 20:06:32 GMT
etag: 0x8DCB32E9A85B19B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:49 GMT
age: 303966
x-served-by: cache-iad-kiad7000179-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 52, 39
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 7e746859b4f451246f47e30b88dea6278b74f5b3
content-length: 6699
-
GEThttps://github.githubassets.com/assets/ui_packages_code-view-shared_hooks_use-canonical-object_ts-ui_packages_code-view-shared_hooks-d56ca1-4200d252e72b.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_code-view-shared_hooks_use-canonical-object_ts-ui_packages_code-view-shared_hooks-d56ca1-4200d252e72b.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/limiteci/WannaCry
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 29 Jul 2024 23:43:07 GMT
etag: 0x8DCB02832BDC448
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:49 GMT
age: 554747
x-served-by: cache-iad-kiad7000125-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 70, 31
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: bee899a5e87d0228d54218adf788c67451d6b41f
content-length: 6575
-
GEThttps://github.githubassets.com/assets/ui_packages_code-view-shared_hooks_use-file-page-payload_ts-ui_packages_copy-to-clipboard_ind-7f8e87-19179c787826.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_code-view-shared_hooks_use-file-page-payload_ts-ui_packages_copy-to-clipboard_ind-7f8e87-19179c787826.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/limiteci/WannaCry
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:52 GMT
etag: 0x8DCAB55C9848AC2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:49 GMT
age: 1079023
x-served-by: cache-iad-kjyo7100083-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 32, 30
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 82a13f5fd94b3c9fbaa976b840c7f22a69108443
content-length: 6182
-
Remote address:185.199.108.154:443RequestGET /assets/repos-overview-158a66273720.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/limiteci/WannaCry
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 05 Aug 2024 14:06:34 GMT
etag: 0x8DCB557D0BBFABE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:49 GMT
age: 68805
x-served-by: cache-iad-kjyo7100170-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 42, 46
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: cf642efb9d6032eb7f7178a749e8bd8eef335c76
content-length: 23809
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_code-view-shared_components_files-search_FileResultsList_tsx-83516d17a339.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-ui_packages_code-view-shared_components_files-search_FileResultsList_tsx-83516d17a339.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/limiteci/WannaCry
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:43 GMT
etag: 0x8DCAB55C492217A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:50 GMT
age: 1079023
x-served-by: cache-iad-kiad7000137-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 27, 22
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: f0ce2ee10afd3f4787d8ffb5fe37cb34c3ef4ef6
content-length: 5216
-
GEThttps://github.githubassets.com/assets/chunk-ui_packages_show-dialog-on-load-element_show-dialog-on-load-element_ts-89d5eda8bd2e.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/chunk-ui_packages_show-dialog-on-load-element_show-dialog-on-load-element_ts-89d5eda8bd2e.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/limiteci/WannaCry
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 23 Jul 2024 20:26:43 GMT
etag: 0x8DCAB55C4924854
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:50 GMT
age: 1078449
x-served-by: cache-iad-kjyo7100161-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 6111, 3
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 773a9b22726ce1acc59858d14aab5321f4d6c473
content-length: 548
-
GEThttps://github.githubassets.com/assets/react-code-view.234ae39ff1fa1232236c.module.cssmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/react-code-view.234ae39ff1fa1232236c.module.css HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: style
referer: https://github.com/limiteci/WannaCry/blob/main/WannaCry.EXE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
last-modified: Mon, 24 Jun 2024 14:52:43 GMT
etag: 0x8DC945D4D8528F9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:56 GMT
age: 761159
x-served-by: cache-iad-kcgs7200050-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 44, 16
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: f237f5e0d7f9371e4a0cf2c4b190e614c505a4a5
content-length: 583
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ConfirmationDialog_ConfirmationDialog_js-099e8bfead83.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_ConfirmationDialog_ConfirmationDialog_js-099e8bfead83.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/limiteci/WannaCry/blob/main/WannaCry.EXE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:54 GMT
etag: 0x8DCAD1CCA43FDD0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:56 GMT
age: 554757
x-served-by: cache-iad-kjyo7100091-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 108, 20
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 88fc1b5a4bf153973cee188c402b43fa63222905
content-length: 4904
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Heading_Heading_js-node_modules_primer_react_lib-es-96435f-dbb4ca9db9f8.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_Heading_Heading_js-node_modules_primer_react_lib-es-96435f-dbb4ca9db9f8.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/limiteci/WannaCry/blob/main/WannaCry.EXE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 29 Jul 2024 23:43:08 GMT
etag: 0x8DCB02832F9C69A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:56 GMT
age: 554754
x-served-by: cache-iad-kiad7000078-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 106, 21
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: ca3cca539a6fbf9aec1d95bb05ea6940d73015ae
content-length: 6177
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_TreeView_TreeView_js-1b1a492a9329.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_react_lib-esm_TreeView_TreeView_js-1b1a492a9329.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/limiteci/WannaCry/blob/main/WannaCry.EXE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:54 GMT
etag: 0x8DCAD1CCA72C86E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:56 GMT
age: 554754
x-served-by: cache-iad-kiad7000165-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 604, 19
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 81ed7dd187eb55e72efa5d7ba109ea0ec08a6492
content-length: 5697
-
GEThttps://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_scroll-into-view_js-node_modules_primer_react_-91c222-9bca588cddb2.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/vendors-node_modules_primer_behaviors_dist_esm_scroll-into-view_js-node_modules_primer_react_-91c222-9bca588cddb2.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/limiteci/WannaCry/blob/main/WannaCry.EXE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Fri, 26 Jul 2024 02:43:54 GMT
etag: 0x8DCAD1CCA1616F2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:56 GMT
age: 554754
x-served-by: cache-iad-kjyo7100037-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 95, 20
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 67397cdb96522d0fd0d9239e14d6509c57d97086
content-length: 3616
-
GEThttps://github.githubassets.com/assets/ui_packages_react-core_register-app_ts-850e02c387cd.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_react-core_register-app_ts-850e02c387cd.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/limiteci/WannaCry/blob/main/WannaCry.EXE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 05 Aug 2024 16:34:17 GMT
etag: 0x8DCB56C73440E3F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:56 GMT
age: 51299
x-served-by: cache-iad-kiad7000155-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 26, 40
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 3398a4a918cd1ba8fe9b9f865bb84eb42fa490ef
content-length: 7471
-
GEThttps://github.githubassets.com/assets/ui_packages_commit-attribution_index_ts-ui_packages_commit-checks-status_index_ts-ui_packages-f45efb-b98d831c8fd8.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_commit-attribution_index_ts-ui_packages_commit-checks-status_index_ts-ui_packages-f45efb-b98d831c8fd8.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/limiteci/WannaCry/blob/main/WannaCry.EXE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 05 Aug 2024 14:06:35 GMT
etag: 0x8DCB557D13169DD
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:56 GMT
age: 68806
x-served-by: cache-iad-kjyo7100133-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 44, 29
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 08a9b11829161ad74572b23bc8296322dc4839b5
content-length: 7437
-
GEThttps://github.githubassets.com/assets/ui_packages_repos-file-tree-view_repos-file-tree-view_ts-ui_packages_feature-request_FeatureR-ec5225-d788a3b663d2.jsmsedge.exeRemote address:185.199.108.154:443RequestGET /assets/ui_packages_repos-file-tree-view_repos-file-tree-view_ts-ui_packages_feature-request_FeatureR-ec5225-d788a3b663d2.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/limiteci/WannaCry/blob/main/WannaCry.EXE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Tue, 30 Jul 2024 18:23:59 GMT
etag: 0x8DCB0C4C7CA86B9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:56 GMT
age: 325630
x-served-by: cache-iad-kjyo7100080-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 26, 22
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 2ce7769831ebd1fe6d487accbb6dfffa89eb4b2c
content-length: 13941
-
Remote address:185.199.108.154:443RequestGET /assets/react-code-view-aed1adf168da.js HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://github.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://github.com/limiteci/WannaCry/blob/main/WannaCry.EXE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
last-modified: Mon, 05 Aug 2024 13:23:06 GMT
etag: 0x8DCB551BDFCF37B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-encoding: br
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:56 GMT
age: 68807
x-served-by: cache-iad-kjyo7100140-IAD, cache-lon4238-LON
x-cache: HIT, HIT
x-cache-hits: 49, 32
vary: Accept-Encoding
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: ee83733c6c9b40082c9b578f3c3cc8cc55ba7ba4
content-length: 75640
-
Remote address:8.8.8.8:53Requestgithub-cloud.s3.amazonaws.comIN AResponsegithub-cloud.s3.amazonaws.comIN CNAMEs3-1-w.amazonaws.coms3-1-w.amazonaws.comIN CNAMEs3-w.us-east-1.amazonaws.coms3-w.us-east-1.amazonaws.comIN A3.5.28.228s3-w.us-east-1.amazonaws.comIN A3.5.29.204s3-w.us-east-1.amazonaws.comIN A52.217.138.153s3-w.us-east-1.amazonaws.comIN A3.5.25.70s3-w.us-east-1.amazonaws.comIN A52.216.58.145s3-w.us-east-1.amazonaws.comIN A52.217.199.193s3-w.us-east-1.amazonaws.comIN A3.5.11.145s3-w.us-east-1.amazonaws.comIN A52.216.88.243
-
Remote address:185.199.108.133:443RequestGET /u/70485500?v=4&size=40 HTTP/2.0
host: avatars.githubusercontent.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/limiteci/WannaCry
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'
content-type: image/jpeg
etag: "0f506ea4150a5ffb8fdcf7e92b42a4c2e70ae07b4e19e8cf10dd9ba9e464efc7"
last-modified: Tue, 16 Nov 2021 23:22:17 GMT
strict-transport-security: max-age=31557600
timing-allow-origin: https://github.com
x-content-type-options: nosniff
x-frame-options: deny
x-github-tenant:
x-xss-protection: 1; mode=block
x-github-request-id: A8E1:AF5B9:39E5AD:48426A:66A8E806
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:50 GMT
via: 1.1 varnish
x-served-by: cache-lon420139-LON
x-cache: HIT
x-cache-hits: 0
x-timer: S1722938571.679216,VS0,VE1
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 34a2fac0f4795082332f2f206327b8330608ea10
expires: Tue, 06 Aug 2024 10:07:50 GMT
source-age: 593090
vary: Authorization,Accept-Encoding
content-length: 1074
-
Remote address:8.8.8.8:53Requestuser-images.githubusercontent.comIN AResponseuser-images.githubusercontent.comIN A185.199.110.133user-images.githubusercontent.comIN A185.199.108.133user-images.githubusercontent.comIN A185.199.111.133user-images.githubusercontent.comIN A185.199.109.133
-
Remote address:185.199.108.154:443RequestGET /assets/thumbnail-6bd32d9da8a5.png HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/svg+xml
last-modified: Thu, 19 Oct 2023 22:56:26 GMT
etag: 0x8DBD0F69FDA2986
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 3518696
x-served-by: cache-iad-kcgs7200032-IAD, cache-lcy-eglc8600080-LCY
x-cache: HIT, HIT
x-cache-hits: 44, 2422
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: bb41632a9a868dae2e17d3a2db5314e868499755
content-length: 2777
-
Remote address:185.199.108.154:443RequestGET /assets/mercedes-fcf97d2d6ec4.svg HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
last-modified: Mon, 15 Jul 2024 16:51:43 GMT
etag: 0x8DCA4EE6845781C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 471333
x-served-by: cache-iad-kcgs7200053-IAD, cache-lcy-eglc8600080-LCY
x-cache: HIT, HIT
x-cache-hits: 29, 1
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 63cfe2c3095f6044ea8e69c93ccad4de5b5413d1
content-length: 129230
-
Remote address:185.199.108.154:443RequestGET /assets/sap-96248a56d312.svg HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/svg+xml
last-modified: Thu, 19 Oct 2023 22:56:32 GMT
etag: 0x8DBD0F6A3AEA6EB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 4305805
x-served-by: cache-iad-kjyo7100131-IAD, cache-lcy-eglc8600080-LCY
x-cache: HIT, HIT
x-cache-hits: 31, 2415
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 48bdc3b1e6f7df2da8fefbb02823c2d58a2bea26
content-length: 3398
-
Remote address:185.199.108.154:443RequestGET /assets/pg-f1f19955c4e4.svg HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/svg+xml
last-modified: Wed, 25 Oct 2023 15:44:31 GMT
etag: 0x8DBD57147E34473
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 5353367
x-served-by: cache-iad-kiad7000145-IAD, cache-lcy-eglc8600080-LCY
x-cache: HIT, HIT
x-cache-hits: 27, 2396
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: d86191a8e504606b6236c176648293c1d5bbc770
content-length: 2583
-
Remote address:185.199.108.154:443RequestGET /assets/telus-df0c2109df99.svg HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/svg+xml
last-modified: Thu, 19 Oct 2023 22:56:27 GMT
etag: 0x8DBD0F6A095C86B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 5519860
x-served-by: cache-iad-kjyo7100021-IAD, cache-lcy-eglc8600080-LCY
x-cache: HIT, HIT
x-cache-hits: 1743, 2379
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 8ea40be258d6deaa0f9005edbc3405fa90546a1d
content-length: 7133
-
Remote address:185.199.108.154:443RequestGET /assets/kpmg-c249f20c5173.svg HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/svg+xml
last-modified: Thu, 19 Oct 2023 22:56:29 GMT
etag: 0x8DBD0F6A1A7D89E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 2942689
x-served-by: cache-iad-kiad7000129-IAD, cache-lcy-eglc8600080-LCY
x-cache: HIT, HIT
x-cache-hits: 6, 2369
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 68799ca0000485876abea4a571cf70fbc4d789f3
content-length: 2848
-
Remote address:185.199.108.154:443RequestGET /assets/3m-0151c2fda0ce.svg HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/svg+xml
last-modified: Wed, 25 Oct 2023 15:44:25 GMT
etag: 0x8DBD57144584E52
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 3610152
x-served-by: cache-iad-kcgs7200056-IAD, cache-lcy-eglc8600080-LCY
x-cache: HIT, HIT
x-cache-hits: 45, 2378
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: aaca322319a06aef75d36e6bd4497c194c902380
content-length: 1043
-
Remote address:185.199.108.154:443RequestGET /assets/hero-mobile-7163f4f5de41.webp HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/webp
last-modified: Fri, 03 Nov 2023 16:44:34 GMT
etag: 0x8DBDC8C28E47862
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 1565716
x-served-by: cache-iad-kcgs7200155-IAD, cache-lcy-eglc8600080-LCY
x-cache: HIT, HIT
x-cache-hits: 43, 2445
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 5ebb853c15b9b3be6e4c0e1796e99c657d793762
content-length: 25912
-
Remote address:185.199.108.154:443RequestGET /assets/hero-desktop-a38b0fd77b6c.webp HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
last-modified: Mon, 15 Jul 2024 16:51:42 GMT
etag: 0x8DCA4EE679EF6E0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 471332
x-served-by: cache-iad-kjyo7100168-IAD, cache-lcy-eglc8600080-LCY
x-cache: HIT, HIT
x-cache-hits: 29, 893
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 7aa5375c4054c0457dea2c87d0cdacefb31de603
content-length: 6959
-
Remote address:185.199.108.154:443RequestGET /assets/play-1844e8414ade.png HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/webp
last-modified: Fri, 03 Nov 2023 16:44:34 GMT
etag: 0x8DBDC8C28E47862
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 2231663
x-served-by: cache-iad-kiad7000070-IAD, cache-lcy-eglc8600080-LCY
x-cache: HIT, HIT
x-cache-hits: 40, 2457
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 4027a80aac3a0f7f190469a3527e7c10d5548b8d
content-length: 105072
-
Remote address:185.199.108.154:443RequestGET /assets/shape-0-df97fa6b0c27.svg HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/svg+xml
last-modified: Thu, 02 Nov 2023 15:40:07 GMT
etag: 0x8DBDBB9FDDDA076
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 5256134
x-served-by: cache-iad-kiad7000097-IAD, cache-lcy-eglc8600080-LCY
x-cache: HIT, HIT
x-cache-hits: 20, 2159
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 2100dc704f148eca21df31c6e69260d9e6518d43
content-length: 480
-
Remote address:185.199.108.154:443RequestGET /assets/illu-copilot-editor-6474457a5b19.png HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
last-modified: Thu, 02 Nov 2023 13:18:10 GMT
etag: 0x8DBDBA6293AFF42
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 1821234
x-served-by: cache-iad-kiad7000059-IAD, cache-lcy-eglc8600080-LCY
x-cache: HIT, HIT
x-cache-hits: 31641, 2344
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 1858e26502a7b802db39b0a94d3ec0b40777b381
content-length: 241485
-
Remote address:185.199.108.154:443RequestGET /assets/illu-copilot-sidebar-3d2efb504577.png HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
last-modified: Fri, 03 Nov 2023 16:32:00 GMT
etag: 0x8DBDC8A6790B80A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 2410246
x-served-by: cache-iad-kcgs7200038-IAD, cache-lcy-eglc8600080-LCY
x-cache: HIT, HIT
x-cache-hits: 38, 2107
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: f71f414efbeb21aacbe00a7f198dd8b55e4c2894
content-length: 617
-
Remote address:185.199.108.154:443RequestGET /assets/bg-glow-purple-6e9a6a96cb04.png HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
last-modified: Wed, 25 Oct 2023 16:17:38 GMT
etag: 0x8DBD575E827EDAC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:02 GMT
age: 3631171
x-served-by: cache-iad-kjyo7100096-IAD, cache-lcy-eglc8600080-LCY
x-cache: HIT, HIT
x-cache-hits: 40, 2179
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: de51adb28c747d8520a0badcec432578d226da3c
content-length: 53004
-
Remote address:185.199.108.154:443RequestGET /favicons/favicon.svg HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Thu, 19 Oct 2023 22:56:36 GMT
etag: 0x8DBD0F6A5D50EA4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:04 GMT
age: 222
x-served-by: cache-iad-kiad7000081-IAD, cache-lcy-eglc8600080-LCY
x-cache: HIT, HIT
x-cache-hits: 5396444, 6
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 2a6cebafc7f6a14fb220cc0ac785026bc0b48552
content-length: 959
-
Remote address:185.199.108.154:443RequestGET /assets/apple-touch-icon-144x144-b882e354c005.png HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
last-modified: Thu, 19 Oct 2023 22:56:17 GMT
etag: 0x8DBD0F69A3B5496
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:04 GMT
age: 1802803
x-served-by: cache-iad-kiad7000023-IAD, cache-lcy-eglc8600080-LCY
x-cache: HIT, HIT
x-cache-hits: 8, 10925
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: 6613407fba42609d4c50dc3958484fe5311c0955
content-length: 14426
-
Remote address:185.199.108.154:443RequestGET /favicons/favicon.png HTTP/2.0
host: github.githubassets.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Thu, 19 Oct 2023 22:56:36 GMT
etag: 0x8DBD0F6A5D47312
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:02:04 GMT
age: 28
x-served-by: cache-iad-kiad7000070-IAD, cache-lcy-eglc8600080-LCY
x-cache: HIT, HIT
x-cache-hits: 141842, 1
cross-origin-resource-policy: cross-origin
access-control-allow-origin: *
strict-transport-security: max-age=31536000
x-fastly-request-id: c5fab564683ae6c17eb30dfd160c7cff766743a0
content-length: 958
-
Remote address:8.8.8.8:53Request8.8.8.8.in-addr.arpaIN PTRResponse8.8.8.8.in-addr.arpaIN PTRdnsgoogle
-
Remote address:8.8.8.8:53Request215.156.26.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request17.160.190.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request79.190.18.2.in-addr.arpaIN PTRResponse79.190.18.2.in-addr.arpaIN PTRa2-18-190-79deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request154.108.199.185.in-addr.arpaIN PTRResponse154.108.199.185.in-addr.arpaIN PTRcdn-185-199-108-154githubcom
-
Remote address:8.8.8.8:53Request133.108.199.185.in-addr.arpaIN PTRResponse133.108.199.185.in-addr.arpaIN PTRcdn-185-199-108-133githubcom
-
Remote address:8.8.8.8:53Requestcollector.github.comIN AResponsecollector.github.comIN CNAMEglb-db52c2cf8be544.github.comglb-db52c2cf8be544.github.comIN A140.82.113.22
-
Remote address:140.82.113.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 828
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.457205600.1722938522
cookie: logged_in=no
cookie: preferred_color_mode=light
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002709
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: C7EF:85992:DCAE0:116304:66B1F49B
-
Remote address:140.82.113.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 643
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.457205600.1722938522
cookie: logged_in=no
cookie: preferred_color_mode=light
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.004047
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: C7EF:85992:DCBED:116469:66B1F49B
-
Remote address:140.82.113.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 896
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.457205600.1722938522
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002673
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: C7EF:85992:DCC0E:116494:66B1F49C
-
Remote address:140.82.113.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1261
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.457205600.1722938522
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003079
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: C7EF:85992:DD844:1173B7:66B1F49C
-
Remote address:140.82.113.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1013
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/limiteci/WannaCry
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.457205600.1722938522
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003256
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: C7EF:85992:E1EB8:11CB6E:66B1F4A3
-
Remote address:140.82.113.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1308
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/limiteci/WannaCry
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.457205600.1722938522
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003185
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: C7EF:85992:E1EC6:11CB7A:66B1F4CA
-
Remote address:140.82.113.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1377
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/limiteci/WannaCry
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.457205600.1722938522
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002700
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: C7EF:85992:E2822:11D72C:66B1F4CA
-
Remote address:140.82.113.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1555
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/limiteci/WannaCry
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.457205600.1722938522
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003109
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: C7EF:85992:E2849:11D75F:66B1F4CF
-
Remote address:140.82.113.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1079
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/limiteci/WannaCry/blob/main/WannaCry.EXE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.457205600.1722938522
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002848
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: C7EF:85992:E299A:11D914:66B1F4CF
-
Remote address:140.82.113.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1045
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/limiteci/WannaCry/blob/main/WannaCry.EXE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.457205600.1722938522
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003138
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: C7EF:85992:E299B:11D915:66B1F4D0
-
Remote address:140.82.113.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1030
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/limiteci/WannaCry/blob/main/WannaCry.EXE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.457205600.1722938522
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003042
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: C7EF:85992:E299B:11D917:66B1F4D0
-
Remote address:140.82.113.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1426
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/limiteci/WannaCry/blob/main/WannaCry.EXE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.457205600.1722938522
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002365
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: C7EF:85992:E2A09:11D9A7:66B1F4D0
-
Remote address:140.82.113.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1344
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/limiteci/WannaCry/blob/main/WannaCry.EXE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.457205600.1722938522
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.002283
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: C7EF:85992:E407F:11F5D6:66B1F4D0
-
Remote address:140.82.113.22:443RequestPOST /github/collect HTTP/2.0
host: collector.github.com
content-length: 1402
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/limiteci/WannaCry/blob/main/WannaCry.EXE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.457205600.1722938522
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
access-control-allow-methods: POST,OPTIONS
access-control-allow-headers: Content-Type
access-control-allow-credentials: true
access-control-allow-origin: *
cache-control: no-cache
x-runtime: 0.003202
strict-transport-security: max-age=631138519
x-frame-options: DENY
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-github-backend: Kubernetes
x-github-request-id: C7EF:85992:E6F4A:1230B9:66B1F4DD
-
Remote address:8.8.8.8:53Requestapi.github.comIN AResponseapi.github.comIN A20.26.156.210
-
Remote address:8.8.8.8:53Request22.113.82.140.in-addr.arpaIN PTRResponse22.113.82.140.in-addr.arpaIN PTRlb-140-82-113-22-iadgithubcom
-
Remote address:8.8.8.8:53Request88.156.103.20.in-addr.arpaIN PTRResponse
-
Remote address:20.26.156.210:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 607
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.457205600.1722938522
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1722942124
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
server: github.com
x-github-request-id: DDF0:681B9:17F29E9:1973879:66B1F49C
-
Remote address:20.26.156.210:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 175
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.457205600.1722938522
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1722942129
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
server: github.com
x-github-request-id: DDF0:681B9:17F2CDC:1973B93:66B1F49C
-
Remote address:20.26.156.210:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 568
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.457205600.1722938522
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1722942131
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
server: github.com
x-github-request-id: DDF0:681B9:17F2E16:1973CC9:66B1F4A1
-
Remote address:8.8.8.8:53Request210.156.26.20.in-addr.arpaIN PTRResponse
-
GEThttps://www.bing.com/qbox?query=&language=en-US&pt=EdgBox&cvid=e2c165eadc194c0e9e0f416c9e65549f&oit=0msedge.exeRemote address:2.16.165.100:443RequestGET /qbox?query=&language=en-US&pt=EdgBox&cvid=e2c165eadc194c0e9e0f416c9e65549f&oit=0 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66b1f4b6da304b1795779d26810e4e95
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-hNUIp5dthaLxktSnttBXm6qXm5DQxQtWtCmXUh+Zzi0='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 06 Aug 2024 10:02:30 GMT
set-cookie: MUID=0F68355F3C12693C00F3218C3DFE6841; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:30 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=0F68355F3C12693C00F3218C3DFE6841; expires=Sun, 31-Aug-2025 10:02:30 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=34528CEB326769671DC89838338B6899; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:30 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:30 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:30 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=FFAC30669E46432F910A5CBF8BDEE94C&dmnchg=1; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:30 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240806; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:30 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:30 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=34528CEB326769671DC89838338B6899; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938550.408e9b5
-
GEThttps://www.bing.com/qbox?query=w&language=en-US&pt=EdgBox&cvid=e2c165eadc194c0e9e0f416c9e65549f&ig=c6d83cb36e21493eae90874a0cb7fac7&oit=1&cp=1&pgcl=4msedge.exeRemote address:2.16.165.100:443RequestGET /qbox?query=w&language=en-US&pt=EdgBox&cvid=e2c165eadc194c0e9e0f416c9e65549f&ig=c6d83cb36e21493eae90874a0cb7fac7&oit=1&cp=1&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66b1f4b732c648929df19cec4da088f2
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-p2Fv80ocUTatLu3YmS3hm/GtlUFYLCOvI/dhuQUvUt8='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 06 Aug 2024 10:02:31 GMT
set-cookie: MUID=1178E581D68C63381627F152D780627F; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:31 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=1178E581D68C63381627F152D780627F; expires=Sun, 31-Aug-2025 10:02:31 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=37702CBDD09B6FB8376D386ED1976E8C; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:31 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:31 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:31 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=28B32FC3345E40B0AB9D5955681E49A2&dmnchg=1; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:31 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240806; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:31 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:31 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=37702CBDD09B6FB8376D386ED1976E8C; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938551.408ec4c
-
GEThttps://www.bing.com/qbox?query=wa&language=en-US&pt=EdgBox&cvid=e2c165eadc194c0e9e0f416c9e65549f&ig=f469cc375c7d4795857270de6bdb0349&oit=1&cp=2&pgcl=4msedge.exeRemote address:2.16.165.100:443RequestGET /qbox?query=wa&language=en-US&pt=EdgBox&cvid=e2c165eadc194c0e9e0f416c9e65549f&ig=f469cc375c7d4795857270de6bdb0349&oit=1&cp=2&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66b1f4b746524c648a25bde886a72f4d
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-vvDKn+vE2grDOhVHvTI3EtG+IK3dfI/70uW5DJIm93g='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 06 Aug 2024 10:02:31 GMT
set-cookie: MUID=1A1BF3D27C6D69342091E7017D61680D; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:31 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=1A1BF3D27C6D69342091E7017D61680D; expires=Sun, 31-Aug-2025 10:02:31 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=03336C0F3E8B6AF8385C78DC3F876B83; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:31 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:31 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:31 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=1AAC3EC0C76B4C1ABAD806CDB752A495&dmnchg=1; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:31 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240806; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:31 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:31 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=03336C0F3E8B6AF8385C78DC3F876B83; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938551.408ecbf
-
GEThttps://www.bing.com/qbox?query=wan&language=en-US&pt=EdgBox&cvid=e2c165eadc194c0e9e0f416c9e65549f&ig=c74e32b31b0a40d0bc0c578ad4dd5a2f&oit=1&cp=3&pgcl=4msedge.exeRemote address:2.16.165.100:443RequestGET /qbox?query=wan&language=en-US&pt=EdgBox&cvid=e2c165eadc194c0e9e0f416c9e65549f&ig=c74e32b31b0a40d0bc0c578ad4dd5a2f&oit=1&cp=3&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66b1f4b736434d1c8c3c8248b780d99d
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-OxBRxFqD/d/f/BnHva3rSsgdTUttmFQ+Jse9/EZ8rq0='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 06 Aug 2024 10:02:31 GMT
set-cookie: MUID=05B870EEC59B697D0D98643DC40C6874; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:31 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=05B870EEC59B697D0D98643DC40C6874; expires=Sun, 31-Aug-2025 10:02:31 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=07EB43E715FD6FAE1E455734146A6E3C; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:31 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:31 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:31 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=76E6D488ECEA47529EB8928DAF5A0C6E&dmnchg=1; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:31 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240806; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:31 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:31 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=07EB43E715FD6FAE1E455734146A6E3C; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938551.408ed2f
-
GEThttps://www.bing.com/qbox?query=wann&language=en-US&pt=EdgBox&cvid=e2c165eadc194c0e9e0f416c9e65549f&ig=a17a7d5eb0234f2ab8a56da2a5a7d9f2&oit=1&cp=4&pgcl=4msedge.exeRemote address:2.16.165.100:443RequestGET /qbox?query=wann&language=en-US&pt=EdgBox&cvid=e2c165eadc194c0e9e0f416c9e65549f&ig=a17a7d5eb0234f2ab8a56da2a5a7d9f2&oit=1&cp=4&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66b1f4b70ffd40b499e54dab53f7fa95
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-uRZgGLWcPqJLp3jDW43KJKmmAV3QDtZ5b8vvlKpEVbo='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 06 Aug 2024 10:02:31 GMT
set-cookie: MUID=14A31D6B01186F95280109B8009F6E3F; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:31 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=14A31D6B01186F95280109B8009F6E3F; expires=Sun, 31-Aug-2025 10:02:31 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=02E80905EFD5692A1E6A1DD6EE526877; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:31 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:31 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:31 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=CA78EF167CA64D7DBB762B0DF1CACC46&dmnchg=1; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:31 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240806; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:31 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:31 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=02E80905EFD5692A1E6A1DD6EE526877; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938551.408ed9f
-
GEThttps://www.bing.com/qbox?query=wannc&language=en-US&pt=EdgBox&cvid=e2c165eadc194c0e9e0f416c9e65549f&ig=a9a0eda083514398950f29d61af5843d&oit=1&cp=5&pgcl=4msedge.exeRemote address:2.16.165.100:443RequestGET /qbox?query=wannc&language=en-US&pt=EdgBox&cvid=e2c165eadc194c0e9e0f416c9e65549f&ig=a9a0eda083514398950f29d61af5843d&oit=1&cp=5&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
cache-control: private, max-age=0
content-encoding: br
expires: Tue, 06 Aug 2024 10:01:34 GMT
vary: Accept-Encoding
x-eventid: 66b1f4ba332e45848b50eb3a8c6ff188
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
strict-transport-security: max-age=31536000; includeSubDomains; preload
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-id/9OdxoosJGEybH4XyZ/cTzD3K/T0ZS7HqKGE4O7EE='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingserp&ndcParam=QWthbWFp"}]}
report-to: {"group":"crossorigin-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingserp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0,"include_subdomains":true}
cross-origin-embedder-policy-report-only: 'require-corp; report-to=\"crossorigin-errors\"'
cross-origin-opener-policy-report-only: 'same-origin; report-to=\"crossorigin-errors\"'
date: Tue, 06 Aug 2024 10:02:34 GMT
set-cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:34 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896; expires=Sun, 31-Aug-2025 10:02:34 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:34 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:34 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4; domain=.bing.com; path=/; secure; SameSite=None
set-cookie: SRCHS=PC=U531; domain=.bing.com; path=/; secure; SameSite=None
set-cookie: SRCHD=AF=ANAB01; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:34 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:34 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240806; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:34 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:34 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938554.408f47c
set-cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=; Domain=.bing.com; Path=/; Expires=Tue, 06 Aug 2024 12:02:34 GMT; Max-Age=7200
-
GEThttps://www.bing.com/qbox?query=wannca&language=en-US&pt=EdgBox&cvid=e2c165eadc194c0e9e0f416c9e65549f&ig=159d7fb72fcf4963b49113a1d4f8fa0c&oit=1&cp=6&pgcl=4msedge.exeRemote address:2.16.165.100:443RequestGET /qbox?query=wannca&language=en-US&pt=EdgBox&cvid=e2c165eadc194c0e9e0f416c9e65549f&ig=159d7fb72fcf4963b49113a1d4f8fa0c&oit=1&cp=6&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: font/woff2
cache-control: public, max-age=15552000
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
x-eventid: 65dde87e9a084e678e72bf146508ee07
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-T9RU8DCB9qplhvmRlA/ADxOJDdPdJdZ5FuGWYQ6mCs0='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
date: Tue, 06 Aug 2024 10:02:34 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938554.408f4f2
-
GEThttps://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531msedge.exeRemote address:2.16.165.100:443RequestGET /search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: font/woff2
cache-control: public, max-age=15552000
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
x-eventid: 6675a8729c5d448197169b24b8f9e2d1
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-9WCuNrtf+klsO2hi55Y/Cm6w473O1seiqtBRNCZh5QI='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
date: Tue, 06 Aug 2024 10:02:34 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938554.408f4f3
-
Remote address:2.16.165.100:443RequestGET /sa/simg/Roboto_Regular.woff2 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
dnt: 1
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: SRCHUSR=DOB=20240806
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
ResponseHTTP/2.0 200
etag: 0x8DC4AB0896DD41E
cache-control: public, no-transform, max-age=422974
expires: Thu, 08 Aug 2024 22:55:03 GMT
akamai-grn: 0.18ecc017.1722734729.1be6962d
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 10060
content-type: image/png
content-md5: NyL0K09FbOsKFVWkE+stgw==
x-ms-request-id: a49aa54e-e01e-009d-52b4-ccf616000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:34 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938554.408f514
-
Remote address:2.16.165.100:443RequestGET /sa/simg/Roboto_Semibold.woff2 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
dnt: 1
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: SRCHUSR=DOB=20240806
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
ResponseHTTP/2.0 200
content-type: image/x-icon
cache-control: public, max-age=15552000
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
x-eventid: 66a8abcdf8f340a198cbba439bba78a7
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-phRphUZ9maR+UbUvnViZncqhBGxgPlLniaI9wGlMbhs='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938555.408f662
-
Remote address:2.16.165.100:443RequestGET /rp/B6jGHby7hXuEC7enS8xiNSUwqXw.png HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: SRCHUSR=DOB=20240806
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
ResponseHTTP/2.0 200
etag: 0x8DC9A1E1AA90695
cache-control: public, no-transform, max-age=15612
expires: Tue, 06 Aug 2024 11:56:24 GMT
akamai-grn: 0.10ecc017.1722929772.2fed9e66
timing-allow-origin: *
content-length: 7677
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 3xLDuQM9dMEr558uiF4msw==
x-ms-request-id: 7d95d8b0-801e-001d-724f-cc0910000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938555.408f667
-
Remote address:2.16.165.100:443RequestPOST /fd/ls/lsp.aspx? HTTP/2.0
host: www.bing.com
content-length: 353
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: SRCHUSR=DOB=20240806
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
ResponseHTTP/2.0 204
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938555.408f660
-
GEThttps://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:40,%22BC%22:419,%22SE%22:-1,%22TC%22:-1,%22H%22:558,%22BP%22:562,%22CT%22:564,%22IL%22:17},%22ad%22:[-1,-1,1263,609,1263,3631,0],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01msedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:40,%22BC%22:419,%22SE%22:-1,%22TC%22:-1,%22H%22:558,%22BP%22:562,%22CT%22:564,%22IL%22:17},%22ad%22:[-1,-1,1263,609,1263,3631,0],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: SRCHUSR=DOB=20240806
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
ResponseHTTP/2.0 200
etag: 0x8DBFA9F36A4F869
cache-control: public, no-transform, max-age=431944
expires: Wed, 07 Aug 2024 04:41:20 GMT
akamai-grn: 0.9d371602.1722573736.20f34d9
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1929
content-type: image/png
content-md5: TBVfy13T2kZEUa0kC23mBg==
x-ms-request-id: 4422f73c-401e-00bb-7fcf-d8be0e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938555.408f71a
-
Remote address:2.16.165.100:443RequestGET /sa/simg/favicon-trans-bg-blue-mg-16.ico HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: SRCHUSR=DOB=20240806
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938555.408f661
-
Remote address:2.16.165.100:443RequestGET /rp/TXC7ag36T_L-mVxUGu5QCeuvXpM.br.js HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
dnt: 1
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: SRCHUSR=DOB=20240806
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938555.408f780
-
Remote address:2.16.165.100:443RequestGET /rp/em88jYr3ZOv7yX3AqoOU5z8EEnA.png HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: SRCHUSR=DOB=20240806
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
ResponseHTTP/2.0 200
content-length: 25
content-type: text/html
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 66b1f4bb77f74b1489bb67681996969c
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-X0emQ2qE9XfnpOrdAPsecU9nlex2bvmvg3vd/PKMMC8='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 68CDB042C7474E04A0798715FDF9368A Ref B: PRAEDGE1618 Ref C: 2024-08-06T10:02:35Z
date: Tue, 06 Aug 2024 10:02:35 GMT
set-cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896; expires=Sun, 31-Aug-2025 10:02:35 GMT; path=/; HttpOnly
set-cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:35 GMT; path=/; secure; SameSite=None
set-cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:35 GMT; path=/; secure; HttpOnly; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938555.408f71b
-
GEThttps://www.bing.com/geolocation/write?isDevLoc=false&lat=51.426612854003906&lon=-0.06591796875&dispName=London%252C%2520Greater%2520London&isEff=1&effLocType=4&clientsid=undefinedmsedge.exeRemote address:2.16.165.100:443RequestGET /geolocation/write?isDevLoc=false&lat=51.426612854003906&lon=-0.06591796875&dispName=London%252C%2520Greater%2520London&isEff=1&effLocType=4&clientsid=undefined HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: SRCHUSR=DOB=20240806
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938555.408f784
-
GEThttps://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22ClientDimNotSent%22,%22Text%22:%221%22}]msedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22ClientDimNotSent%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: SRCHUSR=DOB=20240806
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938555.408f77e
-
GEThttps://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22HasRR%22,%22Text%22:%221%22}]msedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22HasRR%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: SRCHUSR=DOB=20240806
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938555.408f786
-
GEThttps://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1722938554204%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22100%22%2C%22Downlink%22%3A%2210%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1722938554204%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938554261%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938554261%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938554261%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938554279%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938554281%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1722938554282%2C%22Name%22%3A599%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22Namespace%22%3A%22SuperappConnector%22%2C%22CustomData%22%3A%22%7B%5C%22sysMsg%5C%22%3A%5C%22file%20loaded%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938554283%2C%22Name%22%3A%22Global%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938554284%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938554286%2C%22Name%22%3A%22VisibleOrDelayed%22%2C%22FID%22%3A%22BottomBanner%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938554286%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1722938554286%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%5Dmsedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1722938554204%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22100%22%2C%22Downlink%22%3A%2210%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1722938554204%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938554261%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938554261%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938554261%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938554279%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938554281%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1722938554282%2C%22Name%22%3A599%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22Namespace%22%3A%22SuperappConnector%22%2C%22CustomData%22%3A%22%7B%5C%22sysMsg%5C%22%3A%5C%22file%20loaded%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938554283%2C%22Name%22%3A%22Global%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938554284%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938554286%2C%22Name%22%3A%22VisibleOrDelayed%22%2C%22FID%22%3A%22BottomBanner%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938554286%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1722938554286%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: SRCHUSR=DOB=20240806
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938555.408f7fa
-
GEThttps://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1722938554286%2C%22Name%22%3A%22InitializationStarted%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1722938554286%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1722938554286%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1722938554286%2C%22Name%22%3A1263%2C%22FID%22%3A%22ViewPortWidth%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1722938554286%2C%22Name%22%3A%22OfferIdMissing%22%2C%22FID%22%3A%22BNPOfferId%22%7D%2C%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1722938554286%2C%22Name%22%3A%22tryWriteEffectiveLocation%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5Dmsedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1722938554286%2C%22Name%22%3A%22InitializationStarted%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1722938554286%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1722938554286%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1722938554286%2C%22Name%22%3A1263%2C%22FID%22%3A%22ViewPortWidth%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1722938554286%2C%22Name%22%3A%22OfferIdMissing%22%2C%22FID%22%3A%22BNPOfferId%22%7D%2C%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1722938554286%2C%22Name%22%3A%22tryWriteEffectiveLocation%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: SRCHUSR=DOB=20240806
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: no-cache
content-encoding: gzip
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 66b1f4bbbda6453c8b5f702af40659ca
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-ov1yez8AFV5FNNIgPAjkOMLAOU5LfMpV0FjfHrlvzFM='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-ceto-ref: 66b1f4bbbda6453c8b5f702af40659ca|AFD:66b1f4bbbda6453c8b5f702af40659ca|2024-08-06T10:02:35.793Z
date: Tue, 06 Aug 2024 10:02:35 GMT
set-cookie: _C_ETH=1; domain=.bing.com; path=/; secure; httponly
set-cookie: _C_Auth=
set-cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; domain=.bing.com; expires=Wed, 06-Aug-2025 10:02:35 GMT; path=/; secure; SameSite=None
set-cookie: _Rwho=u=d&ts=2024-08-06; domain=.bing.com; path=/; secure; HttpOnly; SameSite=None
set-cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938555.408f8be
-
GEThttps://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1722938554540%2C%22Name%22%3A%22WriteEffectiveLocationSuccess%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5Dmsedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1722938554540%2C%22Name%22%3A%22WriteEffectiveLocationSuccess%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: SRCHUSR=DOB=20240806
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938555.408f8ae
-
GEThttps://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%228%22}]msedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%228%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: SRCHUSR=DOB=20240806
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938555.408f8b0
-
GEThttps://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}]msedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: SRCHUSR=DOB=20240806
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938555.408f8b1
-
GEThttps://www.bing.com/images/sbi?mmasync=1&ig=86D98EF7392B4EF8BD7DE936E815D84D&iid=.5100&ptn=Web&ep=0&iconpl=1msedge.exeRemote address:2.16.165.100:443RequestGET /images/sbi?mmasync=1&ig=86D98EF7392B4EF8BD7DE936E815D84D&iid=.5100&ptn=Web&ep=0&iconpl=1 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: SRCHUSR=DOB=20240806
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938555.408f8b2
-
GEThttps://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22Time%22%3A1376%2C%22time%22%3A1378%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1722938554737%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22Time%22%3A1376%2C%22time%22%3A1378%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1722938554737%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: SRCHUSR=DOB=20240806
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: private
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66b1f4bbb6834ed89eb71e62807f72ca
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-FZhpkNd8uYS1i2hWyaJLs4B/xPfisD6mzGD2Z/5Iupk='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 06 Aug 2024 10:02:35 GMT
set-cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:35 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938555.408f8af
-
GEThttps://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A1378%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1722938554737%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A1378%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1722938554737%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: SRCHUSR=DOB=20240806
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: no-cache, no-store, must-revalidate
content-encoding: gzip
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 66b1f4bb32984c46b90374cd58bc8c89
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-bZBbBKaEBI7L3QdePHu4FaMRkfO2NeNoxNdte8omFyc='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-ceto-ref: 66b1f4bb32984c46b90374cd58bc8c89|AFD:66b1f4bb32984c46b90374cd58bc8c89|2024-08-06T10:02:35.779Z
date: Tue, 06 Aug 2024 10:02:35 GMT
set-cookie: _C_ETH=1; domain=.bing.com; path=/; secure; httponly
set-cookie: _C_Auth=
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938555.408f8b7
-
GEThttps://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A1379%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1722938554738%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A1379%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1722938554738%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: SRCHUSR=DOB=20240806
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938555.408f8ad
-
POSThttps://www.bing.com/rewardsapp/ncheader?ver=48593014&IID=SERP.5057&IG=86D98EF7392B4EF8BD7DE936E815D84Dmsedge.exeRemote address:2.16.165.100:443RequestPOST /rewardsapp/ncheader?ver=48593014&IID=SERP.5057&IG=86D98EF7392B4EF8BD7DE936E815D84D HTTP/2.0
host: www.bing.com
content-length: 4
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/x-www-form-urlencoded
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938555.408f916
-
POSThttps://www.bing.com/rewardsapp/reportActivity?IG=86D98EF7392B4EF8BD7DE936E815D84D&IID=SERP.5066&q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531msedge.exeRemote address:2.16.165.100:443RequestPOST /rewardsapp/reportActivity?IG=86D98EF7392B4EF8BD7DE936E815D84D&IID=SERP.5066&q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531 HTTP/2.0
host: www.bing.com
content-length: 158
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/x-www-form-urlencoded
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938555.408f91c
-
GEThttps://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvViewLoaded%22,%22Text%22:%22ViewLoaded%22}]msedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvViewLoaded%22,%22Text%22:%22ViewLoaded%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938555.408f91d
-
GEThttps://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvLoadSydneyConvResWithPayWall%22,%22Text%22:%22false%22}]msedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvLoadSydneyConvResWithPayWall%22,%22Text%22:%22false%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
ResponseHTTP/2.0 204
date: Tue, 06 Aug 2024 10:02:36 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938556.408fab8
-
GEThttps://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvUseSydneyPayWall%22,%22Text%22:%22false%22}]msedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvUseSydneyPayWall%22,%22Text%22:%22false%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private, max-age=21600
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66b1f4bc128c43ab9fbd1fba097ce72e
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-uMSvRAo7GjRHMiPNGhiZ9+ifFyZH2ckGQqQn8a1/xFI='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-ceto-ref: 66b1f4bc128c43ab9fbd1fba097ce72e|AFD:66b1f4bc128c43ab9fbd1fba097ce72e|2024-08-06T10:02:36.713Z
date: Tue, 06 Aug 2024 10:02:36 GMT
set-cookie: _C_ETH=1; expires=Mon, 05 Aug 2024 10:02:36 GMT; domain=.bing.com; path=/; secure; httponly
set-cookie: _C_Auth=
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938556.408fba9
-
Remote address:2.16.165.100:443RequestPOST /fd/ls/lsp.aspx? HTTP/2.0
host: www.bing.com
content-length: 265
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:36 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938556.408fc09
-
Remote address:2.16.165.100:443RequestGET /turing/convtranslation/en-US.json HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0
ResponseHTTP/2.0 200
content-length: 18998
content-type: text/html; charset=utf-8
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 66b1f4bc8f38459d82e4d6d8569ae092
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-Bgdd/WM0swZrWDGV5yBRpjitJ7UOtOu87jgSkQi3llI='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 59B95514704C418FBF844763951161CB Ref B: PRAEDGE1522 Ref C: 2024-08-06T10:02:36Z
date: Tue, 06 Aug 2024 10:02:36 GMT
set-cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896; expires=Sun, 31-Aug-2025 10:02:36 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938556.408fc02
-
GEThttps://www.bing.com/sharing/getsharecommoncontrol?CustomizedBranding=copilot&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&ElementIdForPreview=enable&PartnerName=&ScenarioNameUsedForLog=Codex_ConversationMode&msedge.exeRemote address:2.16.165.100:443RequestGET /sharing/getsharecommoncontrol?CustomizedBranding=copilot&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&ElementIdForPreview=enable&PartnerName=&ScenarioNameUsedForLog=Codex_ConversationMode& HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:36 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938556.408fc35
-
GEThttps://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1722938554771%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22correlationId%22%3A%2266b1f4ba332e45848b50eb3a8c6ff188%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1722938554794%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%2266b1f4ba332e45848b50eb3a8c6ff188%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1722938554794%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1722938554821%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1722938554828%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1722938554828%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1722938554828%2C%22Name%22%3A%22ShowBubble%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938554831%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938554859%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1722938555064%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1722938555381%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%2C%7B%22Namespace%22%3A%22Codex%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938555725%2C%22Name%22%3A%22BeginConfigs%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1722938554771%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22correlationId%22%3A%2266b1f4ba332e45848b50eb3a8c6ff188%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1722938554794%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%2266b1f4ba332e45848b50eb3a8c6ff188%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1722938554794%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1722938554821%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1722938554828%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1722938554828%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1722938554828%2C%22Name%22%3A%22ShowBubble%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938554831%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938554859%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1722938555064%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1722938555381%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%2C%7B%22Namespace%22%3A%22Codex%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938555725%2C%22Name%22%3A%22BeginConfigs%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0
ResponseHTTP/2.0 200
content-length: 526
content-type: text/html; charset=utf-8
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 66b1f4bca27c40eabedf1eac5c5f8831
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-ef1zghUwaA1W8kTPDvACq6TOVjvvTvtt/BHaiCGtcMo='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: EF4E20B9A5E4493E82CB3134B21A11AB Ref B: PRAEDGE1522 Ref C: 2024-08-06T10:02:36Z
date: Tue, 06 Aug 2024 10:02:37 GMT
set-cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896; expires=Sun, 31-Aug-2025 10:02:36 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938556.408fc59
-
GEThttps://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22newTone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22enabled%5C%22%3Afalse%2C%5C%22enableResponseToneObjects%5C%22%3Atrue%2C%5C%22enableResponseToneSelector%5C%22%3Atrue%2C%5C%22responseToneOptions%5C%22%3A%5C%22undefined%5C%22%2C%5C%22responseTones%5C%22%3A%5B%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%5D%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938555737%2C%22Name%22%3A%22ResponseToneChangedVM%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Tone%22%2C%22CustomData%22%3A%22%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938555737%2C%22Name%22%3A%22DefaultTone%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22newTone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938555739%2C%22Name%22%3A%22ResponseToneChangedService%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22CIBInfo%22%2C%22CustomData%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.1796.0%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938555741%2C%22Name%22%3A%22CIB%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Codex%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938555741%2C%22Name%22%3A%22ConfigsSet%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938555833%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1722938555856%2C%22Name%22%3A%22BindedScrollEvents%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22newTone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22enabled%5C%22%3Afalse%2C%5C%22enableResponseToneObjects%5C%22%3Atrue%2C%5C%22enableResponseToneSelector%5C%22%3Atrue%2C%5C%22responseToneOptions%5C%22%3A%5C%22undefined%5C%22%2C%5C%22responseTones%5C%22%3A%5B%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%5D%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938555737%2C%22Name%22%3A%22ResponseToneChangedVM%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Tone%22%2C%22CustomData%22%3A%22%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938555737%2C%22Name%22%3A%22DefaultTone%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22newTone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938555739%2C%22Name%22%3A%22ResponseToneChangedService%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22CIBInfo%22%2C%22CustomData%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.1796.0%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938555741%2C%22Name%22%3A%22CIB%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Codex%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938555741%2C%22Name%22%3A%22ConfigsSet%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938555833%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1722938555856%2C%22Name%22%3A%22BindedScrollEvents%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0
ResponseHTTP/2.0 200
etag: 0x8DC1E1178A0198D
cache-control: public, no-transform, max-age=431867
expires: Wed, 07 Aug 2024 05:32:58 GMT
akamai-grn: 0.eecc017.1722576911.18145009
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3209
content-type: image/svg+xml
content-md5: FACbSYlA+dTRxJ2jAxzAAw==
x-ms-request-id: 34de9cf0-b01e-0064-2f80-d4f534000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:37 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938557.408fcf7
-
GEThttps://www.bing.com/welcomescreenassets?IG=86D98EF7392B4EF8BD7DE936E815D84D&IID=SERP.6367msedge.exeRemote address:2.16.165.100:443RequestGET /welcomescreenassets?IG=86D98EF7392B4EF8BD7DE936E815D84D&IID=SERP.6367 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:37 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938557.408fcf9
-
GEThttps://www.bing.com/supercaptionsassets?IG=86D98EF7392B4EF8BD7DE936E815D84D&IID=SERP.6374msedge.exeRemote address:2.16.165.100:443RequestGET /supercaptionsassets?IG=86D98EF7392B4EF8BD7DE936E815D84D&IID=SERP.6374 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:37 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938557.408fcfa
-
Remote address:2.16.165.100:443RequestGET /rp/vE266_E90czuUc-Fs55Qoq9hIBc.svg HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: private
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66b1f4bd1e7c498a8956b75cee9b0cb1
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-cfqyY4hEjodwIZYsvFzQH0euTP6F8Z1DIsTMLH4IS4Q='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 06 Aug 2024 10:02:37 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938557.408fcf6
-
GEThttps://www.bing.com/wiki?hash=3DA89B68261078C11D1C&order=2%2c3%2c4%2c5%2c6%2c7%2c8&width=608&open=0&accId=TopWikiRichCardV2&appNS=SERP&containsHeroSection=True&bgIndex=10%2c2%2c6%2c7%2c12%2c1%2c13§ionLines=7%2c5%2c5%2c6%2c5%2c4%2c5&answerID=5782&DataSource=OutboardDUMainline&iid=SERP.5782&ig=86D98EF7392B4EF8BD7DE936E815D84Dmsedge.exeRemote address:2.16.165.100:443RequestGET /wiki?hash=3DA89B68261078C11D1C&order=2%2c3%2c4%2c5%2c6%2c7%2c8&width=608&open=0&accId=TopWikiRichCardV2&appNS=SERP&containsHeroSection=True&bgIndex=10%2c2%2c6%2c7%2c12%2c1%2c13§ionLines=7%2c5%2c5%2c6%2c5%2c4%2c5&answerID=5782&DataSource=OutboardDUMainline&iid=SERP.5782&ig=86D98EF7392B4EF8BD7DE936E815D84D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: private
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66b1f4bd30c74f4c9c379e5ed8500e5d
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-XN218bAdM1Cy/wubPsJQycm81Xr5jdQOA4TgoBN2f3s='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 06 Aug 2024 10:02:37 GMT
set-cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:37 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938557.408fd22
-
GEThttps://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_tum14%22}]msedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_tum14%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:37 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938557.408fd50
-
GEThttps://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_f14%22}]msedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_f14%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:37 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938557.408fd51
-
GEThttps://www.bing.com/images/svctrlpack?mmasync=1&icnlbl=1&host=serp&IG=86D98EF7392B4EF8BD7DE936E815D84D&SFX=1&iid=SCPKGmsedge.exeRemote address:2.16.165.100:443RequestGET /images/svctrlpack?mmasync=1&icnlbl=1&host=serp&IG=86D98EF7392B4EF8BD7DE936E815D84D&SFX=1&iid=SCPKG HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66b1f4bd343a46c6ada2a26609976a57
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-WrIpV3DjDj+NlkBVZqmQe2/yoKQ1rzijzfML3ziTkkA='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 06 Aug 2024 10:02:37 GMT
set-cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:37 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938557.408fd2f
-
GEThttps://www.bing.com/videos/vdasync?f=ch&mid=1CB90E227854DB891A7D1CB90E227854DB891A7D&vdpp=VideoAnswerHover&&IG=86D98EF7392B4EF8BD7DE936E815D84D&IID=SERP.vrh.vsb_tr_chd_hc&SFX=0msedge.exeRemote address:2.16.165.100:443RequestGET /videos/vdasync?f=ch&mid=1CB90E227854DB891A7D1CB90E227854DB891A7D&vdpp=VideoAnswerHover&&IG=86D98EF7392B4EF8BD7DE936E815D84D&IID=SERP.vrh.vsb_tr_chd_hc&SFX=0 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
content-length: 22687
content-type: text/html; charset=utf-8
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 66b1f4bd119248b5afa1d0f09827c48a
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-bpaJVn5FWkInw5OILip+OK+r9OSQQkn0Aj/Dnc44Mt4='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: CE8F90728CE140599B2C00B7FB69FDC0 Ref B: PRAEDGE1505 Ref C: 2024-08-06T10:02:37Z
date: Tue, 06 Aug 2024 10:02:37 GMT
set-cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896; expires=Sun, 31-Aug-2025 10:02:37 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938557.408fcf8
-
GEThttps://www.bing.com/videos/vdasync?f=ch&mid=BB5F94E0ED966BB4F17ABB5F94E0ED966BB4F17A&vdpp=VideoAnswerHover&&IG=86D98EF7392B4EF8BD7DE936E815D84D&IID=SERP.vrh.vsb_tr_chd_hc&SFX=1msedge.exeRemote address:2.16.165.100:443RequestGET /videos/vdasync?f=ch&mid=BB5F94E0ED966BB4F17ABB5F94E0ED966BB4F17A&vdpp=VideoAnswerHover&&IG=86D98EF7392B4EF8BD7DE936E815D84D&IID=SERP.vrh.vsb_tr_chd_hc&SFX=1 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:37 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938557.408fda2
-
GEThttps://www.bing.com/videos/vdasync?f=ch&mid=697D117EA0437200D023697D117EA0437200D023&vdpp=VideoAnswerHover&&IG=86D98EF7392B4EF8BD7DE936E815D84D&IID=SERP.vrh.vsb_tr_chd_hc&SFX=2msedge.exeRemote address:2.16.165.100:443RequestGET /videos/vdasync?f=ch&mid=697D117EA0437200D023697D117EA0437200D023&vdpp=VideoAnswerHover&&IG=86D98EF7392B4EF8BD7DE936E815D84D&IID=SERP.vrh.vsb_tr_chd_hc&SFX=2 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66b1f4bd780c42e189589df9907dba6a
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-kNznaC84qHnVj20T09cDjMg4tWPoSta1QphsLaWjeKI='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 06 Aug 2024 10:02:37 GMT
set-cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:37 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938557.408fd3d
-
GEThttps://www.bing.com/videos/vdasync?f=ch&mid=8AEF8FF8273672364C148AEF8FF8273672364C14&vdpp=VideoAnswerHover&&IG=86D98EF7392B4EF8BD7DE936E815D84D&IID=SERP.vrh.vsb_tr_chd_hc&SFX=3msedge.exeRemote address:2.16.165.100:443RequestGET /videos/vdasync?f=ch&mid=8AEF8FF8273672364C148AEF8FF8273672364C14&vdpp=VideoAnswerHover&&IG=86D98EF7392B4EF8BD7DE936E815D84D&IID=SERP.vrh.vsb_tr_chd_hc&SFX=3 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66b1f4bd989a4c7383272801ccdc5ae4
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-81HXNTBFN0ntuHMVFGG1N4H0HJjeGH9XZU8aLFEJhTw='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 06 Aug 2024 10:02:37 GMT
set-cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:37 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938557.408fd3a
-
GEThttps://www.bing.com/videos/vdasync?f=ch&mid=EDB6155AEF34E9F4D100EDB6155AEF34E9F4D100&vdpp=VideoAnswerHover&&IG=86D98EF7392B4EF8BD7DE936E815D84D&IID=SERP.vrh.vsb_tr_chd_hc&SFX=4msedge.exeRemote address:2.16.165.100:443RequestGET /videos/vdasync?f=ch&mid=EDB6155AEF34E9F4D100EDB6155AEF34E9F4D100&vdpp=VideoAnswerHover&&IG=86D98EF7392B4EF8BD7DE936E815D84D&IID=SERP.vrh.vsb_tr_chd_hc&SFX=4 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66b1f4bdb87f4a5da6e2f9392015f58e
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-Snb0IShJ6eOgdmLiQTklbL/L1UydIH78yw+fdkBm/Q8='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 06 Aug 2024 10:02:37 GMT
set-cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:37 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938557.408fd3b
-
GEThttps://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22fdbkans_0%22}]msedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22fdbkans_0%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 400
content-length: 25
content-type: text/html
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
access-control-allow-credentials: true
access-control-allow-origin: https://www.bing.com
x-eventid: 66b1f4bdc92f48399838386feba227f1
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-gAw3oGcHcs+ocokFYgBiRjrZ5Vk7zSh4Vaic/aQaMMs='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 06A40811C8CF40A88B60FE9A899623EB Ref B: PRAEDGE1505 Ref C: 2024-08-06T10:02:37Z
date: Tue, 06 Aug 2024 10:02:37 GMT
set-cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896; expires=Sun, 31-Aug-2025 10:02:37 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938557.408fdb3
-
GEThttps://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22fdbkans_1%22}]msedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22fdbkans_1%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
content-length: 25
content-type: text/html
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 66b1f4bd31c34bcdacc77859fa25b131
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-gK+xnRJQElo/nIIFBF/aVxvypNExXcQ/oHWcY/xWnss='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 5EA5FEFF41BC45759FEE6C0DF692042A Ref B: PRAEDGE1511 Ref C: 2024-08-06T10:02:37Z
date: Tue, 06 Aug 2024 10:02:37 GMT
set-cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896; expires=Sun, 31-Aug-2025 10:02:37 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=SID=1CB8AB2679166A413009BFF578FD6BD1; domain=.bing.com; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938557.408fdb1
-
GEThttps://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_tum2%22}]msedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_tum2%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:37 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938557.408fdc6
-
GEThttps://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_f2%22}]msedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_f2%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:37 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938557.408fda1
-
Remote address:2.16.165.100:443RequestPOST /orgid/idtoken/conditional HTTP/2.0
host: www.bing.com
content-length: 693
cache-control: max-age=0
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
origin: https://login.microsoftonline.com
upgrade-insecure-requests: 1
dnt: 1
content-type: application/x-www-form-urlencoded
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://login.microsoftonline.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:37 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938557.408fde6
-
POSThttps://www.bing.com/mysaves/collections/get?Comp=VideoReco&PIG=86D98EF7392B4EF8BD7DE936E815D84Dmsedge.exeRemote address:2.16.165.100:443RequestPOST /mysaves/collections/get?Comp=VideoReco&PIG=86D98EF7392B4EF8BD7DE936E815D84D HTTP/2.0
host: www.bing.com
content-length: 78
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/json
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:37 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938557.408fde7
-
GEThttps://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22sb_feedback%22}]msedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22sb_feedback%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:37 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938557.408fde5
-
GEThttps://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22metrics%5C%22%3A%7B%5C%22ChatInitialUIReady%5C%22%3A2571%7D%2C%5C%22convId%5C%22%3Anull%2C%5C%22Tone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22IsCCP%5C%22%3Afalse%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938555930%2C%22Name%22%3A%22PerformanceData%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938556020%2C%22Name%22%3A%22GAMV2.RenderShareCommonControlSuccess%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938556021%2C%22Name%22%3A%22GAMV2.InitShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22isME%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938556049%2C%22Name%22%3A%22SCSTPLD%22%2C%22FID%22%3A%22SuperCaption%22%7D%2C%7B%22SuppressingFeature%22%3A%22wikiWidget%22%2C%22T%22%3A%22CI.LeftGutterUtility%22%2C%22TS%22%3A1722938556137%2C%22Name%22%3A%22LGSuppressed%22%2C%22FID%22%3A%22wikiWidget%22%7D%2C%7B%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1722938556391%2C%22Name%22%3A%22SuperCaptionLoaded%22%2C%22FID%22%3A%22SuperCaption%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1722938556500%2C%22Name%22%3A%22PromptDevLoc%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22metrics%5C%22%3A%7B%5C%22ChatInitialUIReady%5C%22%3A2571%7D%2C%5C%22convId%5C%22%3Anull%2C%5C%22Tone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22IsCCP%5C%22%3Afalse%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938555930%2C%22Name%22%3A%22PerformanceData%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938556020%2C%22Name%22%3A%22GAMV2.RenderShareCommonControlSuccess%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938556021%2C%22Name%22%3A%22GAMV2.InitShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22isME%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938556049%2C%22Name%22%3A%22SCSTPLD%22%2C%22FID%22%3A%22SuperCaption%22%7D%2C%7B%22SuppressingFeature%22%3A%22wikiWidget%22%2C%22T%22%3A%22CI.LeftGutterUtility%22%2C%22TS%22%3A1722938556137%2C%22Name%22%3A%22LGSuppressed%22%2C%22FID%22%3A%22wikiWidget%22%7D%2C%7B%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1722938556391%2C%22Name%22%3A%22SuperCaptionLoaded%22%2C%22FID%22%3A%22SuperCaption%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1722938556500%2C%22Name%22%3A%22PromptDevLoc%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66b1f4bdd1234aefaa63dcc36e8fb6b1
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-cHni+1zgeQcBJcKQtBsmT7aFVkPjXfL6CgMb2xbaOWY='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 06 Aug 2024 10:02:37 GMT
set-cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:37 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938557.408fd3c
-
GEThttps://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1722938556500%2C%22Name%22%3A%22Perm_Available%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1722938556500%2C%22Name%22%3A%22Perm_Available%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
etag: 0x8DB92750281B481
cache-control: public, no-transform, max-age=428490
expires: Fri, 09 Aug 2024 22:43:00 GMT
akamai-grn: 0.18ecc017.1722814890.2711c2f1
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 919
content-type: image/svg+xml
content-md5: NYaSaLcVgW1Om9AzF8DSPA==
x-ms-request-id: 959d0a91-201e-00ad-4548-df48d9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:38 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938558.408ff3b
-
GEThttps://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22ShowAnimation%22%3A%22%22%2C%22RedDotAnimation%22%3A%22true%22%2C%22RedemptionAnimationState%22%3A%22%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AnimationLoad%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1722938556503%2C%22Name%22%3A%22AnimationLoad%22%7D%5Dmsedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22ShowAnimation%22%3A%22%22%2C%22RedDotAnimation%22%3A%22true%22%2C%22RedemptionAnimationState%22%3A%22%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AnimationLoad%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1722938556503%2C%22Name%22%3A%22AnimationLoad%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:38 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938558.408ff39
-
GEThttps://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22Text%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938556525%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938556525%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938556525%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938556525%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938556525%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938556525%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938556525%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938556525%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938556526%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938556526%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2210%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938556526%2C%22Name%22%3A%22realestate%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2211%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938556526%2C%22Name%22%3A%22bingpages%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2212%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938556526%2C%22Name%22%3A%22notebook%22%2C%22FID%22%3A%22DynScopeRank%22%7D%5Dmsedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22Text%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938556525%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938556525%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938556525%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938556525%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938556525%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938556525%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938556525%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938556525%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938556526%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938556526%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2210%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938556526%2C%22Name%22%3A%22realestate%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2211%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938556526%2C%22Name%22%3A%22bingpages%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2212%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938556526%2C%22Name%22%3A%22notebook%22%2C%22FID%22%3A%22DynScopeRank%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:38 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938558.408ff35
-
GEThttps://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3AMuidTrialNotEnoughPoints%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1722938556528%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5Dmsedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3AMuidTrialNotEnoughPoints%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1722938556528%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
content-length: 25
content-type: text/html
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 66b1f4beae3143738daaf3879b80319a
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-eItxHEIkbvYr5fL7UgVUOs/DnWtji6YuMkZa7vCF8JI='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 2CC369EE8B6C4DAF9AB54E628BAC6AD4 Ref B: PRAEDGE0919 Ref C: 2024-08-06T10:02:38Z
date: Tue, 06 Aug 2024 10:02:38 GMT
set-cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896; expires=Sun, 31-Aug-2025 10:02:38 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:38 GMT; path=/; secure; HttpOnly; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938558.408ff36
-
GEThttps://www.bing.com/geolocation/write?isBlocked=true&sid=2E503D1C615463AA155129CF60C462E4&clientsid=undefinedmsedge.exeRemote address:2.16.165.100:443RequestGET /geolocation/write?isBlocked=true&sid=2E503D1C615463AA155129CF60C462E4&clientsid=undefined HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:38 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938558.408ff38
-
GEThttps://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1722938556533%2C%22Name%22%3A%22Perm_Denied%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1722938556533%2C%22Name%22%3A%22Perm_Denied%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:38 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938558.408ff34
-
GEThttps://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1722938556533%2C%22Name%22%3A%22block%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1722938556533%2C%22Name%22%3A%22block%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
pragma: no-cache
content-length: 286
content-type: text/html; charset=utf-8
content-encoding: gzip
expires: Thu, 01 Jan 1970 00:00:00 GMT
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 66b1f4be2a5c40278d98621fc32e9a7a
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-EcPmzoNHE906ou7RzXXTNBzMx23B/EjaiHMbhTN5Lr0='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 39BC3CDFCC6640F1B7211D7C73DE8ADF Ref B: PRAEDGE1522 Ref C: 2024-08-06T10:02:38Z
date: Tue, 06 Aug 2024 10:02:38 GMT
set-cookie: .MSA.Auth=; expires=Thu, 01 Jan 1970 00:00:00 GMT; max-age=0; domain=.bing.com; path=/; secure; samesite=lax; httponly
set-cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896; expires=Sun, 31-Aug-2025 10:02:38 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938558.408ff72
-
GEThttps://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1722938556533%2C%22Name%22%3A%22tryBlock%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1722938556533%2C%22Name%22%3A%22tryBlock%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:38 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938558.408ff97
-
Remote address:2.16.165.100:443RequestGET /rp/L-nYmICjtADpEJxTNradKdlXr-c.svg HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1&WTS=63858535354
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:38 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938558.408ff37
-
Remote address:2.16.165.100:443RequestGET /secure/Passport.aspx?popup=1&ssl=1 HTTP/2.0
host: www.bing.com
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 204
date: Tue, 06 Aug 2024 10:02:38 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938558.4090028
-
GEThttps://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938556536%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22Txt%22%3A%22UIState%22%2C%22CompName%22%3A%22VideoReco%22%2C%22ErrorType%22%3A%22GetCollection%22%2C%22T%22%3A%22CI.SaveErr%22%2C%22TS%22%3A1722938556591%2C%22Name%22%3A%22SaveControl%22%2C%22FID%22%3A%22%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1722938557175%2C%22Name%22%3A%22BlockSuccess%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938556536%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22Txt%22%3A%22UIState%22%2C%22CompName%22%3A%22VideoReco%22%2C%22ErrorType%22%3A%22GetCollection%22%2C%22T%22%3A%22CI.SaveErr%22%2C%22TS%22%3A1722938556591%2C%22Name%22%3A%22SaveControl%22%2C%22FID%22%3A%22%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1722938557175%2C%22Name%22%3A%22BlockSuccess%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
ResponseHTTP/2.0 200
content-type: image/png
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 41572
date: Tue, 06 Aug 2024 10:02:39 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938559.409025a
-
Remote address:2.16.165.100:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 22634
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
ResponseHTTP/2.0 200
content-type: image/png
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 54612
date: Tue, 06 Aug 2024 10:02:39 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938559.409025b
-
Remote address:2.16.165.100:443RequestGET /th?id=OBFB.1B096C6DCB92C2B9A732929A92AF5585&pid=Fb&qlt=99&r=0 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
ResponseHTTP/2.0 204
date: Tue, 06 Aug 2024 10:02:39 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938559.40904ab
-
Remote address:2.16.165.100:443RequestGET /th?id=OBFB.1E928B2B86E3D4E8ED1D46B83E667303&pid=Fb&qlt=99&r=0 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
access-control-allow-origin: https://www.bing.com
cache-control: no-cache, no-store, must-revalidate
content-encoding: gzip
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 66b1f4c0bed94f37888684b42083cae3
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-dLNMZYYYd+plA9kwAh8YtYjwC7xI+ubrLL896kcvhkg='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 06 Aug 2024 10:02:40 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938560.409059e
-
Remote address:2.16.165.100:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 627
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
ResponseHTTP/2.0 204
date: Tue, 06 Aug 2024 10:02:41 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938561.4090918
-
Remote address:2.16.165.100:443RequestGET /ipv6test/test?FORM=MONITR HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66b1f4c1ecd4427c9c8842eda8e5a012
x-as-setsessionmarket: en-gb
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-WHCVHACrorGnh1tw+LcWKP7yQWcIb7XVM1/Loe6EpxA='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 06 Aug 2024 10:02:41 GMT
set-cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb; domain=.bing.com; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938561.40909f9
-
Remote address:2.16.165.100:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 299
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:41 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938561.4090a88
-
GEThttps://www.bing.com/AS/Suggestions?pt=page.serp&bq=wannacry&mkt=en-gb&qry=wannacry&cp=8&csr=1&zis=1&msbqf=false&pths=1&cvid=86D98EF7392B4EF8BD7DE936E815D84Dmsedge.exeRemote address:2.16.165.100:443RequestGET /AS/Suggestions?pt=page.serp&bq=wannacry&mkt=en-gb&qry=wannacry&cp=8&csr=1&zis=1&msbqf=false&pths=1&cvid=86D98EF7392B4EF8BD7DE936E815D84D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
x-autosuggest-contentwidth: 650
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:42 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938562.4090b6f
-
GEThttps://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22sb_fdb%22}]msedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22sb_fdb%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:42 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938562.4090bd0
-
GEThttps://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22AnswerType%22%3A%22LeftGutterWidget%22%2C%22T%22%3A%22CI.LeftGutterModule%22%2C%22TS%22%3A1722938559343%2C%22Name%22%3A%22Available%22%2C%22FID%22%3A%22relatedSearchesLGW%22%7D%2C%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1722938559720%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%2C%7B%22Error%22%3A%22JSONP%20call%20resulted%20in%20error.%22%2C%22T%22%3A%22CI.ipv6test%22%2C%22TS%22%3A1722938560090%2C%22Name%22%3A%22IPv6TestError%22%2C%22FID%22%3A%22IPv6Test%20Dom_%20www2%22%7D%2C%7B%22T%22%3A%22CI.SpSbInteract%22%2C%22TS%22%3A1722938560359%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22T%22%3A%22CI.ASBundleLoad%22%2C%22TS%22%3A1722938560625%2C%22Name%22%3A%22AutoSuggestBootstrap%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%22927%22%2C%22T%22%3A%22CI.AutosuggestBootstrapLoaded%22%2C%22TS%22%3A1722938560629%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%227266%22%2C%22T%22%3A%22CI.AutosuggestJSBundleLoaded%22%2C%22TS%22%3A1722938560630%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1722938560632%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%22%2C%22AsResponseLength%22%3A%22401%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1722938560788%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%2Cig%3A93BEED66C2BE430F855F7576E6B5B402%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1722938560815%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5Dmsedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22AnswerType%22%3A%22LeftGutterWidget%22%2C%22T%22%3A%22CI.LeftGutterModule%22%2C%22TS%22%3A1722938559343%2C%22Name%22%3A%22Available%22%2C%22FID%22%3A%22relatedSearchesLGW%22%7D%2C%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1722938559720%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%2C%7B%22Error%22%3A%22JSONP%20call%20resulted%20in%20error.%22%2C%22T%22%3A%22CI.ipv6test%22%2C%22TS%22%3A1722938560090%2C%22Name%22%3A%22IPv6TestError%22%2C%22FID%22%3A%22IPv6Test%20Dom_%20www2%22%7D%2C%7B%22T%22%3A%22CI.SpSbInteract%22%2C%22TS%22%3A1722938560359%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22T%22%3A%22CI.ASBundleLoad%22%2C%22TS%22%3A1722938560625%2C%22Name%22%3A%22AutoSuggestBootstrap%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%22927%22%2C%22T%22%3A%22CI.AutosuggestBootstrapLoaded%22%2C%22TS%22%3A1722938560629%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%227266%22%2C%22T%22%3A%22CI.AutosuggestJSBundleLoaded%22%2C%22TS%22%3A1722938560630%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1722938560632%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%22%2C%22AsResponseLength%22%3A%22401%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1722938560788%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%2Cig%3A93BEED66C2BE430F855F7576E6B5B402%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1722938560815%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66b1f4c2a5784b71a99d47b8f54b3df4
x-as-setsessionmarket: en-gb
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-NXZilq2mJmWuTJLUMdztaH8QXdXceUJPZjyftSi2BhA='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 06 Aug 2024 10:02:42 GMT
set-cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb; domain=.bing.com; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938562.4090bf6
-
GEThttps://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22Meta%22%3A%22q%3Awannacry%20%2Ci%3A1%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1722938561350%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22sbox%22%3A%22typing%22%2C%22time%22%3A7995%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1722938561354%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22Meta%22%3A%22q%3Awannacry%20%2Ci%3A1%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1722938561350%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22sbox%22%3A%22typing%22%2C%22time%22%3A7995%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1722938561354%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66b1f4c237ec4eb6ac571f131303b29b
x-as-setsessionmarket: en-gb
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-QbsuNndyJYWw3vUOUUHY5HRws94Qjg30FQ/cPZnWaR0='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 06 Aug 2024 10:02:42 GMT
set-cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb; domain=.bing.com; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938562.4090c30
-
GEThttps://www.bing.com/AS/Suggestions?pt=page.serp&bq=wannacry&mkt=en-gb&qry=wannacry%20&cp=9&csr=1&msbqf=false&pths=1&cvid=86D98EF7392B4EF8BD7DE936E815D84Dmsedge.exeRemote address:2.16.165.100:443RequestGET /AS/Suggestions?pt=page.serp&bq=wannacry&mkt=en-gb&qry=wannacry%20&cp=9&csr=1&msbqf=false&pths=1&cvid=86D98EF7392B4EF8BD7DE936E815D84D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
x-autosuggest-contentwidth: 976
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:42 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938562.4090d0f
-
GEThttps://www.bing.com/AS/Suggestions?pt=page.serp&bq=wannacry&mkt=en-gb&qry=wannacry%20d&cp=10&csr=1&msbqf=false&pths=1&cvid=86D98EF7392B4EF8BD7DE936E815D84Dmsedge.exeRemote address:2.16.165.100:443RequestGET /AS/Suggestions?pt=page.serp&bq=wannacry&mkt=en-gb&qry=wannacry%20d&cp=10&csr=1&msbqf=false&pths=1&cvid=86D98EF7392B4EF8BD7DE936E815D84D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
x-autosuggest-contentwidth: 976
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66b1f4c22e164011992ebfb07d0e890b
x-as-setsessionmarket: en-gb
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-kv7F61lIH7d0PDljdbm1jfKCSyYFVPLe3gCDVqkevag='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 06 Aug 2024 10:02:42 GMT
set-cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb; domain=.bing.com; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938562.4090d25
-
GEThttps://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22Meta%22%3A%22q%3Awannacry%20%2Ci%3A1%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1722938561401%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20d%2Ci%3A2%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1722938561483%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20d%2Ci%3A2%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1722938561525%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20%2Ci%3A1%22%2C%22AsResponseLength%22%3A%22393%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1722938561528%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20d%2Ci%3A1%2Cig%3A070AB62D5984487F9B25E7EDE8ACDD7D%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1722938561529%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20d%2Ci%3A2%22%2C%22AsResponseLength%22%3A%22466%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1722938561639%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20d%2Ci%3A2%2Cig%3AFC14C19F7DF94F1B9363EC13878114E4%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1722938561639%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20d%2Ci%3A2%22%2C%22T%22%3A%22CI.GhostingLatency%22%2C%22TS%22%3A1722938561639%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Namespace%22%3A%22AutoSuggest%22%2C%22EventType%22%3A%22TextGhostingSuggest%22%2C%22CustomData%22%3A%22%7B%5C%22PL%5C%22%3A10%2C%20%5C%22GL%5C%22%3A7%2C%20%5C%22IG%5C%22%3A%5C%22FC14C19F7DF94F1B9363EC13878114E4%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938561639%2C%22Name%22%3A%22Ghosting%22%2C%22FID%22%3A%22AS%22%7D%5Dmsedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22Meta%22%3A%22q%3Awannacry%20%2Ci%3A1%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1722938561401%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20d%2Ci%3A2%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1722938561483%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20d%2Ci%3A2%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1722938561525%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20%2Ci%3A1%22%2C%22AsResponseLength%22%3A%22393%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1722938561528%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20d%2Ci%3A1%2Cig%3A070AB62D5984487F9B25E7EDE8ACDD7D%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1722938561529%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20d%2Ci%3A2%22%2C%22AsResponseLength%22%3A%22466%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1722938561639%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20d%2Ci%3A2%2Cig%3AFC14C19F7DF94F1B9363EC13878114E4%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1722938561639%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20d%2Ci%3A2%22%2C%22T%22%3A%22CI.GhostingLatency%22%2C%22TS%22%3A1722938561639%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Namespace%22%3A%22AutoSuggest%22%2C%22EventType%22%3A%22TextGhostingSuggest%22%2C%22CustomData%22%3A%22%7B%5C%22PL%5C%22%3A10%2C%20%5C%22GL%5C%22%3A7%2C%20%5C%22IG%5C%22%3A%5C%22FC14C19F7DF94F1B9363EC13878114E4%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938561639%2C%22Name%22%3A%22Ghosting%22%2C%22FID%22%3A%22AS%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
ResponseHTTP/2.0 204
date: Tue, 06 Aug 2024 10:02:43 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938563.4090f66
-
GEThttps://www.bing.com/AS/Suggestions?pt=page.serp&bq=wannacry&mkt=en-gb&qry=wannacry%20do&cp=11&csr=1&msbqf=false&pths=1&cvid=86D98EF7392B4EF8BD7DE936E815D84Dmsedge.exeRemote address:2.16.165.100:443RequestGET /AS/Suggestions?pt=page.serp&bq=wannacry&mkt=en-gb&qry=wannacry%20do&cp=11&csr=1&msbqf=false&pths=1&cvid=86D98EF7392B4EF8BD7DE936E815D84D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
x-autosuggest-contentwidth: 650
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66b1f4c491ed4a5281f87443c4c43f1b
x-as-setsessionmarket: en-gb
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-qfDotG0JysGOIqR/Oxy0z1tqnZbIeBWq07XIvKl2SwE='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 06 Aug 2024 10:02:44 GMT
set-cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb; domain=.bing.com; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938564.409105e
-
Remote address:2.16.165.100:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 2829
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66b1f4c4b1884e1399367e3590941d07
x-as-setsessionmarket: en-gb
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-U31WnW+UUiHHkRHMk5PtOYoqe5R0aspZwoZja+ydUuU='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 06 Aug 2024 10:02:44 GMT
set-cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb; domain=.bing.com; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938564.40910a2
-
GEThttps://www.bing.com/AS/Suggestions?pt=page.serp&bq=wannacry&mkt=en-gb&qry=wannacry%20dow&cp=12&csr=1&msbqf=false&pths=1&cvid=86D98EF7392B4EF8BD7DE936E815D84Dmsedge.exeRemote address:2.16.165.100:443RequestGET /AS/Suggestions?pt=page.serp&bq=wannacry&mkt=en-gb&qry=wannacry%20dow&cp=12&csr=1&msbqf=false&pths=1&cvid=86D98EF7392B4EF8BD7DE936E815D84D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
x-autosuggest-contentwidth: 650
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:44 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938564.40910c9
-
GEThttps://www.bing.com/AS/Suggestions?pt=page.serp&bq=wannacry&mkt=en-gb&qry=wannacry%20down&cp=13&csr=1&msbqf=false&pths=1&cvid=86D98EF7392B4EF8BD7DE936E815D84Dmsedge.exeRemote address:2.16.165.100:443RequestGET /AS/Suggestions?pt=page.serp&bq=wannacry&mkt=en-gb&qry=wannacry%20down&cp=13&csr=1&msbqf=false&pths=1&cvid=86D98EF7392B4EF8BD7DE936E815D84D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
x-autosuggest-contentwidth: 650
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66b1f4c40b4d4e28974f5daad57cd76e
x-as-setsessionmarket: en-gb
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-Ad3t89PHBurFuzDV9u7YYAOTfvLdbp3Nocgxh3PT2Nc='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 06 Aug 2024 10:02:44 GMT
set-cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb; domain=.bing.com; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938564.40911cc
-
GEThttps://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22Meta%22%3A%22q%3Awannacry%20do%2Ci%3A3%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1722938561799%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20do%2Ci%3A3%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1722938561847%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20do%2Ci%3A3%22%2C%22AsResponseLength%22%3A%22439%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1722938561956%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20do%2Ci%3A3%2Cig%3A336E8A82F6AC4863824E7EEA79E89058%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1722938561956%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20do%2Ci%3A3%22%2C%22T%22%3A%22CI.GhostingLatency%22%2C%22TS%22%3A1722938561956%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Namespace%22%3A%22AutoSuggest%22%2C%22EventType%22%3A%22TextGhostingSuggest%22%2C%22CustomData%22%3A%22%7B%5C%22PL%5C%22%3A11%2C%20%5C%22GL%5C%22%3A6%2C%20%5C%22IG%5C%22%3A%5C%22336E8A82F6AC4863824E7EEA79E89058%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938561956%2C%22Name%22%3A%22Ghosting%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20dow%2Ci%3A4%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1722938562967%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20dow%2Ci%3A4%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1722938562994%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20down%2Ci%3A5%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1722938563162%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20down%2Ci%3A5%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1722938563170%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5Dmsedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22Meta%22%3A%22q%3Awannacry%20do%2Ci%3A3%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1722938561799%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20do%2Ci%3A3%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1722938561847%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20do%2Ci%3A3%22%2C%22AsResponseLength%22%3A%22439%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1722938561956%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20do%2Ci%3A3%2Cig%3A336E8A82F6AC4863824E7EEA79E89058%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1722938561956%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20do%2Ci%3A3%22%2C%22T%22%3A%22CI.GhostingLatency%22%2C%22TS%22%3A1722938561956%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Namespace%22%3A%22AutoSuggest%22%2C%22EventType%22%3A%22TextGhostingSuggest%22%2C%22CustomData%22%3A%22%7B%5C%22PL%5C%22%3A11%2C%20%5C%22GL%5C%22%3A6%2C%20%5C%22IG%5C%22%3A%5C%22336E8A82F6AC4863824E7EEA79E89058%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938561956%2C%22Name%22%3A%22Ghosting%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20dow%2Ci%3A4%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1722938562967%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20dow%2Ci%3A4%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1722938562994%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20down%2Ci%3A5%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1722938563162%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20down%2Ci%3A5%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1722938563170%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:44 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938564.409120e
-
GEThttps://www.bing.com/AS/Suggestions?pt=page.serp&bq=wannacry&mkt=en-gb&qry=wannacry%20downl&cp=14&csr=1&msbqf=false&pths=1&cvid=86D98EF7392B4EF8BD7DE936E815D84Dmsedge.exeRemote address:2.16.165.100:443RequestGET /AS/Suggestions?pt=page.serp&bq=wannacry&mkt=en-gb&qry=wannacry%20downl&cp=14&csr=1&msbqf=false&pths=1&cvid=86D98EF7392B4EF8BD7DE936E815D84D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
x-autosuggest-contentwidth: 650
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66b1f4c4095541f2914e09770860eef9
x-as-setsessionmarket: en-gb
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-XuN/10HUXMsB4wpNL1Fx2oFD3/Fu6mT0PuSaVMPmc5w='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 06 Aug 2024 10:02:44 GMT
set-cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb; domain=.bing.com; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938564.4091278
-
GEThttps://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22Meta%22%3A%22q%3Awannacry%20dow%2Ci%3A4%22%2C%22AsResponseLength%22%3A%22474%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1722938563228%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20down%2Ci%3A4%2Cig%3A45F379504ADA4EF280B9B50E7AF8D142%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1722938563228%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20down%2Ci%3A5%22%2C%22AsResponseLength%22%3A%22473%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1722938563286%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20down%2Ci%3A5%2Cig%3AEC41A8EC1E3249009ED860080B350137%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1722938563286%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20down%2Ci%3A5%22%2C%22T%22%3A%22CI.GhostingLatency%22%2C%22TS%22%3A1722938563286%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Namespace%22%3A%22AutoSuggest%22%2C%22EventType%22%3A%22TextGhostingSuggest%22%2C%22CustomData%22%3A%22%7B%5C%22PL%5C%22%3A13%2C%20%5C%22GL%5C%22%3A4%2C%20%5C%22IG%5C%22%3A%5C%22EC41A8EC1E3249009ED860080B350137%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938563286%2C%22Name%22%3A%22Ghosting%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20downl%2Ci%3A6%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1722938563501%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20downl%2Ci%3A6%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1722938563528%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20downl%2Ci%3A6%22%2C%22AsResponseLength%22%3A%22474%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1722938563627%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5Dmsedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22Meta%22%3A%22q%3Awannacry%20dow%2Ci%3A4%22%2C%22AsResponseLength%22%3A%22474%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1722938563228%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20down%2Ci%3A4%2Cig%3A45F379504ADA4EF280B9B50E7AF8D142%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1722938563228%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20down%2Ci%3A5%22%2C%22AsResponseLength%22%3A%22473%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1722938563286%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20down%2Ci%3A5%2Cig%3AEC41A8EC1E3249009ED860080B350137%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1722938563286%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20down%2Ci%3A5%22%2C%22T%22%3A%22CI.GhostingLatency%22%2C%22TS%22%3A1722938563286%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Namespace%22%3A%22AutoSuggest%22%2C%22EventType%22%3A%22TextGhostingSuggest%22%2C%22CustomData%22%3A%22%7B%5C%22PL%5C%22%3A13%2C%20%5C%22GL%5C%22%3A4%2C%20%5C%22IG%5C%22%3A%5C%22EC41A8EC1E3249009ED860080B350137%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938563286%2C%22Name%22%3A%22Ghosting%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20downl%2Ci%3A6%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1722938563501%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20downl%2Ci%3A6%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1722938563528%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20downl%2Ci%3A6%22%2C%22AsResponseLength%22%3A%22474%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1722938563627%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:44 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938564.40912ef
-
GEThttps://www.bing.com/AS/Suggestions?pt=page.serp&bq=wannacry&mkt=en-gb&qry=wannacry%20downlo&cp=15&csr=1&msbqf=false&pths=1&cvid=86D98EF7392B4EF8BD7DE936E815D84Dmsedge.exeRemote address:2.16.165.100:443RequestGET /AS/Suggestions?pt=page.serp&bq=wannacry&mkt=en-gb&qry=wannacry%20downlo&cp=15&csr=1&msbqf=false&pths=1&cvid=86D98EF7392B4EF8BD7DE936E815D84D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
x-autosuggest-contentwidth: 650
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66b1f4c43da347e3ad4d57b5b168ad3a
x-as-setsessionmarket: en-gb
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-3jGk+yP/05LBmZBIQ5rr5sO6vWZSCNN+iYzeb5hIW98='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 06 Aug 2024 10:02:44 GMT
set-cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb; domain=.bing.com; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938564.40912e2
-
GEThttps://www.bing.com/AS/Suggestions?pt=page.serp&bq=wannacry&mkt=en-gb&qry=wannacry%20downloa&cp=16&csr=1&msbqf=false&pths=1&cvid=86D98EF7392B4EF8BD7DE936E815D84Dmsedge.exeRemote address:2.16.165.100:443RequestGET /AS/Suggestions?pt=page.serp&bq=wannacry&mkt=en-gb&qry=wannacry%20downloa&cp=16&csr=1&msbqf=false&pths=1&cvid=86D98EF7392B4EF8BD7DE936E815D84D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
x-autosuggest-contentwidth: 650
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66b1f4c467c141f4b3ecf3a27b1d7554
x-as-setsessionmarket: en-gb
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-VAJX7FlJP/Y5lpUWDVfNoTCbxOO0bTmbvq+JuXMeH0w='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 06 Aug 2024 10:02:45 GMT
set-cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb; domain=.bing.com; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938564.40912fb
-
GEThttps://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22Meta%22%3A%22q%3Awannacry%20downl%2Ci%3A6%2Cig%3A8A9F48106A5142A4B94F1E97D17ECA52%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1722938563627%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20downl%2Ci%3A6%22%2C%22T%22%3A%22CI.GhostingLatency%22%2C%22TS%22%3A1722938563627%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Namespace%22%3A%22AutoSuggest%22%2C%22EventType%22%3A%22TextGhostingSuggest%22%2C%22CustomData%22%3A%22%7B%5C%22PL%5C%22%3A14%2C%20%5C%22GL%5C%22%3A3%2C%20%5C%22IG%5C%22%3A%5C%228A9F48106A5142A4B94F1E97D17ECA52%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938563627%2C%22Name%22%3A%22Ghosting%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20downlo%2Ci%3A7%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1722938563746%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20downlo%2Ci%3A7%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1722938563757%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20downloa%2Ci%3A8%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1722938563869%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20downlo%2Ci%3A7%22%2C%22AsResponseLength%22%3A%22472%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1722938563898%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20downlo%2Ci%3A7%2Cig%3A43429CE151B043F8824CF000155AFFD9%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1722938563898%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20downloa%2Ci%3A8%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1722938563921%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5Dmsedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22Meta%22%3A%22q%3Awannacry%20downl%2Ci%3A6%2Cig%3A8A9F48106A5142A4B94F1E97D17ECA52%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1722938563627%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20downl%2Ci%3A6%22%2C%22T%22%3A%22CI.GhostingLatency%22%2C%22TS%22%3A1722938563627%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Namespace%22%3A%22AutoSuggest%22%2C%22EventType%22%3A%22TextGhostingSuggest%22%2C%22CustomData%22%3A%22%7B%5C%22PL%5C%22%3A14%2C%20%5C%22GL%5C%22%3A3%2C%20%5C%22IG%5C%22%3A%5C%228A9F48106A5142A4B94F1E97D17ECA52%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938563627%2C%22Name%22%3A%22Ghosting%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20downlo%2Ci%3A7%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1722938563746%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20downlo%2Ci%3A7%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1722938563757%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20downloa%2Ci%3A8%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1722938563869%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20downlo%2Ci%3A7%22%2C%22AsResponseLength%22%3A%22472%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1722938563898%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20downlo%2Ci%3A7%2Cig%3A43429CE151B043F8824CF000155AFFD9%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1722938563898%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20downloa%2Ci%3A8%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1722938563921%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:45 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938565.4091376
-
GEThttps://www.bing.com/AS/Suggestions?pt=page.serp&bq=wannacry&mkt=en-gb&qry=wannacry%20download&cp=17&csr=1&msbqf=false&pths=1&cvid=86D98EF7392B4EF8BD7DE936E815D84Dmsedge.exeRemote address:2.16.165.100:443RequestGET /AS/Suggestions?pt=page.serp&bq=wannacry&mkt=en-gb&qry=wannacry%20download&cp=17&csr=1&msbqf=false&pths=1&cvid=86D98EF7392B4EF8BD7DE936E815D84D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
x-autosuggest-contentwidth: 650
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
ResponseHTTP/2.0 200
cache-control: private, max-age=0
content-encoding: br
expires: Tue, 06 Aug 2024 10:01:45 GMT
vary: Accept-Encoding
x-eventid: 66b1f4c5d25d4207a03d4b0ee729358a
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
strict-transport-security: max-age=31536000; includeSubDomains; preload
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-f1gyMpc2TESa1gXohjs3K1a2Cj5nsEaUN9e9dqgqxqs='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingserp&ndcParam=QWthbWFp"}]}
report-to: {"group":"crossorigin-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingserp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0,"include_subdomains":true}
cross-origin-embedder-policy-report-only: 'require-corp; report-to=\"crossorigin-errors\"'
cross-origin-opener-policy-report-only: 'same-origin; report-to=\"crossorigin-errors\"'
date: Tue, 06 Aug 2024 10:02:45 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938565.4091384
set-cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1; Domain=.bing.com; Path=/; Expires=Tue, 06 Aug 2024 12:02:45 GMT; Max-Age=7200; Secure
-
GEThttps://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22Meta%22%3A%22q%3Awannacry%20download%2Ci%3A9%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1722938563942%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20download%2Ci%3A9%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1722938563973%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20downloa%2Ci%3A8%22%2C%22AsResponseLength%22%3A%22470%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1722938564059%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20download%2Ci%3A8%2Cig%3AA66E197384EB4F068715452419AA87B4%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1722938564059%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20download%2Ci%3A9%22%2C%22AsResponseLength%22%3A%22464%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1722938564115%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20download%2Ci%3A9%2Cig%3AE2BE3D98C0C74353BFA0E2D262153768%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1722938564115%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5Dmsedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22Meta%22%3A%22q%3Awannacry%20download%2Ci%3A9%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1722938563942%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20download%2Ci%3A9%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1722938563973%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20downloa%2Ci%3A8%22%2C%22AsResponseLength%22%3A%22470%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1722938564059%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20download%2Ci%3A8%2Cig%3AA66E197384EB4F068715452419AA87B4%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1722938564059%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20download%2Ci%3A9%22%2C%22AsResponseLength%22%3A%22464%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1722938564115%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20download%2Ci%3A9%2Cig%3AE2BE3D98C0C74353BFA0E2D262153768%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1722938564115%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
cache-control: max-age=0
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
ResponseHTTP/2.0 204
date: Tue, 06 Aug 2024 10:02:45 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938565.40913c0
-
GEThttps://www.bing.com/search?q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl=msedge.exeRemote address:2.16.165.100:443RequestGET /search?q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl= HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: same-origin
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
ResponseHTTP/2.0 204
date: Tue, 06 Aug 2024 10:02:45 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938565.40913cb
-
Remote address:2.16.165.100:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 2840
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:46 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938565.40915d7
-
Remote address:2.16.165.100:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 664
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:46 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938566.4091638
-
GEThttps://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:20,%22BC%22:364,%22SE%22:-1,%22TC%22:-1,%22H%22:468,%22BP%22:671,%22CT%22:682,%22IL%22:8},%22ad%22:[-1,-1,1263,609,1263,4398,0],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01msedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:20,%22BC%22:364,%22SE%22:-1,%22TC%22:-1,%22H%22:468,%22BP%22:671,%22CT%22:682,%22IL%22:8},%22ad%22:[-1,-1,1263,609,1263,4398,0],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:46 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938566.4091639
-
Remote address:2.16.165.100:443RequestPOST /fd/ls/lsp.aspx? HTTP/2.0
host: www.bing.com
content-length: 389
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
ResponseHTTP/2.0 204
date: Tue, 06 Aug 2024 10:02:46 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938566.40915da
-
GEThttps://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22HasRR%22,%22Text%22:%221%22}]msedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22HasRR%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:46 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938566.4091684
-
GEThttps://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1722938565055%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22100%22%2C%22Downlink%22%3A%2210%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1722938565055%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1722938565065%2C%22Name%22%3A561%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938565065%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938565066%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938565068%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938565077%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938565081%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%2C%7B%22Namespace%22%3A%22SuperappConnector%22%2C%22CustomData%22%3A%22%7B%5C%22sysMsg%5C%22%3A%5C%22file%20loaded%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938565082%2C%22Name%22%3A%22Global%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938565083%2C%22Name%22%3A%22VisibleOrDelayed%22%2C%22FID%22%3A%22BottomBanner%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938565084%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1722938565084%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1722938565084%2C%22Name%22%3A%22InitializationStarted%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1722938565084%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%5Dmsedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1722938565055%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22100%22%2C%22Downlink%22%3A%2210%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1722938565055%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1722938565065%2C%22Name%22%3A561%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938565065%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938565066%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938565068%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938565077%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938565081%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%2C%7B%22Namespace%22%3A%22SuperappConnector%22%2C%22CustomData%22%3A%22%7B%5C%22sysMsg%5C%22%3A%5C%22file%20loaded%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938565082%2C%22Name%22%3A%22Global%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938565083%2C%22Name%22%3A%22VisibleOrDelayed%22%2C%22FID%22%3A%22BottomBanner%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938565084%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1722938565084%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1722938565084%2C%22Name%22%3A%22InitializationStarted%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1722938565084%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:46 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938566.4091685
-
GEThttps://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%2217%22}]msedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%2217%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:46 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938566.40916ea
-
GEThttps://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}]msedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:46 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938566.40916eb
-
GEThttps://www.bing.com/images/sbi?mmasync=1&ig=BA7B763FC943467491B3AD0F13D96BE4&iid=.5099&ptn=Web&ep=0&iconpl=1msedge.exeRemote address:2.16.165.100:443RequestGET /images/sbi?mmasync=1&ig=BA7B763FC943467491B3AD0F13D96BE4&iid=.5099&ptn=Web&ep=0&iconpl=1 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: private
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66b1f4c6e4cf48918f50cd7746050613
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-iwQHYI0ENRDHPuVs8xF6nsO8TtgpqCEUXDnJsJtaQkc='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 06 Aug 2024 10:02:46 GMT
set-cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:46 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938566.40916e3
-
GEThttps://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&TYPE=Event.ClientInst&DATA=%5B%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1722938565084%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1722938565085%2C%22Name%22%3A1263%2C%22FID%22%3A%22ViewPortWidth%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1722938565085%2C%22Name%22%3A%22OfferIdMissing%22%2C%22FID%22%3A%22BNPOfferId%22%7D%2C%7B%22Time%22%3A1269%2C%22time%22%3A1271%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1722938565439%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&TYPE=Event.ClientInst&DATA=%5B%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1722938565084%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1722938565085%2C%22Name%22%3A1263%2C%22FID%22%3A%22ViewPortWidth%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1722938565085%2C%22Name%22%3A%22OfferIdMissing%22%2C%22FID%22%3A%22BNPOfferId%22%7D%2C%7B%22Time%22%3A1269%2C%22time%22%3A1271%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1722938565439%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:46 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938566.40916ec
-
GEThttps://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A1271%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1722938565439%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A1271%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1722938565439%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: no-cache, no-store, must-revalidate
content-encoding: gzip
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 66b1f4c6974b4f33a2956dc654aa59b4
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-e5BNx/3jt6MV0C2jTmj9qwBsY9ixa4AGM3f2DKvR30c='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-ceto-ref: 66b1f4c6974b4f33a2956dc654aa59b4|AFD:66b1f4c6974b4f33a2956dc654aa59b4|2024-08-06T10:02:46.469Z
date: Tue, 06 Aug 2024 10:02:46 GMT
set-cookie: _C_ETH=1; domain=.bing.com; path=/; secure; httponly
set-cookie: _C_Auth=
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938566.4091717
-
GEThttps://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A1272%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1722938565440%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A1272%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1722938565440%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: no-cache
content-encoding: gzip
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 66b1f4c6cf9f4a0c949b6dc8307d5feb
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-Z52Gnnhx4nNsVyJv/MTvF+696ZTJjWD5ZFfYptCVq78='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-ceto-ref: 66b1f4c6cf9f4a0c949b6dc8307d5feb|AFD:66b1f4c6cf9f4a0c949b6dc8307d5feb|2024-08-06T10:02:46.476Z
date: Tue, 06 Aug 2024 10:02:46 GMT
set-cookie: _C_ETH=1; domain=.bing.com; path=/; secure; httponly
set-cookie: _C_Auth=
set-cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:46.4889542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; domain=.bing.com; expires=Wed, 06-Aug-2025 10:02:46 GMT; path=/; secure; SameSite=None
set-cookie: _Rwho=u=d&ts=2024-08-06; domain=.bing.com; path=/; secure; HttpOnly; SameSite=None
set-cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=6&RB=0&GB=0&RG=200&RP=3; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938566.409171b
-
POSThttps://www.bing.com/rewardsapp/ncheader?ver=48600215&IID=SERP.5056&IG=BA7B763FC943467491B3AD0F13D96BE4msedge.exeRemote address:2.16.165.100:443RequestPOST /rewardsapp/ncheader?ver=48600215&IID=SERP.5056&IG=BA7B763FC943467491B3AD0F13D96BE4 HTTP/2.0
host: www.bing.com
content-length: 4
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/x-www-form-urlencoded
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _C_Auth=
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:46 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938566.409179f
-
POSThttps://www.bing.com/rewardsapp/reportActivity?IG=BA7B763FC943467491B3AD0F13D96BE4&IID=SERP.5065&q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl=msedge.exeRemote address:2.16.165.100:443RequestPOST /rewardsapp/reportActivity?IG=BA7B763FC943467491B3AD0F13D96BE4&IID=SERP.5065&q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl= HTTP/2.0
host: www.bing.com
content-length: 236
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/x-www-form-urlencoded
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _C_Auth=
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:46 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938566.409179e
-
GEThttps://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvViewLoaded%22,%22Text%22:%22ViewLoaded%22}]msedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvViewLoaded%22,%22Text%22:%22ViewLoaded%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _Rwho=u=d&ts=2024-08-06
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:46.4889542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=6&RB=0&GB=0&RG=200&RP=3
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:46 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938566.40917a0
-
GEThttps://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvLoadSydneyConvResWithPayWall%22,%22Text%22:%22false%22}]msedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvLoadSydneyConvResWithPayWall%22,%22Text%22:%22false%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _Rwho=u=d&ts=2024-08-06
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:46.4889542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=6&RB=0&GB=0&RG=200&RP=3
ResponseHTTP/2.0 200
content-length: 25
content-type: text/html
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 66b1f4c63b3340a589d1e9b773f5aa82
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-sGZYHHVpgVI4aeb2Ce4SuPCY400XfpHnlLCadhk5Wqc='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: F3732980DFDC4941AF0D7870FF718E72 Ref B: PRAEDGE1618 Ref C: 2024-08-06T10:02:46Z
date: Tue, 06 Aug 2024 10:02:46 GMT
set-cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896; expires=Sun, 31-Aug-2025 10:02:46 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=SID=0F2205167D116D9E06A911C57CFA6CD3; domain=.bing.com; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938566.40917b4
-
GEThttps://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvUseSydneyPayWall%22,%22Text%22:%22false%22}]msedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvUseSydneyPayWall%22,%22Text%22:%22false%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _Rwho=u=d&ts=2024-08-06
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:46.4889542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=6&RB=0&GB=0&RG=200&RP=3
ResponseHTTP/2.0 200
content-length: 18998
content-type: text/html; charset=utf-8
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 66b1f4c7b01844bdb231b8137e2a3b64
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-ADC5UXRDupiagcgdbdS+npARMxAt6Fx0Azwvm/JPFKA='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 09D7DDFBEFA74C23ACC5E114ADF7BD3D Ref B: PRAEDGE0915 Ref C: 2024-08-06T10:02:47Z
date: Tue, 06 Aug 2024 10:02:47 GMT
set-cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896; expires=Sun, 31-Aug-2025 10:02:47 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938567.4091952
-
Remote address:2.16.165.100:443RequestPOST /orgid/idtoken/conditional HTTP/2.0
host: www.bing.com
content-length: 693
cache-control: max-age=0
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
origin: https://login.microsoftonline.com
upgrade-insecure-requests: 1
dnt: 1
content-type: application/x-www-form-urlencoded
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://login.microsoftonline.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _Rwho=u=d&ts=2024-08-06
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:46.4889542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=6&RB=0&GB=0&RG=200&RP=3
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:47 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938567.4091953
-
GEThttps://www.bing.com/sharing/getsharecommoncontrol?CustomizedBranding=copilot&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&ElementIdForPreview=enable&PartnerName=&ScenarioNameUsedForLog=Codex_ConversationMode&msedge.exeRemote address:2.16.165.100:443RequestGET /sharing/getsharecommoncontrol?CustomizedBranding=copilot&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&ElementIdForPreview=enable&PartnerName=&ScenarioNameUsedForLog=Codex_ConversationMode& HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _Rwho=u=d&ts=2024-08-06
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:46.4889542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=6&RB=0&GB=0&RG=200&RP=3
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:47 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938567.4091aa4
-
GEThttps://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1722938565466%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22correlationId%22%3A%2266b1f4c5d25d4207a03d4b0ee729358a%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1722938565480%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%2266b1f4c5d25d4207a03d4b0ee729358a%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1722938565480%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1722938565506%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1722938565507%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1722938565507%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938565526%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1722938565725%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1722938565802%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%2C%7B%22Namespace%22%3A%22Codex%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938566072%2C%22Name%22%3A%22BeginConfigs%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1722938565466%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22correlationId%22%3A%2266b1f4c5d25d4207a03d4b0ee729358a%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1722938565480%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%2266b1f4c5d25d4207a03d4b0ee729358a%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1722938565480%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1722938565506%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1722938565507%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1722938565507%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938565526%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1722938565725%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1722938565802%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%2C%7B%22Namespace%22%3A%22Codex%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938566072%2C%22Name%22%3A%22BeginConfigs%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _Rwho=u=d&ts=2024-08-06
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:46.4889542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=6&RB=0&GB=0&RG=200&RP=3
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:47 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938567.4091aa9
-
GEThttps://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22newTone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22enabled%5C%22%3Afalse%2C%5C%22enableResponseToneObjects%5C%22%3Atrue%2C%5C%22enableResponseToneSelector%5C%22%3Atrue%2C%5C%22responseToneOptions%5C%22%3A%5C%22undefined%5C%22%2C%5C%22responseTones%5C%22%3A%5B%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%5D%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938566072%2C%22Name%22%3A%22ResponseToneChangedVM%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Tone%22%2C%22CustomData%22%3A%22%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938566072%2C%22Name%22%3A%22DefaultTone%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22newTone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938566072%2C%22Name%22%3A%22ResponseToneChangedService%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22CIBInfo%22%2C%22CustomData%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.1796.0%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938566072%2C%22Name%22%3A%22CIB%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Codex%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938566072%2C%22Name%22%3A%22ConfigsSet%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938566136%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1722938566136%2C%22Name%22%3A%22BindedScrollEvents%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22newTone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22enabled%5C%22%3Afalse%2C%5C%22enableResponseToneObjects%5C%22%3Atrue%2C%5C%22enableResponseToneSelector%5C%22%3Atrue%2C%5C%22responseToneOptions%5C%22%3A%5C%22undefined%5C%22%2C%5C%22responseTones%5C%22%3A%5B%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%5D%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938566072%2C%22Name%22%3A%22ResponseToneChangedVM%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Tone%22%2C%22CustomData%22%3A%22%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938566072%2C%22Name%22%3A%22DefaultTone%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22newTone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938566072%2C%22Name%22%3A%22ResponseToneChangedService%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22CIBInfo%22%2C%22CustomData%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.1796.0%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938566072%2C%22Name%22%3A%22CIB%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Codex%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938566072%2C%22Name%22%3A%22ConfigsSet%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938566136%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1722938566136%2C%22Name%22%3A%22BindedScrollEvents%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _Rwho=u=d&ts=2024-08-06
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:46.4889542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=6&RB=0&GB=0&RG=200&RP=3
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:47 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938567.4091a9e
-
GEThttps://www.bing.com/welcomescreenassets?IG=BA7B763FC943467491B3AD0F13D96BE4&IID=SERP.5777msedge.exeRemote address:2.16.165.100:443RequestGET /welcomescreenassets?IG=BA7B763FC943467491B3AD0F13D96BE4&IID=SERP.5777 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _Rwho=u=d&ts=2024-08-06
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:46.4889542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=6&RB=0&GB=0&RG=200&RP=3
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:47 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938567.4091aa2
-
GEThttps://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22fdbkans_0%22}]msedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22fdbkans_0%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _Rwho=u=d&ts=2024-08-06
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:46.4889542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=6&RB=0&GB=0&RG=200&RP=3
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:47 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938567.4091aa1
-
GEThttps://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22fdbkans_1%22}]msedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22fdbkans_1%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _Rwho=u=d&ts=2024-08-06
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:46.4889542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=6&RB=0&GB=0&RG=200&RP=3
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:47 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938567.4091aa0
-
GEThttps://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22fdbkans_2%22}]msedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22fdbkans_2%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _Rwho=u=d&ts=2024-08-06
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:46.4889542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=6&RB=0&GB=0&RG=200&RP=3
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:47 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938567.4091aa5
-
GEThttps://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22sb_feedback%22}]msedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22sb_feedback%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _Rwho=u=d&ts=2024-08-06
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:46.4889542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=6&RB=0&GB=0&RG=200&RP=3
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:47 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938567.4091aa7
-
GEThttps://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22metrics%5C%22%3A%7B%5C%22ChatInitialUIReady%5C%22%3A1997%7D%2C%5C%22convId%5C%22%3Anull%2C%5C%22Tone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22IsCCP%5C%22%3Afalse%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938566165%2C%22Name%22%3A%22PerformanceData%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938566313%2C%22Name%22%3A%22GAMV2.RenderShareCommonControlSuccess%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938566314%2C%22Name%22%3A%22GAMV2.InitShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1722938566346%2C%22Name%22%3A%22PromptDevLoc%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22metrics%5C%22%3A%7B%5C%22ChatInitialUIReady%5C%22%3A1997%7D%2C%5C%22convId%5C%22%3Anull%2C%5C%22Tone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22IsCCP%5C%22%3Afalse%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938566165%2C%22Name%22%3A%22PerformanceData%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938566313%2C%22Name%22%3A%22GAMV2.RenderShareCommonControlSuccess%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938566314%2C%22Name%22%3A%22GAMV2.InitShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1722938566346%2C%22Name%22%3A%22PromptDevLoc%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _Rwho=u=d&ts=2024-08-06
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:46.4889542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1&HV=1722938566
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:47 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938567.4091ad2
-
GEThttps://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1722938566346%2C%22Name%22%3A%22Perm_Available%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1722938566346%2C%22Name%22%3A%22Perm_Available%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _Rwho=u=d&ts=2024-08-06
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:46.4889542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1&HV=1722938566
ResponseHTTP/2.0 200
pragma: no-cache
content-length: 287
content-type: text/html; charset=utf-8
content-encoding: gzip
expires: Thu, 01 Jan 1970 00:00:00 GMT
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 66b1f4c70736480d95fb62e24f5b007f
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-f4+SpJtFPb0va33GS8nAE7hRkIJj8i9RX6MJukEt7JU='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: DCAEDCB4E74D4C91A5B70EADBEDC9CF6 Ref B: PRAEDGE1522 Ref C: 2024-08-06T10:02:47Z
date: Tue, 06 Aug 2024 10:02:47 GMT
set-cookie: .MSA.Auth=; expires=Thu, 01 Jan 1970 00:00:00 GMT; max-age=0; domain=.bing.com; path=/; secure; samesite=lax; httponly
set-cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896; expires=Sun, 31-Aug-2025 10:02:47 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938567.4091ad6
-
GEThttps://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22ShowAnimation%22%3A%22%22%2C%22RedDotAnimation%22%3A%22true%22%2C%22RedemptionAnimationState%22%3A%22%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AnimationLoad%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1722938566348%2C%22Name%22%3A%22AnimationLoad%22%7D%5Dmsedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22ShowAnimation%22%3A%22%22%2C%22RedDotAnimation%22%3A%22true%22%2C%22RedemptionAnimationState%22%3A%22%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AnimationLoad%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1722938566348%2C%22Name%22%3A%22AnimationLoad%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _Rwho=u=d&ts=2024-08-06
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:46.4889542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1&HV=1722938566
ResponseHTTP/2.0 200
content-length: 25
content-type: text/html
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 66b1f4c7cbee4574afc2f27270e63dc9
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-ias5nZdR4pGZWDw3KtRYvnEmWZGkFCjKZI+KSYycfao='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 93FDD092BFC646ABB2701CF95C9D619D Ref B: PRAEDGE1011 Ref C: 2024-08-06T10:02:47Z
date: Tue, 06 Aug 2024 10:02:47 GMT
set-cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896; expires=Sun, 31-Aug-2025 10:02:47 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100247; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:47 GMT; path=/; secure; HttpOnly; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938567.4091ad5
-
GEThttps://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&TYPE=Event.ClientInst&DATA=%5B%7B%22Text%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938566359%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938566359%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938566359%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938566359%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938566359%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938566359%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938566359%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938566359%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938566359%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938566359%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2210%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938566359%2C%22Name%22%3A%22realestate%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2211%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938566359%2C%22Name%22%3A%22bingpages%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2212%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938566359%2C%22Name%22%3A%22notebook%22%2C%22FID%22%3A%22DynScopeRank%22%7D%5Dmsedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&TYPE=Event.ClientInst&DATA=%5B%7B%22Text%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938566359%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938566359%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938566359%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938566359%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938566359%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938566359%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938566359%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938566359%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938566359%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938566359%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2210%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938566359%2C%22Name%22%3A%22realestate%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2211%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938566359%2C%22Name%22%3A%22bingpages%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2212%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938566359%2C%22Name%22%3A%22notebook%22%2C%22FID%22%3A%22DynScopeRank%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _Rwho=u=d&ts=2024-08-06
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:46.4889542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1&HV=1722938566
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:47 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938567.4091aa6
-
GEThttps://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3AMuidTrialNotEnoughPoints%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1722938566359%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5Dmsedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3AMuidTrialNotEnoughPoints%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1722938566359%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _Rwho=u=d&ts=2024-08-06
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:46.4889542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1&HV=1722938566
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:47 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938567.4091ad4
-
GEThttps://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1722938566362%2C%22Name%22%3A%22Perm_Denied%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1722938566362%2C%22Name%22%3A%22Perm_Denied%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _Rwho=u=d&ts=2024-08-06
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:46.4889542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1&HV=1722938566
ResponseHTTP/2.0 200
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
access-control-allow-origin: *
x-eventid: 66b1f4c7cf314512b8665d88907f5da3
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-4QpucoJ+b2/qnCtLh90wTxz3KYK/ZQ+LegrmokltF4E='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: BAC90160210E4037946C79680E94100F Ref B: PRAEDGE0919 Ref C: 2024-08-06T10:02:47Z
content-length: 0
date: Tue, 06 Aug 2024 10:02:47 GMT
set-cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896; expires=Sun, 31-Aug-2025 10:02:47 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938567.4091af9
-
GEThttps://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1722938566362%2C%22Name%22%3A%22block%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1722938566362%2C%22Name%22%3A%22block%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _Rwho=u=d&ts=2024-08-06
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:46.4889542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1&HV=1722938566
ResponseHTTP/2.0 200
content-length: 526
content-type: text/html; charset=utf-8
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 66b1f4c7cde04a7baf95bf027f68fcc3
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-Yqt3KyC0AvnNs+Zp41TmYad4Q6zjf/EvpBEGqBkhLtA='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 90726911D1D044D9994DAFDA22453D52 Ref B: PRAEDGE0915 Ref C: 2024-08-06T10:02:47Z
date: Tue, 06 Aug 2024 10:02:47 GMT
set-cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896; expires=Sun, 31-Aug-2025 10:02:47 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938567.4091a9f
-
GEThttps://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1722938566362%2C%22Name%22%3A%22tryBlock%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1722938566362%2C%22Name%22%3A%22tryBlock%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _Rwho=u=d&ts=2024-08-06
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:46.4889542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1&HV=1722938566
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:47 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938567.4091b4b
-
GEThttps://www.bing.com/geolocation/write?isBlocked=true&sid=2E503D1C615463AA155129CF60C462E4&clientsid=undefinedmsedge.exeRemote address:2.16.165.100:443RequestGET /geolocation/write?isBlocked=true&sid=2E503D1C615463AA155129CF60C462E4&clientsid=undefined HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _Rwho=u=d&ts=2024-08-06
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:46.4889542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1&HV=1722938566
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:47 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938567.4091ad3
-
Remote address:2.16.165.100:443RequestGET /secure/Passport.aspx?popup=1&ssl=1 HTTP/2.0
host: www.bing.com
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _Rwho=u=d&ts=2024-08-06
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:46.4889542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1&HV=1722938566&WTS=63858535365
ResponseHTTP/2.0 204
date: Tue, 06 Aug 2024 10:02:47 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938567.4091b50
-
POSThttps://www.bing.com/fd/ls/GLinkPingPost.aspx?IG=BA7B763FC943467491B3AD0F13D96BE4&ID=SERP,5210.1&url=https%3A%2F%2Fwww.bing.com%2Fck%2Fa%3F!%26%26p%3De3f91843af2ce986JmltdHM9MTcyMjkwMjQwMCZpZ3VpZD0wYzdlNGI5OC1jYWQ1LTY5YjAtM2QyOS01ZjRiY2I0NTY4OTYmaW5zaWQ9NTIxMA%26ptn%3D3%26ver%3D2%26hsh%3D3%26fclid%3D0c7e4b98-cad5-69b0-3d29-5f4bcb456896%26psq%3Dwannacry%2Bdownload%26u%3Da1aHR0cHM6Ly9naXRodWIuY29tL2xpbWl0ZWNpL1dhbm5hQ3J5%26ntb%3D1msedge.exeRemote address:2.16.165.100:443RequestPOST /fd/ls/GLinkPingPost.aspx?IG=BA7B763FC943467491B3AD0F13D96BE4&ID=SERP,5210.1&url=https%3A%2F%2Fwww.bing.com%2Fck%2Fa%3F!%26%26p%3De3f91843af2ce986JmltdHM9MTcyMjkwMjQwMCZpZ3VpZD0wYzdlNGI5OC1jYWQ1LTY5YjAtM2QyOS01ZjRiY2I0NTY4OTYmaW5zaWQ9NTIxMA%26ptn%3D3%26ver%3D2%26hsh%3D3%26fclid%3D0c7e4b98-cad5-69b0-3d29-5f4bcb456896%26psq%3Dwannacry%2Bdownload%26u%3Da1aHR0cHM6Ly9naXRodWIuY29tL2xpbWl0ZWNpL1dhbm5hQ3J5%26ntb%3D1 HTTP/2.0
host: www.bing.com
content-length: 0
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _Rwho=u=d&ts=2024-08-06
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:46.4889542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1&HV=1722938566&WTS=63858535365
ResponseHTTP/2.0 200
pragma: no-cache
content-length: 1214
content-type: text/html; charset=UTF-8
content-encoding: gzip
expires: Fri, 01 Jan 1990 00:00:00 GMT
vary: Accept-Encoding
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: BE7F359E7DC14A4C9A6F725B44504459 Ref B: PRAEDGE1522 Ref C: 2024-08-06T10:02:48Z
date: Tue, 06 Aug 2024 10:02:48 GMT
set-cookie: MSPTC=-1YXjBPDtB7Hj_7lwZkxjrFd9x_IfahOsrEB3ZA9bfE; domain=.bing.com; expires=Sun, 31-Aug-2025 10:02:48 GMT; path=/; Partitioned; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938568.4091c57
-
GEThttps://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1722938566835%2C%22Name%22%3A%22BlockSuccess%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1722938566835%2C%22Name%22%3A%22BlockSuccess%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _Rwho=u=d&ts=2024-08-06
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:46.4889542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1&HV=1722938566&WTS=63858535365
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100247
ResponseHTTP/2.0 200
content-length: 4286
content-type: image/x-icon
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: A62F93718A53497DB04EF7D88EEA696D Ref B: MIL30EDGE1421 Ref C: 2022-06-29T22:27:17Z
date: Tue, 06 Aug 2024 10:02:48 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938568.4091e00
-
Remote address:2.16.165.100:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 298
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _Rwho=u=d&ts=2024-08-06
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:46.4889542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1&HV=1722938566&WTS=63858535365
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100247
ResponseHTTP/2.0 204
date: Tue, 06 Aug 2024 10:02:48 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938568.4091d65
-
GEThttps://www.bing.com/ck/a?!&&p=e3f91843af2ce986JmltdHM9MTcyMjkwMjQwMCZpZ3VpZD0wYzdlNGI5OC1jYWQ1LTY5YjAtM2QyOS01ZjRiY2I0NTY4OTYmaW5zaWQ9NTIxMA&ptn=3&ver=2&hsh=3&fclid=0c7e4b98-cad5-69b0-3d29-5f4bcb456896&psq=wannacry+download&u=a1aHR0cHM6Ly9naXRodWIuY29tL2xpbWl0ZWNpL1dhbm5hQ3J5&ntb=1msedge.exeRemote address:2.16.165.100:443RequestGET /ck/a?!&&p=e3f91843af2ce986JmltdHM9MTcyMjkwMjQwMCZpZ3VpZD0wYzdlNGI5OC1jYWQ1LTY5YjAtM2QyOS01ZjRiY2I0NTY4OTYmaW5zaWQ9NTIxMA&ptn=3&ver=2&hsh=3&fclid=0c7e4b98-cad5-69b0-3d29-5f4bcb456896&psq=wannacry+download&u=a1aHR0cHM6Ly9naXRodWIuY29tL2xpbWl0ZWNpL1dhbm5hQ3J5&ntb=1 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: same-origin
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
referer: https://www.bing.com/search?q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _Rwho=u=d&ts=2024-08-06
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:46.4889542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1&HV=1722938566&WTS=63858535365
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100247
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:48 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938568.4091dff
-
Remote address:2.16.165.100:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 21610
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _Rwho=u=d&ts=2024-08-06
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:46.4889542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1&HV=1722938566&WTS=63858535365
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100247
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:48 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938568.4091dfe
-
POSThttps://www.bing.com/relatedPageRecommendations?IID=SERP.5521&IG=BA7B763FC943467491B3AD0F13D96BE4&q=wannacry%2Bdownloadmsedge.exeRemote address:2.16.165.100:443RequestPOST /relatedPageRecommendations?IID=SERP.5521&IG=BA7B763FC943467491B3AD0F13D96BE4&q=wannacry%2Bdownload HTTP/2.0
host: www.bing.com
content-length: 355
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/json
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _Rwho=u=d&ts=2024-08-06
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:46.4889542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1&HV=1722938566&WTS=63858535365
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100247
ResponseHTTP/2.0 200
content-length: 10060
content-type: text/html; charset=utf-8
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 66b1f4c873864a039feb244c2b7eec66
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-0oQ3w8urwgXf5XRiue6hEdPWZqVqKafBfseb6psee1Y='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: DEF754FABEB8410CBEA3B968C7A04B0F Ref B: PRAEDGE1618 Ref C: 2024-08-06T10:02:48Z
date: Tue, 06 Aug 2024 10:02:48 GMT
set-cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896; expires=Sun, 31-Aug-2025 10:02:48 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938568.4091dfd
-
GEThttps://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&Type=Event.ClientInst&DATA=[{%22T%22:%22RPR.CB%22,%22FID%22:%22CI%22,%22Name%22:%22ClickbackLog%22,%22Text%22:%22NewTabLoadTriggered%22}]msedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&Type=Event.ClientInst&DATA=[{%22T%22:%22RPR.CB%22,%22FID%22:%22CI%22,%22Name%22:%22ClickbackLog%22,%22Text%22:%22NewTabLoadTriggered%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _Rwho=u=d&ts=2024-08-06
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:46.4889542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1&HV=1722938566&WTS=63858535365
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100247
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:49 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938569.4091eb8
-
GEThttps://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&Type=Event.ClientInst&DATA=[{%22T%22:%22RPR.CB%22,%22FID%22:%22CI%22,%22Name%22:%22ClickbackLog%22,%22Text%22:%22AsyncLoadError%20-%20Status%3A%200%20%22}]msedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&Type=Event.ClientInst&DATA=[{%22T%22:%22RPR.CB%22,%22FID%22:%22CI%22,%22Name%22:%22ClickbackLog%22,%22Text%22:%22AsyncLoadError%20-%20Status%3A%200%20%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _Rwho=u=d&ts=2024-08-06
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:46.4889542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1&HV=1722938566&WTS=63858535365
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100247
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
access-control-allow-origin: https://www.bing.com
cache-control: no-cache, no-store, must-revalidate
content-encoding: gzip
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 66b1f4c999644f16a1d06072f683d3df
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-M/wHubI/VUeHGIFBCVMeG9STny800S9QG4DFUOaU45Q='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Tue, 06 Aug 2024 10:02:49 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938569.4091ec2
-
Remote address:2.16.165.100:443RequestGET /favicon.ico HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _Rwho=u=d&ts=2024-08-06
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:46.4889542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1&HV=1722938566&WTS=63858535365
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100247
cookie: MSPTC=-1YXjBPDtB7Hj_7lwZkxjrFd9x_IfahOsrEB3ZA9bfE
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:49 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938567.4091aa3
-
GEThttps://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&Type=Event.ClientInst&DATA=[{%22T%22:%22RPR.CB%22,%22FID%22:%22CI%22,%22Name%22:%22ClickbackLog%22,%22Text%22:%22AsyncLoadError%20-%20Status%3A%20200%20%22}]msedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&Type=Event.ClientInst&DATA=[{%22T%22:%22RPR.CB%22,%22FID%22:%22CI%22,%22Name%22:%22ClickbackLog%22,%22Text%22:%22AsyncLoadError%20-%20Status%3A%20200%20%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _Rwho=u=d&ts=2024-08-06
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:46.4889542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1&HV=1722938566&WTS=63858535365
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100247
cookie: MSPTC=-1YXjBPDtB7Hj_7lwZkxjrFd9x_IfahOsrEB3ZA9bfE
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:50 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938570.4092138
-
Remote address:2.16.165.100:443RequestGET /ipv6test/test?FORM=MONITR HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _Rwho=u=d&ts=2024-08-06
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:46.4889542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1&HV=1722938566&WTS=63858535365
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100247
cookie: MSPTC=-1YXjBPDtB7Hj_7lwZkxjrFd9x_IfahOsrEB3ZA9bfE
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Tue, 06 Aug 2024 10:02:53 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.470b1002.1722938573.409297d
-
GEThttps://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&TYPE=Event.ClientInst&DATA=%5B%7B%22Error%22%3A%22JSONP%20call%20resulted%20in%20error.%22%2C%22T%22%3A%22CI.ipv6test%22%2C%22TS%22%3A1722938568452%2C%22Name%22%3A%22IPv6TestError%22%2C%22FID%22%3A%22IPv6Test%20Dom_%20www2%22%7D%5Dmsedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&TYPE=Event.ClientInst&DATA=%5B%7B%22Error%22%3A%22JSONP%20call%20resulted%20in%20error.%22%2C%22T%22%3A%22CI.ipv6test%22%2C%22TS%22%3A1722938568452%2C%22Name%22%3A%22IPv6TestError%22%2C%22FID%22%3A%22IPv6Test%20Dom_%20www2%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:46.4889542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1&HV=1722938566&WTS=63858535365
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100247
cookie: MSPTC=-1YXjBPDtB7Hj_7lwZkxjrFd9x_IfahOsrEB3ZA9bfE
cookie: ipv6=hit=1722942168220
-
GEThttps://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&TYPE=Event.ClientInst&DATA=%5B%7B%22AnswerType%22%3A%22LeftGutterWidget%22%2C%22T%22%3A%22CI.LeftGutterModule%22%2C%22TS%22%3A1722938570095%2C%22Name%22%3A%22Available%22%2C%22FID%22%3A%22relatedSearchesLGW%22%7D%5Dmsedge.exeRemote address:2.16.165.100:443RequestGET /fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&TYPE=Event.ClientInst&DATA=%5B%7B%22AnswerType%22%3A%22LeftGutterWidget%22%2C%22T%22%3A%22CI.LeftGutterModule%22%2C%22TS%22%3A1722938570095%2C%22Name%22%3A%22Available%22%2C%22FID%22%3A%22relatedSearchesLGW%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:46.4889542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1&HV=1722938566&WTS=63858535365
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100247
cookie: MSPTC=-1YXjBPDtB7Hj_7lwZkxjrFd9x_IfahOsrEB3ZA9bfE
cookie: ipv6=hit=1722942168220
-
Remote address:2.16.165.100:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 690
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl=
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: MUIDB=0C7E4B98CAD569B03D295F4BCB456896
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:46.4889542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=6&RB=0&GB=0&RG=200&RP=3
cookie: dsc=order=ShopOrderDefault
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1&HV=1722938566&WTS=63858535365
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100247
cookie: MSPTC=-1YXjBPDtB7Hj_7lwZkxjrFd9x_IfahOsrEB3ZA9bfE
cookie: ipv6=hit=1722942168220
-
Remote address:8.8.8.8:53Request100.165.16.2.in-addr.arpaIN PTRResponse100.165.16.2.in-addr.arpaIN PTRa2-16-165-100deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request157.123.68.40.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request18.31.95.13.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestth.bing.comIN AResponseth.bing.comIN CNAMEp-th.bing.com.trafficmanager.netp-th.bing.com.trafficmanager.netIN CNAMEth.bing.com.edgekey.netth.bing.com.edgekey.netIN CNAMEe86303.dscx.akamaiedge.nete86303.dscx.akamaiedge.netIN A2.16.165.133e86303.dscx.akamaiedge.netIN A2.16.165.156e86303.dscx.akamaiedge.netIN A2.16.165.147e86303.dscx.akamaiedge.netIN A2.16.165.141e86303.dscx.akamaiedge.netIN A2.16.165.117e86303.dscx.akamaiedge.netIN A2.16.165.154e86303.dscx.akamaiedge.netIN A2.16.165.139e86303.dscx.akamaiedge.netIN A2.16.165.116e86303.dscx.akamaiedge.netIN A2.16.165.138
-
Remote address:8.8.8.8:53Requestr.bing.comIN AResponser.bing.comIN CNAMEp-static.bing.trafficmanager.netp-static.bing.trafficmanager.netIN CNAMEr.bing.com.edgekey.netr.bing.com.edgekey.netIN CNAMEe86303.dscx.akamaiedge.nete86303.dscx.akamaiedge.netIN A2.16.165.91e86303.dscx.akamaiedge.netIN A2.16.11.57e86303.dscx.akamaiedge.netIN A2.16.11.74e86303.dscx.akamaiedge.netIN A2.16.11.51e86303.dscx.akamaiedge.netIN A2.16.11.75e86303.dscx.akamaiedge.netIN A2.16.11.67e86303.dscx.akamaiedge.netIN A2.16.11.58e86303.dscx.akamaiedge.netIN A2.16.11.131e86303.dscx.akamaiedge.netIN A2.16.165.93
-
Remote address:2.16.165.91:443RequestGET /rp/VUxrd0TdVf1-xa6bP-9mhFdZKGI.br.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: SRCHUSR=DOB=20240806
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
content-encoding: br
content-md5: w5dUY7xuTqVjPfunHzypfg==
last-modified: Wed, 26 Jun 2024 11:37:11 GMT
etag: 0x8DC95D451DA909E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 73a847d7-501e-007c-5a83-e32a53000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=337899
expires: Sat, 10 Aug 2024 07:54:13 GMT
date: Tue, 06 Aug 2024 10:02:34 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.60b1002.1722938554.3b37f60
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/NbA_o5_JH0GEi8eQ-UOtARHo4pE.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: SRCHUSR=DOB=20240806
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
etag: 0x8DB065592FB5754
akamai-grn: 0.18ecc017.1722670453.13271c7e
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 512
content-type: image/svg+xml
content-md5: G0HPjgI1nZPfetni3YDkOw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f038c9d5-401e-005f-3278-d6b090000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=161699
expires: Thu, 08 Aug 2024 06:57:34 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.60b1002.1722938555.3b38076
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/Dl3Mgy5b8mZk0rO25YbvLM3bp7Q.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: SRCHUSR=DOB=20240806
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: iRh5eBPrKqjGuvgWi/nStw==
last-modified: Sat, 04 Feb 2023 02:14:41 GMT
etag: 0x8DB065592FB5754
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bb9e6f67-f01e-000f-3284-2f963d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=190539
expires: Thu, 08 Aug 2024 14:58:14 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.60b1002.1722938555.3b38077
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/g2mFaePdYzQOubI8JEItbebrED8.gz.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
content-encoding: gzip
content-md5: 3/vZUXOW4wNHGLr6SU0xpQ==
last-modified: Mon, 01 May 2023 19:01:02 GMT
etag: 0x8DB4A7668AEE2D1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 87f83e97-a01e-0057-5903-e5aa9f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=113913
expires: Wed, 07 Aug 2024 17:41:08 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.60b1002.1722938555.3b38251
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/_ykiGO1K5rjAQeICdJheT3jfLeY.gz.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
ResponseHTTP/2.0 200
etag: 0x8DB4A765FC637D2
akamai-grn: 0.9d371602.1722634718.5975920
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 301
content-type: text/css; charset=utf-8
content-encoding: gzip
content-md5: HJS5PMy7uv8AUjv1kxMX/A==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2fdd7f7e-801e-0061-433b-6f6669000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
vary: Accept-Encoding
cache-control: public, no-transform, max-age=93042
expires: Wed, 07 Aug 2024 11:53:17 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.60b1002.1722938555.3b38254
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/Yb-MiHwFpZo4XYbuuNLKCnyhd1M.gz.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
ResponseHTTP/2.0 200
etag: 0x8DC2DAFD2397761
akamai-grn: 0.10ecc017.1722880223.2cf0a7eb
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1341
content-type: text/css; charset=utf-8
content-encoding: gzip
content-md5: WX/sslb8tPUCRYKUX1pQ4A==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e79e965b-801e-00a4-2776-e00d0a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
vary: Accept-Encoding
cache-control: public, no-transform, max-age=266334
expires: Fri, 09 Aug 2024 12:01:29 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.60b1002.1722938555.3b38256
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/tPLNa5UcMaQEzzg0acZfPM45N6I.gz.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
content-encoding: gzip
content-md5: 5S1KJFL4/jq12fkMTKSaRg==
last-modified: Wed, 31 Jul 2024 02:34:51 GMT
etag: 0x8DCB1095A9DAD8E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d3f751c0-901e-0073-1b9d-e65c3f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
vary: Accept-Encoding
cache-control: public, no-transform, max-age=289987
expires: Fri, 09 Aug 2024 18:35:42 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.60b1002.1722938555.3b38255
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/fdVZU4ttbw8NDRm6H3I5BW3_vCo.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: 2e0aQjQvN2lVcUGQcPjoGA==
last-modified: Wed, 17 Aug 2022 06:27:13 GMT
etag: 0x8DA801986136A14
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 696e8bac-801e-0032-0eea-bb04db000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=213014
expires: Thu, 08 Aug 2024 21:12:49 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.60b1002.1722938555.3b38268
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: kc0Rz8ymXPrOlhUyaNcfYw==
last-modified: Fri, 12 Aug 2022 20:45:00 GMT
etag: 0x8DA7CA3867FC831
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: adc41e54-901e-0086-2e09-15d69f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.097b1060.1686747743.2aab8902
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
akamai-grn: 0.097b1060.1686747764.2aac12e8
akamai-grn: 0.2a7b1060.1687568922.2d70b24a
akamai-grn: 0.3d7b1060.1689052474.2206a8cd
akamai-grn: 0.21aedd58.1689771282.bd10a3b
cache-control: public, no-transform, max-age=8954062
expires: Mon, 18 Nov 2024 01:16:57 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.60b1002.1722938555.3b38279
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/Fsa_OI0AplCnVoXGca8ALOo0S0s.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
ResponseHTTP/2.0 200
etag: 0x8DA8011EF4B96D3
akamai-grn: 0.ab371602.1722751851.7c163d9
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 282
content-type: image/svg+xml
content-md5: 44eVtjQVTsH/Qca82lTuUg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8d301c76-001e-002c-204f-e0e803000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=119815
expires: Wed, 07 Aug 2024 19:19:30 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.60b1002.1722938555.3b3827a
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/UYtUYDcn1oZlFG-YfBPz59zejYI.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: iOPtPdfu4TP3P/udNrBLbw==
last-modified: Mon, 15 Aug 2022 20:49:31 GMT
etag: 0x8DA7EFFA703EB5F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b8d4fb37-c01e-008b-0cf0-081e4b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.0a7b1060.1686747743.231c1613
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
akamai-grn: 0.157b1060.1686747764.1d5c2bc1
akamai-grn: 0.1b7b1060.1687776384.1457d6ce
cache-control: public, no-transform, max-age=7812357
expires: Mon, 04 Nov 2024 20:08:32 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.60b1002.1722938555.3b3827b
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/kiGH9ukZK6Q4hvtDtwwVc1yvueg.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: YgWAZX6KRbSnuEULjaXNMg==
last-modified: Wed, 17 Aug 2022 06:37:27 GMT
etag: 0x8DA801AF3BF6066
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 22530e3a-d01e-00c3-2ce9-28f90b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=170971
expires: Thu, 08 Aug 2024 09:32:06 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.60b1002.1722938555.3b3827c
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/KC_nX2_tPPyFvVw1RK20Yu1FyDk.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
ResponseHTTP/2.0 200
etag: 0x8DAE7B1D074C7E9
akamai-grn: 0.8ecc017.1722745007.4c65d100
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3791
content-type: image/jpeg
content-md5: KZpHmi9/HzDQlUXKjMXRYg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 44f65898-101e-0017-6dbb-ea495a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=213017
expires: Thu, 08 Aug 2024 21:12:52 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.60b1002.1722938555.3b3827f
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/NnFHhz2jL6yzChtIhaB5IIVKY5k.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
ResponseHTTP/2.0 200
etag: 0x8DAE7B1D074A0DB
akamai-grn: 0.18ecc017.1722778440.217a5e5b
content-length: 5387
content-type: image/jpeg
content-md5: adFid0+JT/i5IDMON2t6Yg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5a026349-e01e-00b2-2cf7-e1fbdd000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=63582
expires: Wed, 07 Aug 2024 03:42:17 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.60b1002.1722938555.3b38280
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/hx-eea1zqtCz4K0bW2uH_oN7Fs4.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
ResponseHTTP/2.0 200
etag: 0x8DA7EE519EF54EF
akamai-grn: 0.19fd4817.1699775190.19e2dda6
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 726
content-type: image/svg+xml
content-md5: ZgHkolq4RyA+EBWzJRSxbA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d46b8e76-f01e-0020-517e-0a9bf6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.1efd4817.1701123842.3b4e7f5b
cache-control: public, no-transform, max-age=9827808
expires: Thu, 28 Nov 2024 03:59:23 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.60b1002.1722938555.3b3827d
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/95z5wMy4UcfbSSSlSw780vQ5jKA.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
ResponseHTTP/2.0 200
etag: 0x8DA80146A849396
akamai-grn: 0.89371602.1722819468.d2dfece
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1111
content-type: image/svg+xml
content-md5: wEyINKyRgCGG5s5neuSonQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: dd758786-401e-0035-2ec0-9e8c45000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=295757
expires: Fri, 09 Aug 2024 20:11:52 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.60b1002.1722938555.3b3827e
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/GJDmKr3_TS3Qpm6KEL9UKUQKUO4.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: DEHuMbBOl4tIgtF2kPA6Og==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074C7E9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c9a154d1-a01e-002d-544f-ea5322000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=388418
expires: Sat, 10 Aug 2024 21:56:14 GMT
date: Tue, 06 Aug 2024 10:02:36 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.60b1002.1722938556.3b383cd
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/ln5TQq6AIWfcBlduDk-5bnaJMpY.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: qYoIvbmbhCLJ3J1v3ZOHww==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074A0DB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f925a30f-e01e-0085-7d11-09cd8c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=200496
expires: Thu, 08 Aug 2024 17:44:12 GMT
date: Tue, 06 Aug 2024 10:02:36 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.60b1002.1722938556.3b383ce
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/dbmNS45xQvD1diApY1T2HExvOo8.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
ResponseHTTP/2.0 200
etag: 0x8DAE7B1D07452CB
akamai-grn: 0.89371602.1722916395.11a514fe
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 4934
content-type: image/jpeg
content-md5: /aLOrgZ5YRk35ucfcBo2qw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1f2c3ed8-701e-00b0-7cd0-e34565000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=370374
expires: Sat, 10 Aug 2024 16:55:30 GMT
date: Tue, 06 Aug 2024 10:02:36 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.60b1002.1722938556.3b383cf
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/cfeVf2-uV0hUo3ToTbLjztuomWk.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: eu9Mz25HuboDg2XNPR9Wkw==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074EEF0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 07767630-001e-0079-32f5-2c1c75000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=254578
expires: Fri, 09 Aug 2024 08:45:34 GMT
date: Tue, 06 Aug 2024 10:02:36 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.60b1002.1722938556.3b383d0
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/lvCKZ07bEYtoYmY62ifMzVa0RIE.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
ResponseHTTP/2.0 200
etag: 0x8DAE7B1D07452CB
akamai-grn: 0.9b777b5c.1721222854.18122d13
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3814
content-type: image/jpeg
content-md5: KBVwYR+JIZqXDyWJ+YoJ2w==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 81fe9db9-f01e-0091-5381-c1611e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=72676
expires: Wed, 07 Aug 2024 06:13:52 GMT
date: Tue, 06 Aug 2024 10:02:36 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.60b1002.1722938556.3b383d2
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/ni3MyKKVu9pK0SgY6gb6Z2NOGpg.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: 9ucNopg0mtlCFfC0podQNw==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D07479D4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d225c54a-501e-0074-349f-04d4a1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=279652
expires: Fri, 09 Aug 2024 15:43:28 GMT
date: Tue, 06 Aug 2024 10:02:36 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.60b1002.1722938556.3b383d1
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/jUSPiH2bfSVGRpzAAG11TbfDx-U.gz.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
content-encoding: gzip
content-md5: WHCjEcHUBbsn9OyTnzakOw==
last-modified: Sat, 18 Nov 2023 10:24:01 GMT
etag: 0x8DBE8207BFB5BE5
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7d947a2e-b01e-0006-6baf-e23713000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
vary: Accept-Encoding
cache-control: public, no-transform, max-age=246974
expires: Fri, 09 Aug 2024 06:38:51 GMT
date: Tue, 06 Aug 2024 10:02:37 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.60b1002.1722938557.3b386b1
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/o7T0VsfHUc3r498CgOHqE1LlpHQ.gz.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
etag: 0x8DC76DF5887EF52
akamai-grn: 0.9c371602.1722796763.eb2cfb6
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 795
content-type: text/css; charset=utf-8
content-encoding: gzip
content-md5: lz+ths0XXVP2XOpZqnXQKg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 20453dd5-f01e-0007-5c13-e368cf000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
vary: Accept-Encoding
cache-control: public, no-transform, max-age=100224
expires: Wed, 07 Aug 2024 13:53:01 GMT
date: Tue, 06 Aug 2024 10:02:37 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.60b1002.1722938557.3b386b5
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/nxdG9shqA1QjqZq6Vo_TEOGwsvc.gz.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
content-encoding: gzip
content-md5: TsLDtuTh8yTNMLXkg7roLA==
last-modified: Tue, 31 Oct 2023 12:45:21 GMT
etag: 0x8DBDA0F3ECC1485
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0669314a-001e-00ba-4fce-dce1d2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=331165
expires: Sat, 10 Aug 2024 06:02:02 GMT
date: Tue, 06 Aug 2024 10:02:37 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.60b1002.1722938557.3b386b4
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/zYRmeqAEd4Z0yDRz8nuL0syHMEI.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
etag: 0x8DAC76596D5292C
akamai-grn: 0.5ecc017.1722925271.49e56d59
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2206
content-type: image/svg+xml
content-md5: +Ke5BiqVyVqqFNkMAwQVAg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 4d84fcec-901e-0054-2e6e-d4af06000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=379321
expires: Sat, 10 Aug 2024 19:24:38 GMT
date: Tue, 06 Aug 2024 10:02:37 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.60b1002.1722938557.3b386ec
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/0WKY0ny-iWR3yYCvsD6MQVMjVbw.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
etag: 0x8DBB0D412605D47
akamai-grn: 0.95371602.1722938121.1737cd54
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 451
content-type: image/svg+xml
content-md5: QNVrLpAhQ7Rj+gXjEnWH0g==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ab77181f-001e-0022-051d-838035000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=388313
expires: Sat, 10 Aug 2024 21:54:30 GMT
date: Tue, 06 Aug 2024 10:02:37 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.60b1002.1722938557.3b386ed
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/9mM--t8iClqcK4e1MHzNovhHkVA.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: zu2kCMY1TwF6MCaNepsshg==
last-modified: Fri, 22 Jul 2022 00:51:06 GMT
etag: 0x8DA6B7C428B369F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a7ac31ae-301e-0000-43c0-9ee051000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, max-age=227679
expires: Fri, 09 Aug 2024 01:17:16 GMT
date: Tue, 06 Aug 2024 10:02:37 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.60b1002.1722938557.3b386ee
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/kxTm6_yMJSr-Au_oSrzcrpJm2mY.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: 5szlMDR/egfVSTNt9hv40w==
last-modified: Tue, 31 Oct 2023 12:45:44 GMT
etag: 0x8DBDA0F4C9B2951
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: dd7a96b2-a01e-00c9-3126-0c5dbc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=232754
expires: Fri, 09 Aug 2024 02:41:51 GMT
date: Tue, 06 Aug 2024 10:02:37 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.60b1002.1722938557.3b386ef
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/XhuulIbo88eLoQSXNdexXtHhacY.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: J/tOrtSZUImYkLnx3dtO2g==
last-modified: Fri, 22 Jul 2022 00:51:06 GMT
etag: 0x8DA6B7C428B2AD0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e68e4a66-101e-0017-4ee1-eb495a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, max-age=78836
expires: Wed, 07 Aug 2024 07:56:33 GMT
date: Tue, 06 Aug 2024 10:02:37 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.60b1002.1722938557.3b386f0
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/2Ro4LD_2OaiuqUlZYlpozEd7Bf0.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
etag: 0x8DB8D2CAC78F7D0
akamai-grn: 0.18ecc017.1722761466.1eddc135
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1393
content-type: image/svg+xml
content-md5: 7vaiDQSV+XNwvtSiPZgYiA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c5cb1b8a-501e-0062-5fc9-93870d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.18ecc017.1722920300.359f84fb
cache-control: public, no-transform, max-age=11239
expires: Tue, 06 Aug 2024 13:10:05 GMT
date: Tue, 06 Aug 2024 10:02:46 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.60b1002.1722938566.3b39e4b
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/MN1-qe9ZxDgEBTVOuOYQ2xI5wF4.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
etag: 0x8DBF777F744AF33
akamai-grn: 0.8ecc017.1722667319.4208e1b2
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 954
content-type: image/svg+xml
content-md5: 2lBDeZ5hr+Ut5FsCe4wJKA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 32d22d71-e01e-0058-5bf0-4c9d75000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=68429
expires: Wed, 07 Aug 2024 05:03:15 GMT
date: Tue, 06 Aug 2024 10:02:46 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.60b1002.1722938566.3b39e4c
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/Ll45oNo-LVRzvmmVkEAg5KXudfA.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: FNy6o5g3lRToAoQvWVNRRg==
last-modified: Wed, 03 Jan 2024 12:29:57 GMT
etag: 0x8DC0C57B287DF4C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 783636e5-401e-002d-597a-e6b7df000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=275173
expires: Fri, 09 Aug 2024 14:28:59 GMT
date: Tue, 06 Aug 2024 10:02:46 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.60b1002.1722938566.3b39e4d
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/wXdat5DEDJn7y5XS5a3j-5ZcPgM.br.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
content-encoding: br
content-md5: bTs+vwWEM3IKWp/ndlt6sw==
last-modified: Fri, 02 Aug 2024 13:09:04 GMT
etag: 0x8DCB2F448C0F571
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0d8e5b82-d01e-0096-7803-e50d7d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.b9371602.1722624367.b6a4599
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=114447
expires: Wed, 07 Aug 2024 17:50:02 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938554.408f63c
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/xvEz2IbMlyghPZ3oNAHr9N-xMOA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: E6VRkNYBWPjLg+NxAtCPwQ==
last-modified: Sat, 20 Jul 2024 02:59:45 GMT
etag: 0x8DCA868026E5F1B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 33d229b0-d01e-0072-1e1b-e103e3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2471
cache-control: public, no-transform, max-age=73296
expires: Wed, 07 Aug 2024 06:24:11 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f6e3
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/NJPeXRPI4yyNaXUHIeOQwQkEzeo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DBFA2C61D7C171
akamai-grn: 0.b6371602.1722914393.6f9e164
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: YOn7GivtYV4WtlXuosS/dA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 93d82eea-f01e-0099-0cb6-319fec000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1983
vary: Accept-Encoding
cache-control: public, no-transform, max-age=379137
expires: Sat, 10 Aug 2024 19:21:32 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f6e6
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/0qo7e16hAJuKr67fZ-dKtNlvtjg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC2950CF42D5C2
akamai-grn: 0.8f777b5c.1721319985.89b84d
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: FoisUan6I6x8k5j8xOd43Q==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e619dfec-a01e-0049-7519-7c07c1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 264
vary: Accept-Encoding
cache-control: public, no-transform, max-age=36273
expires: Tue, 06 Aug 2024 20:07:08 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f6e7
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/OyRnaZe6gJ8kMXuak91zU0baVM4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC8AABD4EBB0BE
akamai-grn: 0.18ecc017.1722672310.13756322
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: XICozSV49atMnCnBcmNvXA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 74fe2f24-a01e-0068-72cd-bc623c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1177
vary: Accept-Encoding
cache-control: public, no-transform, max-age=83294
expires: Wed, 07 Aug 2024 09:10:49 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f6e8
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/ziP8pemc67tw0mIFPEfhzfnzK5M.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 7Tx/V1W/JRvSBEH03GX1vw==
last-modified: Fri, 02 Aug 2024 13:09:54 GMT
etag: 0x8DCB2F466C4837A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3fa3cb75-401e-002d-0503-e5b7df000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.9f371602.1722624367.ba846a6
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=114010
expires: Wed, 07 Aug 2024 17:42:45 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f6ef
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/K3hC1_cQXGFr6cxRJVWYpzZJaAM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: w8DrXgREl1d77JG1lw9tMA==
last-modified: Thu, 06 Apr 2023 01:34:24 GMT
etag: 0x8DB363F0DFEA7E9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 55845c1e-301e-003f-4ca3-4328f2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 65739
cache-control: public, no-transform, max-age=80573
expires: Wed, 07 Aug 2024 08:25:28 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f6eb
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/V793ayrBYjBUm-0gdrJPAEYeUiw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: HZCX9v2DZcftGfYhJGWH6w==
last-modified: Wed, 17 Jul 2024 19:11:33 GMT
etag: 0x8DCA69445FBCF5A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 35c5b03d-e01e-009d-670a-d9f616000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=69913
expires: Wed, 07 Aug 2024 05:27:48 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f6ec
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/2DP4HPIfaNQ7pkpsKIkpRa3DF6Y.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: uPBUJIO4GUy5hHrMPulrgA==
last-modified: Thu, 30 May 2024 06:05:20 GMT
etag: 0x8DC806E7C689F6C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1923a302-601e-0005-69a2-b2d677000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2707
cache-control: public, no-transform, max-age=129281
expires: Wed, 07 Aug 2024 21:57:16 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f6ee
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/k3Z2-A_ZCK3GOts9630L9LZK0w4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC4D0D5492CDFE
akamai-grn: 0.b8371602.1722762679.16d15ce
content-length: 395
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: bJNwzHWywBuWP28bX2mBGQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 585e6799-d01e-00a9-0a41-b0c5de000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=102642
expires: Wed, 07 Aug 2024 14:33:17 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f6e9
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/lLk8XmbdNzzlnPRzVzDhaF9yjqw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC979F0705C8E6
akamai-grn: 0.a8371602.1722757998.86dbfe3
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: dbzAhNDtA54biTyiiODCKw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d843add9-d01e-0000-4c7e-cd04ac000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 4908
vary: Accept-Encoding
cache-control: public, no-transform, max-age=221940
expires: Thu, 08 Aug 2024 23:41:35 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f6ea
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/1rUTIFRcUHTZUBaDs_0q8KvUlR0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: bnQcUw+fKGFh6aNMiLigVg==
last-modified: Thu, 04 Jul 2024 20:15:16 GMT
etag: 0x8DC9C660535E923
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d7bc3661-901e-003e-7205-d293d3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 8830
cache-control: public, no-transform, max-age=69176
expires: Wed, 07 Aug 2024 05:15:31 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f6e4
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/ORmleDHRA4N-DMFYGCrBC5A5QsU.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA801B209CE9AE
akamai-grn: 0.a6371602.1722827692.191a399d
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: l5PXwpOyUFdqY44wmnrCag==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 242380fc-101e-005a-3d49-0686b6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 467
vary: Accept-Encoding
cache-control: public, no-transform, max-age=227903
expires: Fri, 09 Aug 2024 01:20:58 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f6ed
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/LWdKiClTSV7CFiSJsNQTbFbINRk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: S5GmRHcle2qmCgkFax/01A==
last-modified: Tue, 16 Jul 2024 22:42:49 GMT
etag: 0x8DCA5E89EB26B41
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 50adaf02-b01e-005b-6d0c-d83d97000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.1cecc017.1721195879.dc7692d
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=71385
expires: Wed, 07 Aug 2024 05:52:20 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f703
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/Gyuq2bqitqDJM0BeAkbKXGlQXNw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA8012871F1AB6
akamai-grn: 0.8ecc017.1722776217.511c51f0
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: wQmZQwuzNQKGWvk013IgpA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c261b8c8-901e-0052-5c0e-5839c2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 738
vary: Accept-Encoding
cache-control: public, no-transform, max-age=57873
expires: Wed, 07 Aug 2024 02:07:08 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f704
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/n21aGRCN5EKHB3qObygw029dyNU.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: hRrTe9xFPcEQGLGPgVvjhw==
last-modified: Wed, 30 Jun 2021 06:36:05 GMT
etag: 0x8D93B91568DF318
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bc91e188-701e-00a0-3d5b-dc800d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, max-age=93965
expires: Wed, 07 Aug 2024 12:08:40 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f705
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/8CgcSSLayxEVUBf0swP_bQGMId8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA800FF7F6EFE0
akamai-grn: 0.a4371602.1722752454.964cc22
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: 0ApKmxnWdlgJ/r3VvxbmFQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 71519564-901e-00c2-08e6-05a6d7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 178
vary: Accept-Encoding
cache-control: public, no-transform, max-age=81643
expires: Wed, 07 Aug 2024 08:43:18 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f706
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA8016A4AEB24C
akamai-grn: 0.9d371602.1722761107.aea3b51
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: xl2SFLZCQEcsZUNAUSfMmA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2978b574-101e-0075-72a8-f78b7d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 393
vary: Accept-Encoding
cache-control: public, no-transform, max-age=96778
expires: Wed, 07 Aug 2024 12:55:33 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f707
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/9xGNA8UskvA9WHF58zbLOHZ5HvI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: rimZQyGjXssDEnuSlgMaJA==
last-modified: Wed, 17 Aug 2022 05:22:07 GMT
etag: 0x8DA80106D9140B6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: edf6f207-c01e-003b-530f-31a5f5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.8e371602.1722903348.10b26134
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=370661
expires: Sat, 10 Aug 2024 17:00:16 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f708
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/_2I169N92jVtSc_VEsV0nma5sRY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC7A4E463C1AA1
akamai-grn: 0.a5371602.1717515579.17c5c5b
content-type: text/javascript; charset=utf-8
content-md5: Ij6CMW7d9STrT+a4Nf7dFA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 90eb2544-601e-0067-21de-ac1450000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 327
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
vary: Accept-Encoding
cache-control: public, no-transform, max-age=25525
expires: Tue, 06 Aug 2024 17:08:00 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f709
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/gKwIRAF4fg7noG1zyeUz8x3Jdhc.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA80199E3F8B92
akamai-grn: 0.88371602.1722887060.29168aed
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: rSmdN6tN5TS/1yEQ8Z6pNA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: fa156a1d-301e-00cb-03d1-28e304000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 507
vary: Accept-Encoding
cache-control: public, no-transform, max-age=22298
expires: Tue, 06 Aug 2024 16:14:13 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f70a
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/9cuwOQ_qE7qTGKohzrf_gIjTlPI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DB728A53C05A59
akamai-grn: 0.a1371602.1722902767.5297a66
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: FXbNzL5WiMdS7y/N9ZEDfg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 14a3b979-401e-007e-0619-7cd56d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1541
vary: Accept-Encoding
cache-control: public, no-transform, max-age=360889
expires: Sat, 10 Aug 2024 14:17:24 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f70b
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/Gw7eETSwe7GHmKwW1lRqGPQJXRo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: YJcbeBoyJrUd/JMws9hIjA==
last-modified: Thu, 15 Sep 2022 21:37:34 GMT
etag: 0x8DA97628074CD66
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bc5df5ce-801e-0083-776d-ebfe33000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1240
vary: Accept-Encoding
cache-control: public, no-transform, max-age=81490
expires: Wed, 07 Aug 2024 08:40:45 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f70c
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/psgXZvzYJMEW2ydikIk493Va1d4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: cbryIH17LuJqgju0sWrerw==
last-modified: Thu, 04 Jan 2024 20:52:59 GMT
etag: 0x8DC0D6722D2BE26
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6cf743e4-101e-0001-6f2b-551af6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=213489
expires: Thu, 08 Aug 2024 21:20:44 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f70d
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rs/6r/xj/nj/nt6a1ZR520utsLoZmSYgwxdOPgI.js?or=w HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
content-encoding: br
last-modified: Mon, 01 Apr 2024 12:01:59 GMT
x-eventid: 66ac372162a2486b8eb185930622d970
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-as-instrumentationoptions: AppServerLoggingMaster=1
x-as-machinename: DUBEEAP0000E080
x-as-suppresssetcookie: 1
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-XGJ9rlG4tcib0RT/ol2Ddga1jSvdl0sFr2QlUuK+91U='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.75}
cache-control: public, max-age=55757
expires: Wed, 07 Aug 2024 01:31:52 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f70e
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/5L3iD467J3iJWEPwIjxlK0MMDpY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: yaTET5I1fmUKhVemn0wu5w==
last-modified: Wed, 14 Feb 2024 19:38:07 GMT
etag: 0x8DC2D947800DADE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b00b18aa-d01e-00a7-67a7-64ade8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=200461
expires: Thu, 08 Aug 2024 17:43:36 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f70f
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/0aAptBQXnUUuRNzELv9VJq7s7Ec.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCA0375E1F10FB
akamai-grn: 0.05ecc017.1722229691.92702f24
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: AR8QZiN0dbCTQosr/stcbA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 854e81ae-201e-0082-7bf7-d54512000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 6938
vary: Accept-Encoding
cache-control: public, no-transform, max-age=55025
expires: Wed, 07 Aug 2024 01:19:40 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f710
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/K_V1CARn2Q2lTs5njJKUvUkHyi4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DB66791BAB4052
akamai-grn: 0.985d645f.1701240972.37326e6
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 140
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: zk7Mu+IZ+1Afv84KFZt8XQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a67ca446-b01e-00a7-3ecf-1e0893000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=89306
expires: Wed, 07 Aug 2024 10:51:01 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f711
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/ZROPcAEhbj2oVXAWpOfdV-3E98k.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: XDB88L/1tOMJK/y+pV86vg==
last-modified: Mon, 22 Jul 2024 22:44:52 GMT
etag: 0x8DCAA9FE65C9018
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 910fcaf9-601e-0058-8005-e7dcf3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=334673
expires: Sat, 10 Aug 2024 07:00:28 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f713
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/IPjqENt_x1c56fZCsFxov2V2J84.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: lPPEYpV9m+rGK/3zoR6bsQ==
last-modified: Thu, 18 Apr 2024 10:26:26 GMT
etag: 0x8DC5F9200E5A695
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c6f708e5-f01e-004a-3b32-c9a723000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=218073
expires: Thu, 08 Aug 2024 22:37:08 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f714
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/3US3nNU_RgsSNFm9Bzw6xgeuOHk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 3oJXdoKCccwZtecuhRR/nw==
last-modified: Thu, 09 Nov 2023 08:38:27 GMT
etag: 0x8DBE0FF3E5AED48
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6eb78d66-801e-00f1-3052-2cf97c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=306489
expires: Fri, 09 Aug 2024 23:10:44 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f751
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/910ptS3pcIDQ7a5acMaHuQliuN0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: eh63mOkIBbFjgAwCOpOf1w==
last-modified: Thu, 29 Feb 2024 04:34:08 GMT
etag: 0x8DC38DFAB63CF33
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a5461f12-901e-0042-083c-71fcaa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=144328
expires: Thu, 08 Aug 2024 02:08:03 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f752
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/NfTD8Ovh04Y_Ni14YxqYB8R_2_Q.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: fr82fvtvcsicFIwsSPlj7g==
last-modified: Fri, 11 Aug 2023 12:48:58 GMT
etag: 0x8DB9A6954A9FE01
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 10f713d3-901e-0044-1cc7-026a6e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 487
cache-control: public, no-transform, max-age=113487
expires: Wed, 07 Aug 2024 17:34:02 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f753
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rs/6r/ku/jnc,nj/cNbseG2vlUH2ubvgjbDJtgTzQPo.js?or=w HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
content-encoding: br
last-modified: Tue, 16 Aug 2022 23:21:32 GMT
x-eventid: 66ac3763279d41598f3de2ff7594c9e7
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-as-instrumentationoptions: AppServerLoggingMaster=1
x-as-machinename: DUBEEAP0000DFEC
x-as-suppresssetcookie: 1
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-Jz628YBbXmx07e5jxXeoxgbAdu3mrYUJRgwlA4Sk9XY='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.75}
cache-control: public, max-age=55863
expires: Wed, 07 Aug 2024 01:33:38 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f754
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/fRSNKQanUHk53F1a1Bi8UA71Qt4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: +jWBJey2nJqR+pG7G7E28A==
last-modified: Wed, 17 Aug 2022 06:26:50 GMT
etag: 0x8DA801978517195
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f34bd9ab-301e-00e4-5be5-2ceecf000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.bb371602.1722330819.3dee115
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=42820
expires: Tue, 06 Aug 2024 21:56:15 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f755
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/mOy7YpeLJ3c40BBAFNUI6SmOUTY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: isSXzX/W/NGLzoHAAcAxAw==
last-modified: Wed, 09 Aug 2023 15:27:29 GMT
etag: 0x8DB98ED24F28723
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 44f6fa1c-001e-001b-5a94-fbde52000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 507
cache-control: public, no-transform, max-age=118123
expires: Wed, 07 Aug 2024 18:51:18 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f758
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/6mZmj1db42G_jniFgdT7MCvBgyA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: 6W4GJTTFhKoLN+eXDWPo3Q==
last-modified: Wed, 17 Aug 2022 06:04:41 GMT
etag: 0x8DA801660363690
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: eaa5d6b1-701e-008f-1179-a98dc6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=158580
expires: Thu, 08 Aug 2024 06:05:35 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f759
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/JigriHckblqcu1XwKpT4wumVS2k.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA801F2C4C11E6
akamai-grn: 0.1becc017.1722871281.12e269ff
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: wMjND6gwy3LKsXBo8Ww74w==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 291d96cf-e01e-0061-32d1-f1c312000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 481
vary: Accept-Encoding
cache-control: public, no-transform, max-age=26718
expires: Tue, 06 Aug 2024 17:27:53 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f75b
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/UftfQbYuKvGGEUHPU3QGHYd90Z8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC6EB7CCE4008D
akamai-grn: 0.18ecc017.1722740127.1c318e04
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: OuXcJlOLJ5YKncHzThxbVw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f85764e1-801e-00a4-48ff-a00d0a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 11731
vary: Accept-Encoding
cache-control: public, no-transform, max-age=171503
expires: Thu, 08 Aug 2024 09:40:58 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f75c
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/yZjAz6-B4hIBhJ6D3nAyY_Ebn44.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8D817FB92055098
akamai-grn: 0.89371602.1722900200.10eeaf7d
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 307
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: VQNURZud2aaNgH7lR4OyxQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a1e25b71-401e-0057-594e-ea4e62000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, max-age=90256
expires: Wed, 07 Aug 2024 11:06:51 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f75f
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/zlfm-hC70pZAs62UVTTl3KShKOE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: vcPdJ7OhFHSgG1989IFOMA==
last-modified: Wed, 17 Aug 2022 05:13:34 GMT
etag: 0x8DA800F3C27CCA3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 71344336-e01e-0048-5099-7a581d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=171475
expires: Thu, 08 Aug 2024 09:40:30 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f761
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/jA1xMqBzlpnpE2ru1-s0ybbi8MM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: O4wB8mSb6bnMQ7yOFXHNtA==
last-modified: Thu, 20 Jun 2024 05:37:19 GMT
etag: 0x8DC90EB0D5BBFAB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1aa89a32-201e-003b-460c-c64108000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=50019
expires: Tue, 06 Aug 2024 23:56:14 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f762
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/hkXWsTcGTHs44QxzZyThd4fbbPM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: Qpjkc0YIvUQ381yKh3l/kg==
last-modified: Fri, 10 Feb 2023 02:47:14 GMT
etag: 0x8DB0B111DF21D9C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6a686037-601e-009d-31da-9bb790000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=74683
expires: Wed, 07 Aug 2024 06:47:18 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f763
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/EcPZJcvBpS1TWE_YYG-PcTqlkRQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: zX/RUfwJGRGmukT3kUNqDA==
last-modified: Wed, 19 Jun 2024 11:27:04 GMT
etag: 0x8DC9052BF15E2F9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: be2fec9b-701e-0009-3039-d4417f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=382525
expires: Sat, 10 Aug 2024 20:18:00 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f764
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/2LhASpM_B45Dkt22jdRkKWDJqnA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: AELdUtxBKKY90ux2JVDcDw==
last-modified: Tue, 12 Dec 2023 19:18:44 GMT
etag: 0x8DBFB472864EC3D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a178470e-301e-007a-3f81-aa19ec000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 237
vary: Accept-Encoding
cache-control: public, no-transform, max-age=47795
expires: Tue, 06 Aug 2024 23:19:10 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f765
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/i9Ln0sRuhF0pxD31-arTGyx_eMo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: dOM7S1T00fPaBqtHxZNqEw==
last-modified: Tue, 20 Dec 2022 22:14:22 GMT
etag: 0x8DAE2D78C5CD6A4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9ca85660-201e-00b3-23b4-97e587000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 91038
cache-control: public, no-transform, max-age=246920
expires: Fri, 09 Aug 2024 06:37:55 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f76b
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/5FbVcVko_TuW5Y8VB4_bHoFuDm8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC449C08B165CD
akamai-grn: 0.c3371602.1722884887.d351581
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 507
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: Tm502hkAmxWuxzxBM7uX9A==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2638d909-401e-004f-0549-d775f8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=162622
expires: Thu, 08 Aug 2024 07:12:57 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f756
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/Rj-OWOrRUbW4TfvWYRKPLRxZuUU.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA800F9D12D39D
akamai-grn: 0.ae371602.1721758710.5aaa15a
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: kdgVpI0X+oWcnOv0ZCUuIA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: fec9e163-f01e-00d4-1b8d-315000000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 415
vary: Accept-Encoding
cache-control: public, no-transform, max-age=176272
expires: Thu, 08 Aug 2024 11:00:27 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f757
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/EmbwE8rah_7zdUQkosWSw-5nAPY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC6913AC80D00E
akamai-grn: 0.98371602.1722911614.140a7caf
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: WEjo6St2+BsB3AUDglK12Q==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c62fe076-101e-0011-11ff-9bdf9e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 226
vary: Accept-Encoding
cache-control: public, no-transform, max-age=333127
expires: Sat, 10 Aug 2024 06:34:42 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f75a
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/iliNDmMOB5iiRl4Tyq5tu7xuLLw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DABC599FC7792B
akamai-grn: 0.a1371602.1721809650.dcb7da
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: cQ12N8x+IbYv0+/mq6H9Jw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7bdf3069-801e-0013-3399-7e6126000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 66669
cache-control: public, no-transform, max-age=244643
expires: Fri, 09 Aug 2024 05:59:58 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f75d
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/44Hadr7BiNLQdKT4SHan0JHPRgc.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: dqPx6aRSVk4Pjc5sDuER6A==
last-modified: Fri, 26 May 2023 14:44:56 GMT
etag: 0x8DB5DF7C626EC15
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 07c26fc4-201e-00e8-2ee2-3f79c7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=292348
expires: Fri, 09 Aug 2024 19:15:03 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f75e
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/yOU5_vGeE7HIs09fec6ZV9prLO4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC4AD074C0CCB5
akamai-grn: 0.08ecc017.1720895688.316ab08a
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: bCTaFFc6Azu97UK0HXAzjw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 63493987-901e-007d-0d38-803409000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1476
cache-control: public, no-transform, max-age=144596
expires: Thu, 08 Aug 2024 02:12:31 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f760
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/ukSP9b4NadvgiJI3aTNx9PCiQl4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: q83g5aHD87qKY5PFltDJjw==
last-modified: Tue, 24 Jan 2023 22:05:44 GMT
etag: 0x8DAFE5723EAECBE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9f4aca89-d01e-00b7-1914-5f6880000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 364
cache-control: public, no-transform, max-age=72517
expires: Wed, 07 Aug 2024 06:11:12 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f769
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/bll21ZO27j3KPE27uQBxt24c2Fw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: Anp3pjfLQ5hlsgCNaIZ+mQ==
last-modified: Fri, 02 Aug 2024 00:49:23 GMT
etag: 0x8DCB28CF3C3245E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 159c7a7e-e01e-0069-6cc3-e43de0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=86707
expires: Wed, 07 Aug 2024 10:07:42 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f76a
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/CGx7cGtnGowTbIggC3LZ7jefhxc.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC68A0DDC87AC0
akamai-grn: 0.ab371602.1721291336.a9ca6bb
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: OOx0ub/L7WmvCanqXF3sXQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c644dcd4-701e-00ae-5b7d-9ee83b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2048
cache-control: public, no-transform, max-age=124017
expires: Wed, 07 Aug 2024 20:29:32 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f76c
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/iKLEB3hIDCT4236vCJrv0iHxANU.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 1rKvCkM2fDJONYXoN57VXw==
last-modified: Wed, 01 May 2024 20:15:29 GMT
etag: 0x8DC6A1B726FA81B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 04df473e-301e-008e-56c1-c8d21a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 808
cache-control: public, no-transform, max-age=69110
expires: Wed, 07 Aug 2024 05:14:25 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f76d
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/mR1Ptz97yxxY4lFUkZlKxQ91LVI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC541CCA7C2919
akamai-grn: 0.b8371602.1721631319.14625cdc
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 4712
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: cNte22/Oeu/v6gdAnh46Fw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e4bcbbe8-201e-0059-0503-a1832f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=115332
expires: Wed, 07 Aug 2024 18:04:47 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f76e
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/x8PdJdcgsJ9MPhMArSp52XY7wKo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC7499CB35D307
akamai-grn: 0.a4371602.1722934215.11c07034
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: cZwRqU0lfqpFOKSGs28FlQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d5b1002c-b01e-004b-3063-aaf8ff000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2088
vary: Accept-Encoding
cache-control: public, no-transform, max-age=114980
expires: Wed, 07 Aug 2024 17:58:55 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f76f
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/E4U_2l19rQJo67bm1yc6aopoZV0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: +K8A6vvrh/ObSEfZvvXyeA==
last-modified: Thu, 25 Jul 2024 21:41:30 GMT
etag: 0x8DCACF28BA0EFB9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 19422a8b-701e-0044-23c9-e28e93000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 11122
cache-control: public, no-transform, max-age=258036
expires: Fri, 09 Aug 2024 09:43:11 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f770
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/2DyrZWV35Nk6it3meHG_C7ZjJ8M.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC2C327E3B4885
akamai-grn: 0.8ecc017.1722814690.572f3f0d
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1519
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: Kgkc7+9N80A+VMr6RxLMbA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5456850b-201e-001a-04ce-6124f5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=20724
expires: Tue, 06 Aug 2024 15:47:59 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f771
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/wkWt7BtQdqUJkCPKQdJdk548UFA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: LYCFIbjm6VNhWIK7fmUZ5Q==
last-modified: Wed, 19 Apr 2023 12:31:36 GMT
etag: 0x8DB40D204401320
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6ae92b7b-201e-0023-1070-2b7a92000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=111673
expires: Wed, 07 Aug 2024 17:03:48 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f772
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/Jnh8f1BaqA6QhGEDPml3FtXpFbY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DBADD8FE6199EC
akamai-grn: 0.18ecc017.1722704502.18b55573
content-length: 520
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: PNa3LjO9nNpu6AWJXnXApA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d78bcc1b-a01e-002b-2969-70c5e6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=61915
expires: Wed, 07 Aug 2024 03:14:30 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f773
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/nc60aT-MXWFDGmlflZLjNBVVxkM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: FOSg83CHS0e4hPgLfMT99Q==
last-modified: Fri, 20 Oct 2023 23:58:35 GMT
etag: 0x8DBD1C878DF6220
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 500e37eb-301e-004d-1848-072fbd000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 3450
vary: Accept-Encoding
cache-control: public, no-transform, max-age=160532
expires: Thu, 08 Aug 2024 06:38:07 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f774
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/CcMXS8Oo0OUnUE0LzYK9AFJ6la8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA801120BEDFE9
akamai-grn: 0.b3371602.1722881324.e02860e
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 791
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: rqa21C4TqvhBKaqsPZN5dA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 35dd1536-e01e-004e-3329-28ced9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=374682
expires: Sat, 10 Aug 2024 18:07:17 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f775
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/9YAQCrq1aCvJQNyORXytYpPYETs.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: a7czJOvhtOf+GXhyEwQDiA==
last-modified: Wed, 20 Mar 2024 11:04:55 GMT
etag: 0x8DC48CD9331DB88
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7b46d0ef-501e-003f-6109-8f8d89000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 615
vary: Accept-Encoding
cache-control: public, no-transform, max-age=72192
expires: Wed, 07 Aug 2024 06:05:47 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f776
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/3NZil5SpKY_nke1bny8eLR_Uh38.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: YQBl6NUzqTBSEjDgSXNi3Q==
last-modified: Fri, 19 Jul 2024 08:25:18 GMT
etag: 0x8DCA7CC52DBCDF7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8f24a7f7-201e-0004-2206-e589ab000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=115560
expires: Wed, 07 Aug 2024 18:08:35 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f777
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/Q1Z1cF6gZCkTBd0Gx8Q7LjbPAlQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC6632E78BC07B
akamai-grn: 0.8c777b5c.1722199460.20703939
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: zuFQz1oRxyQdhJXdK95hOQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 611e67ee-701e-0028-3be2-9b2482000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2267
vary: Accept-Encoding
cache-control: public, no-transform, max-age=73352
expires: Wed, 07 Aug 2024 06:25:07 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f77c
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/k_1vDJ7YnYEjL9Qod9Nov34mjlg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DBC3DACD8983EB
akamai-grn: 0.bc371602.1722639649.676dc06
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: SLrgFOOBAijruLaarY5t1Q==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 836ff458-501e-00dd-7561-3215d3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2421
vary: Accept-Encoding
cache-control: public, no-transform, max-age=119968
expires: Wed, 07 Aug 2024 19:22:03 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f77f
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rs/6r/td/jnc,nj/2RFgnacsz6nPw9vvxd8AGFyaQr8.js?or=w HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
content-encoding: gzip
last-modified: Wed, 23 Jun 2021 13:17:08 GMT
x-eventid: 66ac5415ae2341a097a2a94291db1108
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-as-instrumentationoptions: AppServerLoggingMaster=1
x-as-machinename: DUBEEAP0000E029
x-as-suppresssetcookie: 1
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-LSlbfsO6rUayi/vur8W+hoNNKS4kcYCxjMzMoenERwM='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.75}
cache-control: public, max-age=63263
expires: Wed, 07 Aug 2024 03:36:58 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f781
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/Bq5XLXS2IAyPVC8Nn9yIeT6NYOE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC7C0134D20542
akamai-grn: 0.18ecc017.1722732767.1bc8261b
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: /q1AKei27z0dkd5RzxvRAg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bab95336-c01e-00b5-738d-b197be000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2612
vary: Accept-Encoding
cache-control: public, no-transform, max-age=151224
expires: Thu, 08 Aug 2024 04:02:59 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f782
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/bv2op3SXGL8XBbEMdCC7zeu_-EY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC27BC3D3AFFFA
akamai-grn: 0.5ecc017.1722855912.412f42a2
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: G6T9+QuGgAbk0PDhXnnmyA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ef2ad143-701e-0017-3150-71ec21000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 986
vary: Accept-Encoding
cache-control: public, no-transform, max-age=96818
expires: Wed, 07 Aug 2024 12:56:13 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f783
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/1KWpwsgYpxeR_DqEjun1M_aWX3c.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC16ABADCC5A4B
akamai-grn: 0.8ecc017.1722775943.5110bd46
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 6915
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: IDgmOi1MeLCsFZzxBYqTSw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2ca1ae92-b01e-0018-5f91-599a4d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=191712
expires: Thu, 08 Aug 2024 15:17:47 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f785
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/Xs0bcRwli50H_9_TOsfurmNnZ64.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: cwdNdlabWDC1hjuwYmzczw==
last-modified: Tue, 29 Aug 2023 06:54:02 GMT
etag: 0x8DBA85CBAD2C1A2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d20d647e-d01e-0008-19d1-2cfa5e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1225
akamai-grn: 0.87371602.1722443943.3ff93ad
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=95977
expires: Wed, 07 Aug 2024 12:42:12 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f787
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/8aj_I6fSAQ2HauP0CPPAfDwa2j8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA80101B450355
akamai-grn: 0.8d371602.1722580787.3053f4d
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: DXeqkh2i/zZTwJ5wkgDOdw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1108240b-801e-0077-7f1f-f135c5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 339
vary: Accept-Encoding
cache-control: public, no-transform, max-age=72479
expires: Wed, 07 Aug 2024 06:10:34 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f788
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/LTCT2zdUcB3ayDDUpC7BI5zxXuE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA8013DF63F8CE
akamai-grn: 0.18ecc017.1722559179.47d4bab
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: Jc7Bnfc4/wV22XT5OjPjLg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c1c9b00b-d01e-0037-6ceb-2832fd000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 566
vary: Accept-Encoding
cache-control: public, no-transform, max-age=47293
expires: Tue, 06 Aug 2024 23:10:48 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f789
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/HdiojNH85n4iu87NAQvDH5bKMnM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: xGpjcATT83Cyo4MSw4SamQ==
last-modified: Wed, 17 Aug 2022 05:38:18 GMT
etag: 0x8DA8012B05BBF3C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 49284275-601e-0048-46a0-dd199b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=268208
expires: Fri, 09 Aug 2024 12:32:43 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f78a
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/ciI4DrhPUNmhXgxM4MW52bFXjfw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DAEA696315E8B1
akamai-grn: 0.15ecc017.1722438566.8af516f
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: fMBsXBRhBUHF2Rf6fCUYAA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0bd7aa4a-a01e-002b-1d1e-73c5e6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1787
vary: Accept-Encoding
cache-control: public, no-transform, max-age=199892
expires: Thu, 08 Aug 2024 17:34:07 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f78b
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/BFQDsdSF9E9Gp0u-xRbmGVfJfe0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: CnBe2qUSynWF62FiKAsEfg==
last-modified: Wed, 15 May 2024 07:41:09 GMT
etag: 0x8DC74B262E7E0D6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 767e5bdd-101e-00c4-7f3c-e57195000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=138593
expires: Thu, 08 Aug 2024 00:32:28 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f78c
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/WPedHfV8dQrn4qkif5azDZSqmn8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 1Rf0xX8VNREaPigiNASk/Q==
last-modified: Wed, 17 Aug 2022 06:08:21 GMT
etag: 0x8DA8016E370A675
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 30200ae8-301e-0072-535a-0be71e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 632
vary: Accept-Encoding
cache-control: public, no-transform, max-age=169302
expires: Thu, 08 Aug 2024 09:04:17 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f78d
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/5cNYI-KHtSpU1cTpIG4CXkdsXFg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: PWt/YsjfkfCEyi00bxgjZA==
last-modified: Wed, 10 Apr 2024 12:06:33 GMT
etag: 0x8DC5956AA455BF0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 89908df2-501e-0021-1c89-dd20d7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1852
cache-control: public, no-transform, max-age=71563
expires: Wed, 07 Aug 2024 05:55:18 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f78e
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/pYx84E5QxKsDa_GCjDkQj38YO0k.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DB6B3D0B11DF34
akamai-grn: 0.8ecc017.1722779934.51bf7e7d
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: MH86c+Cw/X3ukvifBPzDeQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6bc9a24b-a01e-003b-7d98-8e008e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1702
vary: Accept-Encoding
cache-control: public, no-transform, max-age=154393
expires: Thu, 08 Aug 2024 04:55:48 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f790
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/kNUdPzzLEbQzYr3icm3MTxwk6-Y.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DAE7E8448B0484
akamai-grn: 0.18ecc017.1717968679.2468517a
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: nr9dytJCAtZrkdlxzmBpIg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ad7dce10-901e-00a0-6947-0864f0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1847
vary: Accept-Encoding
cache-control: public, no-transform, max-age=118633
expires: Wed, 07 Aug 2024 18:59:48 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f791
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/y9cMttd-SwSaYuiqhqk701fxHs0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: cjiiNPsYSsV3a8xOZhlPWw==
last-modified: Mon, 13 Mar 2023 07:22:29 GMT
etag: 0x8DB2393B40E724D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 822063b8-b01e-0088-2b17-1e0558000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=202928
expires: Thu, 08 Aug 2024 18:24:43 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f792
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/jBIkCV7jrEq13WeSObdKprQ65HI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: g6lRCH6t4AZcQ/vnir5miQ==
last-modified: Thu, 06 Jun 2024 04:14:27 GMT
etag: 0x8DC85DF282B92EE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b39c907c-e01e-009d-1414-c3f616000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=128366
expires: Wed, 07 Aug 2024 21:42:01 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f793
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/MCwdqGFTwqu20jt3177s57V4wZk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA801411D19CBC
akamai-grn: 0.18ecc017.1722781092.21eedbba
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: 6CIgOkytlGCbuuRvU1ESHg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e2fe0934-c01e-003d-245f-5b3331000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 109
vary: Accept-Encoding
cache-control: public, no-transform, max-age=192531
expires: Thu, 08 Aug 2024 15:31:26 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f794
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/e5E3S-lkItFHIqVf6KjzTWPZb6Y.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC1E7B37A4D1B3
akamai-grn: 0.985d645f.1721812828.18b7e36
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: znoueNHGlInvtcdG07bAhA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: fe421f7b-a01e-0076-1694-6ccf62000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 798
akamai-grn: 0.91371602.1721812943.10d96fe
vary: Accept-Encoding
cache-control: public, no-transform, max-age=74100
expires: Wed, 07 Aug 2024 06:37:35 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f795
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/IdUTPeerhJUBvXEe7f4gFEe3qoI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: Tj6LtYle2petWtH12ggzEg==
last-modified: Fri, 22 Mar 2024 08:37:10 GMT
etag: 0x8DC4A4B43CA21E9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: dc16c9da-d01e-0098-6df6-94654b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=63421
expires: Wed, 07 Aug 2024 03:39:36 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f796
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/DUK18cY3cfD0zk-_nBEv4bFX75k.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: DwfcvNDY4cp/xtPCgBZRvg==
last-modified: Mon, 29 Apr 2024 12:37:36 GMT
etag: 0x8DC6849269A219F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 835c6434-301e-00c3-53a9-a41df6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=108501
expires: Wed, 07 Aug 2024 16:10:56 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f797
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/ddYmwDLxKtqmRufUxSYEbomzs4E.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: FFSSAt9mjqZ6cuPYvbRq/A==
last-modified: Tue, 16 Jul 2024 09:13:38 GMT
etag: 0x8DCA5779470CDDF
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 38838599-501e-007c-692f-db2a53000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 11172
akamai-grn: 0.ab777b5c.1721558952.204a4d9e
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
vary: Accept-Encoding
cache-control: public, no-transform, max-age=102086
expires: Wed, 07 Aug 2024 14:24:01 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f798
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/RvRBoZ5KQDNHwbHfo-_ZBZIoYQo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 3LAdJkykvHw5zfSSu6AY7w==
last-modified: Wed, 17 Aug 2022 05:59:41 GMT
etag: 0x8DA8015ACF2156D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9f222797-c01e-0059-0ce7-f667d2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 797
vary: Accept-Encoding
cache-control: public, no-transform, max-age=80615
expires: Wed, 07 Aug 2024 08:26:10 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f799
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/5f8STjRzdjQ-8jgF3Ho7ptcTR94.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC11AB982D4C98
akamai-grn: 0.96371602.1722374192.2244ae2
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: ff2EZmKnG5jgPut2R5o8UA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 49666368-e01e-0095-7dd0-4308e4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1395
cache-control: public, no-transform, max-age=177037
expires: Thu, 08 Aug 2024 11:13:12 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f79a
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/2pI-3yxS71qnL6vzhVIltDQouTg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA97626E89520E
akamai-grn: 0.8ecc017.1722937779.69491f15
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: TJJLjTJdafNm/EE7zNTGjw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 226715f7-501e-007c-5be6-c12a53000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1336
vary: Accept-Encoding
cache-control: public, no-transform, max-age=177839
expires: Thu, 08 Aug 2024 11:26:34 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f79b
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/wNhUjm3kl_kvyfrio44J6j1zdYo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: ItmcJflzfwBqUrBIYlGXpQ==
last-modified: Wed, 17 Aug 2022 07:00:57 GMT
etag: 0x8DA801E3C3632A3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d1e5b607-d01e-0008-70a8-29fa5e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 257
vary: Accept-Encoding
akamai-grn: 0.bd371602.1722862577.4c9ad4a
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=33881
expires: Tue, 06 Aug 2024 19:27:16 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f79e
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/IpXJDHKzfGJAg49_x5sRfvVvsvk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC63EE53B7129E
akamai-grn: 0.521a1202.1722676674.9eccb3ee
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: OAAEPZ6Y2Cv5Tvx1MtCI8g==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 4407c202-401e-004f-682a-bf75f8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 4188
vary: Accept-Encoding
cache-control: public, no-transform, max-age=79565
expires: Wed, 07 Aug 2024 08:08:40 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f79f
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/rbBaKhtkLVke-4PIWp9e6AV5_kg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: JYNnUW1D/Qe7hGsFi8+mBQ==
last-modified: Mon, 03 Jun 2024 12:17:00 GMT
etag: 0x8DC83C7124F1E6E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6842ab33-d01e-0010-0aef-b6c1c4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=222504
expires: Thu, 08 Aug 2024 23:50:59 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f7a0
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/t5vZ9VqTO-Sl4hN969ySbvZgV0g.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA801D3A54FAD4
akamai-grn: 0.a1371602.1722751681.9823403
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: OWtJIHWEErxydxBW1ciLxw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7261079e-001e-00b4-0183-7b89e4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 887
vary: Accept-Encoding
cache-control: public, no-transform, max-age=41235
expires: Tue, 06 Aug 2024 21:29:50 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f7a1
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/bGGMgLQKrBqF0e1Gl4gVARrbZSE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC3E27C38D3009
akamai-grn: 0.9c371602.1722757933.cba013a
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: qCzlUsozx9VZvKjXj/sIlQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d5c329e5-601e-0024-37cf-73b38a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 8527
vary: Accept-Encoding
cache-control: public, no-transform, max-age=81615
expires: Wed, 07 Aug 2024 08:42:50 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f7a2
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/XJajMsx5F5FBLkoPS-EcemcZcoo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: VgVl0jNwl/OHDNRX70C7uQ==
last-modified: Thu, 01 Aug 2024 18:11:51 GMT
etag: 0x8DCB2556B0C433C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1701637d-c01e-001c-277b-e456cc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.8ecc017.1722569729.344324e6
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=55814
expires: Wed, 07 Aug 2024 01:32:49 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f7a3
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/BDwYWcRQC1NNdqbnczZFTEPNiGk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DB7F325916D082
akamai-grn: 0.b6371602.1722397273.34909be
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: hkZjeVUwULvbE8ZXxuIgow==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c320b23c-701e-0091-2efe-6d2098000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2142
vary: Accept-Encoding
cache-control: public, no-transform, max-age=48380
expires: Tue, 06 Aug 2024 23:28:55 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f7a4
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/xMS0twY0vKW3aODPsnkX425bGas.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 4C3pA9CkmBRlmUS7B2xXdg==
last-modified: Wed, 31 Jul 2024 10:39:05 GMT
etag: 0x8DCB14D0081E98F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c31c1e16-001e-003c-217c-e32d6b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.c0371602.1722459058.67e9bdd
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=329457
expires: Sat, 10 Aug 2024 05:33:32 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f7a5
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/5WEwQve87H0O12hmcE3ZlbmonJA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: qP+t1TqWQPDFUdnaBN33SQ==
last-modified: Mon, 01 Apr 2024 17:26:13 GMT
etag: 0x8DC5270D43F415D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: da358211-101e-005c-69c8-841072000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1212
vary: Accept-Encoding
cache-control: public, no-transform, max-age=242627
expires: Fri, 09 Aug 2024 05:26:22 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f7a6
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/y1tiMssL1_ZRGIkBjxDYmR2kX8o.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: Mu+4u1+ZO0orsL04es/kgA==
last-modified: Wed, 17 Aug 2022 07:04:56 GMT
etag: 0x8DA801ECA858075
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2849e977-601e-0067-7e4e-c21450000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=120872
expires: Wed, 07 Aug 2024 19:37:07 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f7a7
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/8w26ODmd1hk4C30WJtfkdBYFSfE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: RyGzYQ1bPsIUh6P5T7D2GQ==
last-modified: Sat, 04 Jun 2022 00:11:59 GMT
etag: 0x8DA45BED7C5BCF7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 87b268c5-401e-009a-773d-71dbf3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, max-age=240666
expires: Fri, 09 Aug 2024 04:53:41 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f7a8
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/AsdMf7D6KLdP5SQOeuSIZtV8-sA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC52E908D3E7D0
akamai-grn: 0.ae371602.1722919184.151a68fb
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: JuCBhPh6xDth0S/5BnDYIA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 836fa942-901e-0087-2f1f-bf97c9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2047
vary: Accept-Encoding
cache-control: public, no-transform, max-age=362972
expires: Sat, 10 Aug 2024 14:52:07 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f7a9
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/buUaCZ-qbYO2tqBHHU578PNjjZc.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: ayFkEznj0BrDPAjm17AJAQ==
last-modified: Thu, 25 Jul 2024 15:06:15 GMT
etag: 0x8DCACBB549B8B5D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7166dd07-c01e-0033-6124-df5b07000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 3750
cache-control: public, no-transform, max-age=246144
expires: Fri, 09 Aug 2024 06:24:59 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f7aa
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/IEsUJAq41KbrXKW7f2nmdJPCUXs.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DAA63AD3576FC3
akamai-grn: 0.bf371602.1722799201.ec82958
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: rG7VUMX4iQJJxBP5sPK0bw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: db4c11d0-501e-00f2-5513-1e1818000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 727
vary: Accept-Encoding
cache-control: public, no-transform, max-age=24200
expires: Tue, 06 Aug 2024 16:45:55 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f7c7
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/EUVdjTinS37NjfSnARYo0K9VebI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: OE66trga7eniXfEauP76xA==
last-modified: Fri, 05 Jul 2024 19:27:14 GMT
etag: 0x8DC9D2879BBCA37
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f248725a-801e-00b4-484b-e7c862000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=364645
expires: Sat, 10 Aug 2024 15:20:00 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f7fe
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/n7roHZRr1mbNerR9FtbnXOskd84.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC60551690C34A
akamai-grn: 0.8ecc017.1722791323.53bbda2c
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: ofKtvEh5ABtGyUoMNka3Xw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c381ba48-001e-0050-6c46-9d877a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 852
vary: Accept-Encoding
cache-control: public, no-transform, max-age=116526
expires: Wed, 07 Aug 2024 18:24:41 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f823
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/fWL2xzriHzWjhZXNxQ8Rm3CwUUU.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC60551690C34A
akamai-grn: 0.88777b5c.1722604203.16cb331
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: BEMV1uDaLjBHWgMuX8vJ2g==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f6ea6ae8-301e-0016-69a4-92b3fd000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 638
vary: Accept-Encoding
akamai-grn: 0.ad371602.1722615058.3e7dda9
cache-control: public, no-transform, max-age=84838
expires: Wed, 07 Aug 2024 09:36:33 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f826
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/uiannz55FdT0j3p9jGwegfI5aIY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: R0hRHsurcD1pLX+6Vf4lXQ==
last-modified: Wed, 17 Aug 2022 06:57:26 GMT
etag: 0x8DA801DBE7E5F85
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e65c5e73-101e-0017-7f61-03495a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=207636
expires: Thu, 08 Aug 2024 19:43:11 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f827
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/kKakTG0HxsmluiVE6jpA8aE1meQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: bDmpd9uFUj4LJrqnnHFEHQ==
last-modified: Thu, 18 Apr 2024 04:25:20 GMT
etag: 0x8DC5F5F8EC0FE66
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0a13012e-201e-009c-1fda-95e84c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=89573
expires: Wed, 07 Aug 2024 10:55:28 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f82c
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/ID-70CBAEOXh6Nwxga-CxgpUq4k.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Hld4hrLTgdOY14/WVAnFqg==
last-modified: Wed, 17 Aug 2022 05:39:53 GMT
etag: 0x8DA8012E93D38A8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3277c210-d01e-0053-789e-8f661e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 488
cache-control: public, no-transform, max-age=161369
expires: Thu, 08 Aug 2024 06:52:04 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f831
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/ydDuUFvQrnTEDpvE14Ya7abrPGk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 4a3fKAPxT8n6JSY4NlwK9Q==
last-modified: Thu, 11 Jan 2024 22:51:23 GMT
etag: 0x8DC12F7D61A2E2B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: eef78a05-601e-0067-1912-e51450000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=120487
expires: Wed, 07 Aug 2024 19:30:42 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f832
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/eKvcHdnNwo1WcxoSioV4ztnfZk8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: oqLg+91b3FmpcS7e8iKMsQ==
last-modified: Thu, 09 Nov 2023 08:38:27 GMT
etag: 0x8DBE0FF3E5BA097
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 68f28f1f-701e-0091-6376-7e2098000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=402258
expires: Sun, 11 Aug 2024 01:46:53 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f833
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/ToT8vvHOgjOfr5263Ll1i5zgqiU.gz.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: gzip
content-md5: XDhbh8jksS5PoEfGEx6+lQ==
last-modified: Fri, 02 Aug 2024 21:03:44 GMT
etag: 0x8DCB336988B0BF0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8d0d59e5-201e-0059-0931-e5832f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
vary: Accept-Encoding
akamai-grn: 0.18ecc017.1722645621.109030f6
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=133498
expires: Wed, 07 Aug 2024 23:07:33 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f948
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/2IeqNnpxuobNf8w1fP2Oy2HEFfk.gz.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: gzip
content-md5: 7JvW+NJmxA/Lpn4O+NJgxw==
last-modified: Mon, 01 May 2023 19:02:50 GMT
etag: 0x8DB4A76A8FA2349
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 4075d766-201e-0076-4a78-e58ee4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
vary: Accept-Encoding
cache-control: public, no-transform, max-age=164445
expires: Thu, 08 Aug 2024 07:43:20 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f951
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/43BJuM7qM_8Wd1WfIZM2_oK9zrw.gz.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: gzip
content-md5: XmbbyUkucz7UIiYzrRCKBg==
last-modified: Mon, 01 May 2023 19:02:53 GMT
etag: 0x8DB4A76AA7FD117
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 21191938-f01e-0081-26f9-a9a476000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=68044
expires: Wed, 07 Aug 2024 04:56:39 GMT
date: Tue, 06 Aug 2024 10:02:35 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938555.408f950
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/IkDC2j66TzCww-8iBc54SOz_nj8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: z2BMkjquQ38Ky2KCCyXQ/Q==
last-modified: Fri, 14 Jun 2024 23:24:56 GMT
etag: 0x8DC8CC933C3AA07
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5dbd94fd-e01e-00b2-805e-cafbdd000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=295090
expires: Fri, 09 Aug 2024 20:00:46 GMT
date: Tue, 06 Aug 2024 10:02:36 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938556.408fb8b
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/hNt1P-hJSjlyRszRizu0emgwvJg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: IJr02n4MOypkcalouh/Jkg==
last-modified: Wed, 03 Jul 2024 23:44:27 GMT
etag: 0x8DC9BBA13C55077
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f9f361d1-d01e-0096-6dcf-dc0d7d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=188056
expires: Thu, 08 Aug 2024 14:16:52 GMT
date: Tue, 06 Aug 2024 10:02:36 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938556.408fb8a
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/pCjAnNfKRza-LKbFI9VevrRjIwc.gz.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: gzip
content-md5: wtaROTq70Yqr9XujW7jSFg==
last-modified: Mon, 01 May 2023 19:03:32 GMT
etag: 0x8DB4A76C1F2FDDC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6874b2c8-c01e-008a-4d07-e55f1d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=115840
expires: Wed, 07 Aug 2024 18:13:17 GMT
date: Tue, 06 Aug 2024 10:02:37 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938557.408fd7d
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:2.16.165.91:443RequestGET /rp/PIhUgNxyH8RJ2c29O44en_g_jcw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: sFYQGvcyb7beZIHA+gnt9A==
last-modified: Mon, 05 Aug 2024 13:05:38 GMT
etag: 0x8DCB54F4D3E963D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b56cd961-a01e-0078-1b5a-e7a754000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.eecc017.1722881008.980ecdf
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=371502
expires: Sat, 10 Aug 2024 17:14:23 GMT
date: Tue, 06 Aug 2024 10:02:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938561.4090970
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/8puJtlROWtDv2LzGVOr79s3Lrbk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 5MAUk8qACzq59TzG/jYt7A==
last-modified: Mon, 05 Aug 2024 12:29:07 GMT
etag: 0x8DCB54A339CCC3D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3456a9d0-101e-00c4-045b-e77195000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.b6777b5c.1722881008.a0bc9a3
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
akamai-grn: 0.bd371602.1722881019.5a760f0
akamai-grn: 0.bf371602.1722883357.1d6954b
cache-control: public, no-transform, max-age=371686
expires: Sat, 10 Aug 2024 17:17:27 GMT
date: Tue, 06 Aug 2024 10:02:41 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938561.4090974
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/Bb0jjwco4ZJEBGvupFSH5c_T008.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 3Tj2RpIK8rOoXP8XXxZasg==
last-modified: Tue, 06 Aug 2024 02:50:45 GMT
etag: 0x8DCB5C29225A529
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b63a12f0-601e-0005-11d0-e7d677000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.90777b5c.1722935035.36f11592
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
akamai-grn: 0.8c371602.1722935422.f87dad2
cache-control: public, no-transform, max-age=422266
expires: Sun, 11 Aug 2024 07:20:32 GMT
date: Tue, 06 Aug 2024 10:02:46 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938566.4091624
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/P7qz8YHLATpo17hAsEzFw25VM0w.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: ntZPQ0NwSl+Oa0DwbVn/yQ==
last-modified: Wed, 17 Aug 2022 05:24:35 GMT
etag: 0x8DA8010C627AB3C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e0b4df12-d01e-0037-0f84-2032fd000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.84371602.1722285093.c9762
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=158904
expires: Thu, 08 Aug 2024 06:11:10 GMT
date: Tue, 06 Aug 2024 10:02:46 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938566.4091622
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/s_KB_GYETp6JptI_mOoLcYDN4OY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA8014C6020416
akamai-grn: 0.becc017.1722842333.1006c734
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: 2B3iiL3g1ekAvmatGHsUOQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2feb01ad-f01e-0091-20d1-b7611e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 198
vary: Accept-Encoding
cache-control: public, no-transform, max-age=258139
expires: Fri, 09 Aug 2024 09:45:05 GMT
date: Tue, 06 Aug 2024 10:02:46 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938566.4091623
timing-allow-origin: *
-
Remote address:2.16.165.91:443RequestGET /rp/IwPpSblbHOivKVQh1xxsLULgcuw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: yZWI030Q632UPJRp1h6EFg==
last-modified: Mon, 22 Jul 2024 22:44:52 GMT
etag: 0x8DCAA9FE64BDEC5
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7a9506d0-d01e-003f-3593-e4cc0f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=66056
expires: Wed, 07 Aug 2024 04:23:42 GMT
date: Tue, 06 Aug 2024 10:02:46 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.470b1002.1722938566.4091629
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
GEThttps://th.bing.com/th?id=ODLS.9d837793-b21b-4809-aceb-f60f4a0b6408&w=32&h=32&qlt=90&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:2.16.165.133:443RequestGET /th?id=ODLS.9d837793-b21b-4809-aceb-f60f4a0b6408&w=32&h=32&qlt=90&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: SRCHUSR=DOB=20240806
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 584
cache-control: public, max-age=1286950
date: Tue, 06 Aug 2024 10:02:35 GMT
x-cache: TCP_MEM_HIT from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938554.1a2f10a
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVP.cBxkQqml49Tv0QTzsW6cDAHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:2.16.165.133:443RequestGET /th?id=OVP.cBxkQqml49Tv0QTzsW6cDAHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: SRCHUSR=DOB=20240806
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 531
cache-control: public, max-age=2508440
date: Tue, 06 Aug 2024 10:02:35 GMT
x-cache: TCP_MEM_HIT from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938555.1a2f10e
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.6bf1f262-d2eb-4d01-870d-1392ba7beb72&w=32&h=32&qlt=91&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:2.16.165.133:443RequestGET /th?id=ODLS.6bf1f262-d2eb-4d01-870d-1392ba7beb72&w=32&h=32&qlt=91&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: SRCHUSR=DOB=20240806
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 944
cache-control: public, max-age=2508844
date: Tue, 06 Aug 2024 10:02:35 GMT
x-cache: TCP_HIT from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938555.1a2f10d
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.b025e722-4d2d-48a8-8181-422e22a04d81&w=16&h=16&o=6&pid=1.2msedge.exeRemote address:2.16.165.133:443RequestGET /th?id=ODLS.b025e722-4d2d-48a8-8181-422e22a04d81&w=16&h=16&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: SRCHUSR=DOB=20240806
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2280
x-check-cacheable: YES
cache-control: public, max-age=2510997
date: Tue, 06 Aug 2024 10:02:35 GMT
x-cache: TCP_MISS from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938555.1a2f10f
-
GEThttps://th.bing.com/th?id=ODLS.34827b78-0d1b-43ad-9aac-ade7717dedc6&w=32&h=32&qlt=92&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:2.16.165.133:443RequestGET /th?id=ODLS.34827b78-0d1b-43ad-9aac-ade7717dedc6&w=32&h=32&qlt=92&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: SRCHUSR=DOB=20240806
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 648
x-check-cacheable: YES
cache-control: public, max-age=517986
date: Tue, 06 Aug 2024 10:02:35 GMT
x-cache: TCP_MISS from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938555.1a2f110
-
GEThttps://th.bing.com/th?id=ODLS.799b3b7f-231c-4eb0-88af-9e3a83cafb44&w=16&h=16&o=6&pid=1.2msedge.exeRemote address:2.16.165.133:443RequestGET /th?id=ODLS.799b3b7f-231c-4eb0-88af-9e3a83cafb44&w=16&h=16&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: SRCHUSR=DOB=20240806
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 528
x-check-cacheable: YES
cache-control: public, max-age=2508924
date: Tue, 06 Aug 2024 10:02:35 GMT
x-cache: TCP_MISS from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938555.1a2f111
-
GEThttps://th.bing.com/th?id=ODLS.f27f1d76-87f0-4128-a488-e558d784a393&w=16&h=16&o=6&pid=1.2msedge.exeRemote address:2.16.165.133:443RequestGET /th?id=ODLS.f27f1d76-87f0-4128-a488-e558d784a393&w=16&h=16&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: SRCHUSR=DOB=20240806
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 157
cache-control: public, max-age=1222346
date: Tue, 06 Aug 2024 10:02:35 GMT
x-cache: TCP_HIT from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938555.1a2f112
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.91beebdb-fe70-46d2-b64a-d6cd34e080b2&w=32&h=32&qlt=93&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:2.16.165.133:443RequestGET /th?id=ODLS.91beebdb-fe70-46d2-b64a-d6cd34e080b2&w=32&h=32&qlt=93&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: SRCHUSR=DOB=20240806
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 157
cache-control: public, max-age=610034
date: Tue, 06 Aug 2024 10:02:35 GMT
x-cache: TCP_MEM_HIT from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938555.1a2f117
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.19b675e1-2359-4158-8397-0ee22e6ec32a&w=32&h=32&qlt=94&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:2.16.165.133:443RequestGET /th?id=ODLS.19b675e1-2359-4158-8397-0ee22e6ec32a&w=32&h=32&qlt=94&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: SRCHUSR=DOB=20240806
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1143
x-check-cacheable: YES
cache-control: public, max-age=1900727
date: Tue, 06 Aug 2024 10:02:35 GMT
x-cache: TCP_MISS from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938555.1a2f114
-
GEThttps://th.bing.com/th?id=ODLS.6133f892-1cc2-43ba-b1c4-ca381d9fd68f&w=32&h=32&qlt=95&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:2.16.165.133:443RequestGET /th?id=ODLS.6133f892-1cc2-43ba-b1c4-ca381d9fd68f&w=32&h=32&qlt=95&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: SRCHUSR=DOB=20240806
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1392
x-check-cacheable: YES
cache-control: public, max-age=2592000
date: Tue, 06 Aug 2024 10:02:35 GMT
x-cache: TCP_MISS from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938555.1a2f116
-
GEThttps://th.bing.com/th?id=ODLS.6c0fcfba-a7dd-4efb-baa1-9421f0b0dbd6&w=32&h=32&qlt=96&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:2.16.165.133:443RequestGET /th?id=ODLS.6c0fcfba-a7dd-4efb-baa1-9421f0b0dbd6&w=32&h=32&qlt=96&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: SRCHUSR=DOB=20240806
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1050
cache-control: public, max-age=1901344
date: Tue, 06 Aug 2024 10:02:35 GMT
x-cache: TCP_HIT from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938555.1a2f118
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.360b16ff-5978-40e3-9c67-ff327e5ca418&w=32&h=32&qlt=97&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:2.16.165.133:443RequestGET /th?id=ODLS.360b16ff-5978-40e3-9c67-ff327e5ca418&w=32&h=32&qlt=97&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: SRCHUSR=DOB=20240806
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 977
x-check-cacheable: YES
cache-control: public, max-age=874537
date: Tue, 06 Aug 2024 10:02:35 GMT
x-cache: TCP_MISS from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938555.1a2f119
-
GEThttps://th.bing.com/th?id=ODLS.91beebdb-fe70-46d2-b64a-d6cd34e080b2&w=32&h=32&qlt=98&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:2.16.165.133:443RequestGET /th?id=ODLS.91beebdb-fe70-46d2-b64a-d6cd34e080b2&w=32&h=32&qlt=98&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: SRCHUSR=DOB=20240806
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1668
cache-control: public, max-age=1206239
date: Tue, 06 Aug 2024 10:02:35 GMT
x-cache: TCP_HIT from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938555.1a2f121
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.e18f1e35-c05e-441c-8be7-151aaa572f7d&w=32&h=32&qlt=99&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:2.16.165.133:443RequestGET /th?id=ODLS.e18f1e35-c05e-441c-8be7-151aaa572f7d&w=32&h=32&qlt=99&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: SRCHUSR=DOB=20240806
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1629
cache-control: public, max-age=1901830
date: Tue, 06 Aug 2024 10:02:35 GMT
x-cache: TCP_HIT from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938555.1a2f122
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.9c6126db-0240-4a40-983b-03c789b115b6&w=20&h=20&o=6&pid=SANGAMmsedge.exeRemote address:2.16.165.133:443RequestGET /th?id=ODLS.9c6126db-0240-4a40-983b-03c789b115b6&w=20&h=20&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: SRCHUSR=DOB=20240806
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1809
cache-control: public, max-age=679605
date: Tue, 06 Aug 2024 10:02:35 GMT
x-cache: TCP_HIT from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938555.1a2f120
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.769bf555-7283-4315-913e-fcb5b346b32a&w=20&h=20&o=6&pid=SANGAMmsedge.exeRemote address:2.16.165.133:443RequestGET /th?id=ODLS.769bf555-7283-4315-913e-fcb5b346b32a&w=20&h=20&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: SRCHUSR=DOB=20240806
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1369
cache-control: public, max-age=2592000
date: Tue, 06 Aug 2024 10:02:35 GMT
x-cache: TCP_MISS from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938555.1a2f11a
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OSK.a2b0b9db1b0ecbec280ebf6b2f082af0&w=80&h=80&c=7&o=6&pid=SANGAMmsedge.exeRemote address:2.16.165.133:443RequestGET /th?id=OSK.a2b0b9db1b0ecbec280ebf6b2f082af0&w=80&h=80&c=7&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: SRCHUSR=DOB=20240806
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1065
x-check-cacheable: YES
cache-control: public, max-age=1126770
date: Tue, 06 Aug 2024 10:02:35 GMT
x-cache: TCP_MISS from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938555.1a2f115
-
GEThttps://th.bing.com/th?id=OSK.f26bf61d4e3becf4df6936414f0865ab&w=80&h=80&c=7&o=6&pid=SANGAMmsedge.exeRemote address:2.16.165.133:443RequestGET /th?id=OSK.f26bf61d4e3becf4df6936414f0865ab&w=80&h=80&c=7&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: SRCHUSR=DOB=20240806
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1820
cache-control: public, max-age=2592000
date: Tue, 06 Aug 2024 10:02:35 GMT
x-cache: TCP_MISS from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938555.1a2f123
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OSK.afde16707eea1f9685bc3189e85ce9f7&w=80&h=80&c=7&o=6&pid=SANGAMmsedge.exeRemote address:2.16.165.133:443RequestGET /th?id=OSK.afde16707eea1f9685bc3189e85ce9f7&w=80&h=80&c=7&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: SRCHUSR=DOB=20240806
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 10327
cache-control: public, max-age=1209600
date: Tue, 06 Aug 2024 10:02:35 GMT
x-cache: TCP_MISS from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938555.1a2f10c
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OSK.2b33daf5d7cd303bff40b038dbd9a198&w=80&h=80&c=7&o=6&pid=SANGAMmsedge.exeRemote address:2.16.165.133:443RequestGET /th?id=OSK.2b33daf5d7cd303bff40b038dbd9a198&w=80&h=80&c=7&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: SRCHUSR=DOB=20240806
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2012
cache-control: public, max-age=2591944
date: Tue, 06 Aug 2024 10:02:35 GMT
x-cache: TCP_MISS from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938555.1a2f124
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OSK.6f3d50711ddb58905b07e2b37d4fd703&w=80&h=80&c=7&o=6&pid=SANGAMmsedge.exeRemote address:2.16.165.133:443RequestGET /th?id=OSK.6f3d50711ddb58905b07e2b37d4fd703&w=80&h=80&c=7&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: SRCHUSR=DOB=20240806
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 967
x-check-cacheable: YES
cache-control: public, max-age=936321
date: Tue, 06 Aug 2024 10:02:35 GMT
x-cache: TCP_MISS from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938555.1a2f113
-
GEThttps://th.bing.com/th?id=ODL.032549a578d2ec61f9e3386bc626d011&w=115&h=87&c=10&rs=1&qlt=99&o=6&pid=13.1msedge.exeRemote address:2.16.165.133:443RequestGET /th?id=ODL.032549a578d2ec61f9e3386bc626d011&w=115&h=87&c=10&rs=1&qlt=99&o=6&pid=13.1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 10197
cache-control: public, max-age=2591985
date: Tue, 06 Aug 2024 10:02:37 GMT
x-cache: TCP_MISS from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938557.1a2f521
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODL.b055fcc46b8bb02568345ad0c74be294&w=171&h=87&c=10&rs=1&qlt=99&o=6&pid=13.1msedge.exeRemote address:2.16.165.133:443RequestGET /th?id=ODL.b055fcc46b8bb02568345ad0c74be294&w=171&h=87&c=10&rs=1&qlt=99&o=6&pid=13.1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 7770
cache-control: public, max-age=1208769
date: Tue, 06 Aug 2024 10:02:37 GMT
x-cache: TCP_MISS from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938557.1a2f659
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVP.DHcEj7DS7BgFXP0s_6uEPgHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:2.16.165.133:443RequestGET /th?id=OVP.DHcEj7DS7BgFXP0s_6uEPgHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 4423
cache-control: public, max-age=1209544
date: Tue, 06 Aug 2024 10:02:37 GMT
x-cache: TCP_MISS from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938557.1a2f65c
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVP.J9EM7WCo2Pm6ijrc4rhPDwHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:2.16.165.133:443RequestGET /th?id=OVP.J9EM7WCo2Pm6ijrc4rhPDwHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 7253
cache-control: public, max-age=1209600
date: Tue, 06 Aug 2024 10:02:37 GMT
x-cache: TCP_MISS from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938557.1a2f65a
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVP.8N9FCCDlEdbrZD9M1tmi1AHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:2.16.165.133:443RequestGET /th?id=OVP.8N9FCCDlEdbrZD9M1tmi1AHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3148
cache-control: public, max-age=2591953
date: Tue, 06 Aug 2024 10:02:37 GMT
x-cache: TCP_MISS from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938557.1a2f661
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVP.Ozm3QrTi-wmWvkMVjt-JkgEkII&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:2.16.165.133:443RequestGET /th?id=OVP.Ozm3QrTi-wmWvkMVjt-JkgEkII&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 9984
cache-control: public, max-age=1209571
date: Tue, 06 Aug 2024 10:02:37 GMT
x-cache: TCP_MISS from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938557.1a2f65f
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVP.aYrGN8obeoaijzlxgoG1DAEkII&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:2.16.165.133:443RequestGET /th?id=OVP.aYrGN8obeoaijzlxgoG1DAEkII&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 9862
cache-control: public, max-age=1209600
date: Tue, 06 Aug 2024 10:02:37 GMT
x-cache: TCP_MISS from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938557.1a2f660
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVP.WglxYZil8ceU5YkfFWHyeACoEs&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:2.16.165.133:443RequestGET /th?id=OVP.WglxYZil8ceU5YkfFWHyeACoEs&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 7750
cache-control: public, max-age=1209564
date: Tue, 06 Aug 2024 10:02:37 GMT
x-cache: TCP_MISS from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938557.1a2f65d
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVP.mlN9D-shGtfI_zZNpgdyTwEkII&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:2.16.165.133:443RequestGET /th?id=OVP.mlN9D-shGtfI_zZNpgdyTwEkII&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 10849
cache-control: public, max-age=2592000
date: Tue, 06 Aug 2024 10:02:37 GMT
x-cache: TCP_MISS from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938557.1a2f658
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVP.NSWx9F_PpF4RbwPT5cwanwCoEs&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:2.16.165.133:443RequestGET /th?id=OVP.NSWx9F_PpF4RbwPT5cwanwCoEs&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 7770
cache-control: public, max-age=1209600
date: Tue, 06 Aug 2024 10:02:37 GMT
x-cache: TCP_MISS from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938557.1a2f65b
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OSK.a55d2147e4ec2a0fa38a3889b62b2ebc&w=102&h=102&c=7&o=6&pid=SANGAMmsedge.exeRemote address:2.16.165.133:443RequestGET /th?id=OSK.a55d2147e4ec2a0fa38a3889b62b2ebc&w=102&h=102&c=7&o=6&pid=SANGAM HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 7345
cache-control: public, max-age=1209567
date: Tue, 06 Aug 2024 10:02:37 GMT
x-cache: TCP_MISS from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938557.1a2f65e
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OSAAS.1E7F31C31270779522692CDDFF032077&w=72&h=72&c=1&rs=1&o=6&pid=5.1msedge.exeRemote address:2.16.165.133:443RequestGET /th?id=OSAAS.1E7F31C31270779522692CDDFF032077&w=72&h=72&c=1&rs=1&o=6&pid=5.1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3631&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1395
cache-control: public, max-age=2591941
date: Tue, 06 Aug 2024 10:02:45 GMT
x-cache: TCP_MISS from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938565.1a31112
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.6bf1f262-d2eb-4d01-870d-1392ba7beb72&w=32&h=32&qlt=90&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:2.16.165.133:443RequestGET /th?id=ODLS.6bf1f262-d2eb-4d01-870d-1392ba7beb72&w=32&h=32&qlt=90&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 967
x-check-cacheable: YES
cache-control: public, max-age=1026492
date: Tue, 06 Aug 2024 10:02:46 GMT
x-cache: TCP_MISS from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938566.1a31270
-
GEThttps://th.bing.com/th?id=ODLS.19b675e1-2359-4158-8397-0ee22e6ec32a&w=32&h=32&qlt=91&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:2.16.165.133:443RequestGET /th?id=ODLS.19b675e1-2359-4158-8397-0ee22e6ec32a&w=32&h=32&qlt=91&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 865
x-check-cacheable: YES
cache-control: public, max-age=2588298
date: Tue, 06 Aug 2024 10:02:46 GMT
x-cache: TCP_MISS from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938566.1a31271
-
GEThttps://th.bing.com/th?id=ODLS.34827b78-0d1b-43ad-9aac-ade7717dedc6&w=16&h=16&o=6&pid=1.2msedge.exeRemote address:2.16.165.133:443RequestGET /th?id=ODLS.34827b78-0d1b-43ad-9aac-ade7717dedc6&w=16&h=16&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2627
x-check-cacheable: YES
cache-control: public, max-age=2581976
date: Tue, 06 Aug 2024 10:02:46 GMT
x-cache: TCP_MISS from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938566.1a31272
-
GEThttps://th.bing.com/th?id=ODLS.35a3ca70-3ef3-43e8-a326-5609b3e92ce9&w=32&h=32&qlt=92&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:2.16.165.133:443RequestGET /th?id=ODLS.35a3ca70-3ef3-43e8-a326-5609b3e92ce9&w=32&h=32&qlt=92&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 937
x-check-cacheable: YES
cache-control: public, max-age=1910975
date: Tue, 06 Aug 2024 10:02:46 GMT
x-cache: TCP_MISS from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938566.1a31273
-
GEThttps://th.bing.com/th?id=ODLS.8b55aeda-60f5-4851-ad76-3c3e24efa08a&w=16&h=16&o=6&pid=1.2msedge.exeRemote address:2.16.165.133:443RequestGET /th?id=ODLS.8b55aeda-60f5-4851-ad76-3c3e24efa08a&w=16&h=16&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1752
cache-control: public, max-age=1016826
date: Tue, 06 Aug 2024 10:02:46 GMT
x-cache: TCP_MISS from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938566.1a3127e
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.9c6126db-0240-4a40-983b-03c789b115b6&w=32&h=32&qlt=93&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:2.16.165.133:443RequestGET /th?id=ODLS.9c6126db-0240-4a40-983b-03c789b115b6&w=32&h=32&qlt=93&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 584
cache-control: public, max-age=1754716
date: Tue, 06 Aug 2024 10:02:46 GMT
x-cache: TCP_MEM_HIT from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938566.1a3127f
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.112859d1-6d69-4703-8442-728a546ab4f4&w=32&h=32&qlt=94&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:2.16.165.133:443RequestGET /th?id=ODLS.112859d1-6d69-4703-8442-728a546ab4f4&w=32&h=32&qlt=94&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1392
x-check-cacheable: YES
cache-control: public, max-age=2592000
date: Tue, 06 Aug 2024 10:02:46 GMT
x-cache: TCP_MISS from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938566.1a31280
-
GEThttps://th.bing.com/th?id=ODLS.9d837793-b21b-4809-aceb-f60f4a0b6408&w=32&h=32&qlt=95&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:2.16.165.133:443RequestGET /th?id=ODLS.9d837793-b21b-4809-aceb-f60f4a0b6408&w=32&h=32&qlt=95&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 877
x-check-cacheable: YES
cache-control: public, max-age=777861
date: Tue, 06 Aug 2024 10:02:46 GMT
x-cache: TCP_MISS from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938566.1a31283
-
GEThttps://th.bing.com/th?id=ODLS.360b16ff-5978-40e3-9c67-ff327e5ca418&w=32&h=32&qlt=96&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:2.16.165.133:443RequestGET /th?id=ODLS.360b16ff-5978-40e3-9c67-ff327e5ca418&w=32&h=32&qlt=96&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 973
x-check-cacheable: YES
cache-control: public, max-age=2456149
date: Tue, 06 Aug 2024 10:02:46 GMT
x-cache: TCP_MISS from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938566.1a31284
-
GEThttps://th.bing.com/th?id=ODLS.9c6126db-0240-4a40-983b-03c789b115b6&w=16&h=16&c=7&o=6&pid=1.7msedge.exeRemote address:2.16.165.133:443RequestGET /th?id=ODLS.9c6126db-0240-4a40-983b-03c789b115b6&w=16&h=16&c=7&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2280
cache-control: public, max-age=2102275
date: Tue, 06 Aug 2024 10:02:46 GMT
x-cache: TCP_MISS from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938566.1a31286
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.9d837793-b21b-4809-aceb-f60f4a0b6408&w=16&h=16&c=7&o=6&pid=1.7msedge.exeRemote address:2.16.165.133:443RequestGET /th?id=ODLS.9d837793-b21b-4809-aceb-f60f4a0b6408&w=16&h=16&c=7&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1771
cache-control: public, max-age=837327
date: Tue, 06 Aug 2024 10:02:46 GMT
x-cache: TCP_MISS from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938566.1a31287
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.112859d1-6d69-4703-8442-728a546ab4f4&w=16&h=16&c=7&o=6&pid=1.7msedge.exeRemote address:2.16.165.133:443RequestGET /th?id=ODLS.112859d1-6d69-4703-8442-728a546ab4f4&w=16&h=16&c=7&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1664
x-check-cacheable: YES
cache-control: public, max-age=1977734
date: Tue, 06 Aug 2024 10:02:46 GMT
x-cache: TCP_MISS from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938566.1a31274
-
GEThttps://th.bing.com/th?id=ODLS.35a3ca70-3ef3-43e8-a326-5609b3e92ce9&w=16&h=16&c=7&o=6&pid=1.7msedge.exeRemote address:2.16.165.133:443RequestGET /th?id=ODLS.35a3ca70-3ef3-43e8-a326-5609b3e92ce9&w=16&h=16&c=7&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1070
cache-control: public, max-age=1408579
date: Tue, 06 Aug 2024 10:02:46 GMT
x-cache: TCP_HIT from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938566.1a31288
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.34827b78-0d1b-43ad-9aac-ade7717dedc6&w=32&h=32&qlt=97&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:2.16.165.133:443RequestGET /th?id=ODLS.34827b78-0d1b-43ad-9aac-ade7717dedc6&w=32&h=32&qlt=97&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 944
x-check-cacheable: YES
cache-control: public, max-age=2508806
date: Tue, 06 Aug 2024 10:02:46 GMT
x-cache: TCP_MISS from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938566.1a3126f
-
GEThttps://th.bing.com/th?id=ODLS.fbf23055-0c6e-4012-a6ac-b9efa1cee4d7&w=32&h=32&qlt=98&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:2.16.165.133:443RequestGET /th?id=ODLS.fbf23055-0c6e-4012-a6ac-b9efa1cee4d7&w=32&h=32&qlt=98&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 643
cache-control: public, max-age=286705
date: Tue, 06 Aug 2024 10:02:46 GMT
x-cache: TCP_MEM_HIT from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938566.1a31282
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.4e6b2311-f7d4-4f87-97ad-375d95138e33&w=32&h=32&qlt=99&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:2.16.165.133:443RequestGET /th?id=ODLS.4e6b2311-f7d4-4f87-97ad-375d95138e33&w=32&h=32&qlt=99&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 5583
cache-control: public, max-age=1209544
date: Tue, 06 Aug 2024 10:02:46 GMT
x-cache: TCP_MISS from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938566.1a3128f
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OIP.r5TsDIuc-wua94BPlWVPewHaE7&w=144&h=144&c=2&o=6&pid=WebQSmsedge.exeRemote address:2.16.165.133:443RequestGET /th?id=OIP.r5TsDIuc-wua94BPlWVPewHaE7&w=144&h=144&c=2&o=6&pid=WebQS HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 5393
cache-control: public, max-age=1209600
date: Tue, 06 Aug 2024 10:02:46 GMT
x-cache: TCP_MISS from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938566.1a31290
x-check-cacheable: YES
-
Remote address:2.16.165.133:443RequestGET /th?id=ODF.bwyegCfvlyD5yu2u9OIAtQ&w=17&h=17&c=2&o=6&pid=WebQS HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 474
cache-control: public, max-age=2591965
date: Tue, 06 Aug 2024 10:02:46 GMT
x-cache: TCP_MISS from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938566.1a3128e
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OIP.XN1DrZ1x6vQPfNwcZoEIQAHaEK&w=216&h=115&c=2&o=6&pid=WebQSmsedge.exeRemote address:2.16.165.133:443RequestGET /th?id=OIP.XN1DrZ1x6vQPfNwcZoEIQAHaEK&w=216&h=115&c=2&o=6&pid=WebQS HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 720
x-check-cacheable: YES
cache-control: public, max-age=942872
date: Tue, 06 Aug 2024 10:02:46 GMT
x-cache: TCP_MISS from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938566.1a31281
-
GEThttps://th.bing.com/th?id=OIP.YZQ90vfFDbTT1IsyUXkf7AHaEc&w=216&h=115&c=2&o=6&pid=WebQSmsedge.exeRemote address:2.16.165.133:443RequestGET /th?id=OIP.YZQ90vfFDbTT1IsyUXkf7AHaEc&w=216&h=115&c=2&o=6&pid=WebQS HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:35.8084494+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-06
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=3&RB=0&GB=0&RG=200&RP=0
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3949
cache-control: public, max-age=1209570
date: Tue, 06 Aug 2024 10:02:46 GMT
x-cache: TCP_MISS from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938566.1a31289
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVP.ekQWSDFiQU1NFa6T_RXlIgHgFo&w=608&h=342&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:2.16.165.133:443RequestGET /th?id=OVP.ekQWSDFiQU1NFa6T_RXlIgHgFo&w=608&h=342&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _Rwho=u=d&ts=2024-08-06
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:46.4889542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=6&RB=0&GB=0&RG=200&RP=3
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 9740
cache-control: public, max-age=1209560
date: Tue, 06 Aug 2024 10:02:47 GMT
x-cache: TCP_MISS from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938567.1a316ba
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVP.TmMOyRWQzTpuHVd8Ayz-GwHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:2.16.165.133:443RequestGET /th?id=OVP.TmMOyRWQzTpuHVd8Ayz-GwHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _Rwho=u=d&ts=2024-08-06
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:46.4889542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=6&RB=0&GB=0&RG=200&RP=3
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 7993
cache-control: public, max-age=1209600
date: Tue, 06 Aug 2024 10:02:47 GMT
x-cache: TCP_MISS from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938567.1a316bb
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVP.skUCRr6MbuOZu_nO8StXIAHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:2.16.165.133:443RequestGET /th?id=OVP.skUCRr6MbuOZu_nO8StXIAHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _Rwho=u=d&ts=2024-08-06
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:46.4889542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=6&RB=0&GB=0&RG=200&RP=3
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 9559
cache-control: public, max-age=1209587
date: Tue, 06 Aug 2024 10:02:47 GMT
x-cache: TCP_MISS from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938567.1a316bc
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVP.eq6IvB1OchM55kZ53gzG7QHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:2.16.165.133:443RequestGET /th?id=OVP.eq6IvB1OchM55kZ53gzG7QHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=0C7E4B98CAD569B03D295F4BCB456896
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=44A257CCF7C8464F901633B60A463E35&dmnchg=1
cookie: ak_bmsc=6B2C2FA972E1B71A1316AA4322C95476~000000000000000000000000000000~YAAQRwsQAor/QyGRAQAAG/gjJxikdNPXbHVmQZIK6rg8rIU7Cf4CIftBKiO5VKUozYqIuPhTf2o9m3e9YnvxeyQnaNKVHmR3nwWie+nCxOajm6qmEdc30p1cBc7WYpu5zN6XaVu77YSuX8vqF7X2EbHdLadfF/Qt20BnTCFS9mVxTX3nW5iPPQU2qCOs2YYQSZ+bdPe4lYkdORhcZQEAmqR7Slr12U3LTLz6cN4X4IkeRPnkLa8NhrlTCf1YY9ZEFq/xWuNN9BmhPh/h5aSRoUoQXZlwxOclFRO1jqSvopCU5yOb3kJ2AEX/Dc2yvXFPoZN68WTcXDCWeBPQzg0K3EvClVH8jpagKlDY8k9A+rN+8lWkEFV0TF7TpWzrQREQCnHcvCEb+PY=
cookie: SRCHUSR=DOB=20240806&T=1722938554000
cookie: _Rwho=u=d&ts=2024-08-06
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.426612854003906|LON=-0.06591796875|N=London%2C%20Greater%20London|ELT=4|&BLOCK=TS=240806100238
cookie: ipv6=hit=1722942159187
cookie: _EDGE_S=F=1&SID=2E503D1C615463AA155129CF60C462E4&mkt=en-gb
cookie: bm_sv=2D28CD0038105D0F35868235C5943D02~YAAQRwsQAmIERCGRAQAAWSIkJxgOoDFy/Qy8vBDTk5hOCBNNEYjOc8Qj9kCc0obIPG53YBU+FQ5oTKF6cVAADK7sEmEmmgIHkKgh1wIf0A9Og5FViuJefPrRskvVBAz+MyJTf+yHVrrA2+t0yKzgnS7fRkfxBiG4fZF3ISQeyJ2L8flBoiMmZp2wPHCDbFJnoJ7G2p+kK9T2eKh4XKIsD/A60bxHq6pIIY6wG7LlTmICGSKA+EcUNdXNI39QkA==~1
cookie: SRCHHPGUSR=SRCHLANG=en&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=4398&DPR=1.0&UTC=0&DM=0&PV=10.0&CIBV=1.1796.0&EXLTT=1
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=2&ihpd=0&ispd=2&rc=6&rb=0&gb=0&rg=200&pc=3&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-06T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-06T10:02:46.4889542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _SS=PC=U531&SID=2E503D1C615463AA155129CF60C462E4&R=6&RB=0&GB=0&RG=200&RP=3
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 37666
cache-control: public, max-age=1209600
date: Tue, 06 Aug 2024 10:02:47 GMT
x-cache: TCP_MISS from a2-16-165-129.deploy.akamaitechnologies.com (AkamaiGHost/11.6.0-57528057) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.81a51002.1722938567.1a316b9
x-check-cacheable: YES
-
Remote address:8.8.8.8:53Request91.165.16.2.in-addr.arpaIN PTRResponse91.165.16.2.in-addr.arpaIN PTRa2-16-165-91deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request133.165.16.2.in-addr.arpaIN PTRResponse133.165.16.2.in-addr.arpaIN PTRa2-16-165-133deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Requestlogin.microsoftonline.comIN AResponselogin.microsoftonline.comIN CNAMElogin.mso.msidentity.comlogin.mso.msidentity.comIN CNAMEak.privatelink.msidentity.comak.privatelink.msidentity.comIN CNAMEwww.tm.ak.prd.aadg.akadns.netwww.tm.ak.prd.aadg.akadns.netIN A20.190.177.85www.tm.ak.prd.aadg.akadns.netIN A20.190.177.20www.tm.ak.prd.aadg.akadns.netIN A20.190.177.146www.tm.ak.prd.aadg.akadns.netIN A20.190.177.148www.tm.ak.prd.aadg.akadns.netIN A20.190.177.21www.tm.ak.prd.aadg.akadns.netIN A20.190.177.149www.tm.ak.prd.aadg.akadns.netIN A20.190.177.84www.tm.ak.prd.aadg.akadns.netIN A20.190.177.147
-
Remote address:8.8.8.8:53Requestlogin.microsoftonline.comIN A
-
Remote address:8.8.8.8:53Request172.210.232.199.in-addr.arpaIN PTRResponse
-
GEThttps://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=c3093cd7-bc84-46ec-8e23-666e292a776b&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%2286D98EF7392B4EF8BD7DE936E815D84D%22%7dmsedge.exeRemote address:20.190.177.85:443RequestGET /common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=c3093cd7-bc84-46ec-8e23-666e292a776b&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%2286D98EF7392B4EF8BD7DE936E815D84D%22%7d HTTP/1.1
Host: login.microsoftonline.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
Upgrade-Insecure-Requests: 1
DNT: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: navigate
Sec-Fetch-Dest: iframe
Referer: https://www.bing.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Content-Encoding: gzip
Expires: -1
Vary: Accept-Encoding
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
x-ms-request-id: 95fe5a38-526e-4261-a337-f244f92cc700
x-ms-ests-server: 2.1.18621.9 - NEULR1 ProdSlices
report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+frc"}]}
nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
x-ms-srs: 1.P
Referrer-Policy: strict-origin-when-cross-origin
X-XSS-Protection: 0
Set-Cookie: buid=0.ARMBMe_N-B6jSkuT5F9XHpElWnmtoZ62_ZpPi8MrcPluNMcBAAA.AQABGgEAAAApTwJmzXqdR4BN2miheQMYYBlRU1dBdiE6mG1AI8YrDYwY-WEaYao6_UVYbdduGQhIAevFrH0i8R5uxialDQc3vz3K_-KATOZq9hmmuUVVR2lHzeO0yDwO1HfStNm5x3EgAA; expires=Thu, 05-Sep-2024 10:02:37 GMT; path=/; secure; HttpOnly; SameSite=None
Set-Cookie: fpc=AtgkKMssQ1dPlvfMOlSbhwuCeMQLAQAAAL3rQ94OAAAA; expires=Thu, 05-Sep-2024 10:02:37 GMT; path=/; secure; HttpOnly; SameSite=None
Set-Cookie: esctx=PAQABBwEAAAApTwJmzXqdR4BN2miheQMY-qGu6AY0454bBMxF8ugCunh9De59ctqrPi2Q7GusC7iawFequoH_RskMv4j4ALiD8AjkbgKs0o0iWb4fDkg9oXC_BkiFEM16nCBZadYh-wjznO-cQRXx8OkCFTdf8b5IljCzTWzgxdYt8rEaeafP_XfEikZQmlKhRZsp4VF8rrIgAA; domain=.login.microsoftonline.com; path=/; secure; HttpOnly; SameSite=None
Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
Set-Cookie: stsservicecookie=estsfd; path=/; secure; samesite=none; httponly
Date: Tue, 06 Aug 2024 10:02:37 GMT
Content-Length: 675
-
GEThttps://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=3cadc31e-2cab-4da8-ac6b-baf2ff2331b4&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22BA7B763FC943467491B3AD0F13D96BE4%22%7dmsedge.exeRemote address:20.190.177.85:443RequestGET /common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=3cadc31e-2cab-4da8-ac6b-baf2ff2331b4&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22BA7B763FC943467491B3AD0F13D96BE4%22%7d HTTP/1.1
Host: login.microsoftonline.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
Upgrade-Insecure-Requests: 1
DNT: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: navigate
Sec-Fetch-Dest: iframe
Referer: https://www.bing.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: buid=0.ARMBMe_N-B6jSkuT5F9XHpElWnmtoZ62_ZpPi8MrcPluNMcBAAA.AQABGgEAAAApTwJmzXqdR4BN2miheQMYYBlRU1dBdiE6mG1AI8YrDYwY-WEaYao6_UVYbdduGQhIAevFrH0i8R5uxialDQc3vz3K_-KATOZq9hmmuUVVR2lHzeO0yDwO1HfStNm5x3EgAA; fpc=AtgkKMssQ1dPlvfMOlSbhwuCeMQLAQAAAL3rQ94OAAAA; esctx=PAQABBwEAAAApTwJmzXqdR4BN2miheQMY-qGu6AY0454bBMxF8ugCunh9De59ctqrPi2Q7GusC7iawFequoH_RskMv4j4ALiD8AjkbgKs0o0iWb4fDkg9oXC_BkiFEM16nCBZadYh-wjznO-cQRXx8OkCFTdf8b5IljCzTWzgxdYt8rEaeafP_XfEikZQmlKhRZsp4VF8rrIgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
ResponseHTTP/1.1 200 OK
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Content-Encoding: gzip
Expires: -1
Vary: Accept-Encoding
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
x-ms-request-id: 23404f40-2a22-48b6-8385-675a288a2e00
x-ms-ests-server: 2.1.18662.4 - WEULR1 ProdSlices
report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+frc"}]}
nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
x-ms-srs: 1.P
Referrer-Policy: strict-origin-when-cross-origin
X-XSS-Protection: 0
Set-Cookie: buid=0.ARMBMe_N-B6jSkuT5F9XHpElWnmtoZ62_ZpPi8MrcPluNMcBAAA.AQABGgEAAAApTwJmzXqdR4BN2miheQMYyPQv_U1lkpgmLfvdd-X2jF6rvz8Df0QyD80j5MMAK8tVQgtf312Six1dUXbJMI7ydsM8-RI3JlPacwGGCFjHDSZpx2NxGDeRsR4Aj6l9UkMgAA; expires=Thu, 05-Sep-2024 10:02:46 GMT; path=/; secure; HttpOnly; SameSite=None
Set-Cookie: fpc=AtgkKMssQ1dPlvfMOlSbhwuCeMQLAgAAAL3rQ94OAAAA; expires=Thu, 05-Sep-2024 10:02:46 GMT; path=/; secure; HttpOnly; SameSite=None
Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
Date: Tue, 06 Aug 2024 10:02:46 GMT
Content-Length: 675
-
Remote address:8.8.8.8:53Requestservices.bingapis.comIN AResponseservices.bingapis.comIN CNAMEservices-bingapis-com.e-0001.e-msedge.netservices-bingapis-com.e-0001.e-msedge.netIN CNAMEe-0001.e-msedge.nete-0001.e-msedge.netIN A13.107.5.80
-
Remote address:13.107.5.80:443RequestOPTIONS /suggestionchips/api/v1/cannedChips HTTP/2.0
host: services.bingapis.com
accept: */*
access-control-request-method: POST
access-control-request-headers: content-type
origin: https://www.bing.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-mode: cors
sec-fetch-site: cross-site
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 204
access-control-allow-headers: content-type
access-control-allow-methods: POST
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: A47D5A0424B04E6BB30D901737828A98 Ref B: AMS04EDGE2619 Ref C: 2024-08-06T10:02:37Z
set-cookie: MUIDB=0923733B044D61BB1F2167E805CE6070; path=/; httponly; expires=Sun, 31-Aug-2025 10:02:37 GMT
date: Tue, 06 Aug 2024 10:02:36 GMT
-
Remote address:13.107.5.80:443RequestPOST /suggestionchips/api/v1/cannedChips HTTP/2.0
host: services.bingapis.com
content-length: 48
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: */*
origin: https://www.bing.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 116
content-type: application/json; charset=utf-8
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: C5727DE147D64379B7850FB4711812EC Ref B: AMS04EDGE2619 Ref C: 2024-08-06T10:02:37Z
set-cookie: MUIDB=36E964C6DCDC6557049C7015DD5F6487; path=/; httponly; expires=Sun, 31-Aug-2025 10:02:37 GMT
date: Tue, 06 Aug 2024 10:02:36 GMT
-
Remote address:8.8.8.8:53Request85.177.190.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request80.5.107.13.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request17.53.126.40.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request167.154.64.172.in-addr.arpaIN PTRResponse
-
Remote address:20.26.156.215:443RequestGET /limiteci/WannaCry HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: document
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=UeIGCry7z3fmPm6sTDPqfXGqYYW%2FIGLndnNqNRglOh59ctPnZGQEXoO75fjN9Ly6iKKT%2BjztIczJ9LGNr8T4ANggbbqXRQw4lgLoKnRbIxC8zDEg%2BbsKXr77frTZe78nKT%2FUrZe%2Fz09qWlB6mB8b%2Fi5oTaGlSaip18ie9gYfgeb71Bk%2B07cY%2FlhMlRR1ptR9h0ycrLR1eQ%2FVLT3hvcigK%2BpJRnIhgyQsOPaRCbMs5Kr%2Fd2fZyss78FNmB4INIc5FQFlV%2FnS9jLxxGjwyfmFRbQ%3D%3D--TrRDKdI%2B5%2BUO4lCz--hahmnuD6oDhaWV4eEP2rSA%3D%3D
cookie: _octo=GH1.1.457205600.1722938522
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Tue, 06 Aug 2024 10:02:48 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"04c6a6283f51cd913ba24cb70dc74080"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
x-github-request-id: FF83:256679:CA6D5E:E06933:66B1F4C8
-
Remote address:20.26.156.215:443RequestGET /limiteci/WannaCry/sponsor_button HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: text/html
dnt: 1
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/limiteci/WannaCry
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=UeIGCry7z3fmPm6sTDPqfXGqYYW%2FIGLndnNqNRglOh59ctPnZGQEXoO75fjN9Ly6iKKT%2BjztIczJ9LGNr8T4ANggbbqXRQw4lgLoKnRbIxC8zDEg%2BbsKXr77frTZe78nKT%2FUrZe%2Fz09qWlB6mB8b%2Fi5oTaGlSaip18ie9gYfgeb71Bk%2B07cY%2FlhMlRR1ptR9h0ycrLR1eQ%2FVLT3hvcigK%2BpJRnIhgyQsOPaRCbMs5Kr%2Fd2fZyss78FNmB4INIc5FQFlV%2FnS9jLxxGjwyfmFRbQ%3D%3D--TrRDKdI%2B5%2BUO4lCz--hahmnuD6oDhaWV4eEP2rSA%3D%3D
cookie: _octo=GH1.1.457205600.1722938522
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Tue, 06 Aug 2024 10:02:50 GMT
content-type: text/fragment+html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
cache-control: max-age=14400, private
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 20
x-github-request-id: FF83:256679:CA6E85:E06A6F:66B1F4C9
-
Remote address:20.26.156.215:443RequestGET /limiteci/WannaCry/security/overall-count HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: text/fragment+html
dnt: 1
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/limiteci/WannaCry
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=UeIGCry7z3fmPm6sTDPqfXGqYYW%2FIGLndnNqNRglOh59ctPnZGQEXoO75fjN9Ly6iKKT%2BjztIczJ9LGNr8T4ANggbbqXRQw4lgLoKnRbIxC8zDEg%2BbsKXr77frTZe78nKT%2FUrZe%2Fz09qWlB6mB8b%2Fi5oTaGlSaip18ie9gYfgeb71Bk%2B07cY%2FlhMlRR1ptR9h0ycrLR1eQ%2FVLT3hvcigK%2BpJRnIhgyQsOPaRCbMs5Kr%2Fd2fZyss78FNmB4INIc5FQFlV%2FnS9jLxxGjwyfmFRbQ%3D%3D--TrRDKdI%2B5%2BUO4lCz--hahmnuD6oDhaWV4eEP2rSA%3D%3D
cookie: _octo=GH1.1.457205600.1722938522
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Tue, 06 Aug 2024 10:02:50 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"0fb37370e20ee6774bdea3b10cbd60dd"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: 01ac19af156cf217ec770b9ebb38fc76a7f795ca323ffada349fc915db2d7f85
accept-ranges: bytes
content-length: 1305
x-github-request-id: FF83:256679:CA6E85:E06A6E:66B1F4C8
-
GEThttps://github.com/limiteci/WannaCry/spoofed_commit_check/244a4afbb194363686b0d103d9b77b18256befb0msedge.exeRemote address:20.26.156.215:443RequestGET /limiteci/WannaCry/spoofed_commit_check/244a4afbb194363686b0d103d9b77b18256befb0 HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: text/html
dnt: 1
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/limiteci/WannaCry
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=UeIGCry7z3fmPm6sTDPqfXGqYYW%2FIGLndnNqNRglOh59ctPnZGQEXoO75fjN9Ly6iKKT%2BjztIczJ9LGNr8T4ANggbbqXRQw4lgLoKnRbIxC8zDEg%2BbsKXr77frTZe78nKT%2FUrZe%2Fz09qWlB6mB8b%2Fi5oTaGlSaip18ie9gYfgeb71Bk%2B07cY%2FlhMlRR1ptR9h0ycrLR1eQ%2FVLT3hvcigK%2BpJRnIhgyQsOPaRCbMs5Kr%2Fd2fZyss78FNmB4INIc5FQFlV%2FnS9jLxxGjwyfmFRbQ%3D%3D--TrRDKdI%2B5%2BUO4lCz--hahmnuD6oDhaWV4eEP2rSA%3D%3D
cookie: _octo=GH1.1.457205600.1722938522
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Tue, 06 Aug 2024 10:02:50 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"089f60a79b55886e977959f90bbed257"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: 01ac19af156cf217ec770b9ebb38fc76a7f795ca323ffada349fc915db2d7f85
accept-ranges: bytes
content-length: 70
x-github-request-id: FF83:256679:CA6E85:E06A72:66B1F4C9
-
GEThttps://github.com/limiteci/WannaCry/hovercards/citation/sidebar_partial?tree_name=mainmsedge.exeRemote address:20.26.156.215:443RequestGET /limiteci/WannaCry/hovercards/citation/sidebar_partial?tree_name=main HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: text/html
dnt: 1
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/limiteci/WannaCry
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=UeIGCry7z3fmPm6sTDPqfXGqYYW%2FIGLndnNqNRglOh59ctPnZGQEXoO75fjN9Ly6iKKT%2BjztIczJ9LGNr8T4ANggbbqXRQw4lgLoKnRbIxC8zDEg%2BbsKXr77frTZe78nKT%2FUrZe%2Fz09qWlB6mB8b%2Fi5oTaGlSaip18ie9gYfgeb71Bk%2B07cY%2FlhMlRR1ptR9h0ycrLR1eQ%2FVLT3hvcigK%2BpJRnIhgyQsOPaRCbMs5Kr%2Fd2fZyss78FNmB4INIc5FQFlV%2FnS9jLxxGjwyfmFRbQ%3D%3D--TrRDKdI%2B5%2BUO4lCz--hahmnuD6oDhaWV4eEP2rSA%3D%3D
cookie: _octo=GH1.1.457205600.1722938522
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Tue, 06 Aug 2024 10:02:50 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"75a11da44c802486bc6f65640aa48a73"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: 01ac19af156cf217ec770b9ebb38fc76a7f795ca323ffada349fc915db2d7f85
accept-ranges: bytes
content-length: 33
x-github-request-id: FF83:256679:CA6E85:E06A70:66B1F4C9
-
GEThttps://github.com/limiteci/WannaCry/sponsors_list?block_button=false¤t_repository=WannaCrymsedge.exeRemote address:20.26.156.215:443RequestGET /limiteci/WannaCry/sponsors_list?block_button=false¤t_repository=WannaCry HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: text/html
dnt: 1
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/limiteci/WannaCry
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=UeIGCry7z3fmPm6sTDPqfXGqYYW%2FIGLndnNqNRglOh59ctPnZGQEXoO75fjN9Ly6iKKT%2BjztIczJ9LGNr8T4ANggbbqXRQw4lgLoKnRbIxC8zDEg%2BbsKXr77frTZe78nKT%2FUrZe%2Fz09qWlB6mB8b%2Fi5oTaGlSaip18ie9gYfgeb71Bk%2B07cY%2FlhMlRR1ptR9h0ycrLR1eQ%2FVLT3hvcigK%2BpJRnIhgyQsOPaRCbMs5Kr%2Fd2fZyss78FNmB4INIc5FQFlV%2FnS9jLxxGjwyfmFRbQ%3D%3D--TrRDKdI%2B5%2BUO4lCz--hahmnuD6oDhaWV4eEP2rSA%3D%3D
cookie: _octo=GH1.1.457205600.1722938522
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Tue, 06 Aug 2024 10:02:50 GMT
content-type: text/plain; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 20
x-github-request-id: FF83:256679:CA6E85:E06A73:66B1F4C9
-
Remote address:20.26.156.215:443RequestGET /limiteci/WannaCry/used_by_list HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: text/fragment+html
dnt: 1
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/limiteci/WannaCry
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=UeIGCry7z3fmPm6sTDPqfXGqYYW%2FIGLndnNqNRglOh59ctPnZGQEXoO75fjN9Ly6iKKT%2BjztIczJ9LGNr8T4ANggbbqXRQw4lgLoKnRbIxC8zDEg%2BbsKXr77frTZe78nKT%2FUrZe%2Fz09qWlB6mB8b%2Fi5oTaGlSaip18ie9gYfgeb71Bk%2B07cY%2FlhMlRR1ptR9h0ycrLR1eQ%2FVLT3hvcigK%2BpJRnIhgyQsOPaRCbMs5Kr%2Fd2fZyss78FNmB4INIc5FQFlV%2FnS9jLxxGjwyfmFRbQ%3D%3D--TrRDKdI%2B5%2BUO4lCz--hahmnuD6oDhaWV4eEP2rSA%3D%3D
cookie: _octo=GH1.1.457205600.1722938522
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 204
date: Tue, 06 Aug 2024 10:02:50 GMT
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
x-github-request-id: FF83:256679:CA6E85:E06A71:66B1F4C9
-
Remote address:20.26.156.215:443RequestGET /limiteci/WannaCry/refs?type=branch HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: application/json
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/limiteci/WannaCry
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=UeIGCry7z3fmPm6sTDPqfXGqYYW%2FIGLndnNqNRglOh59ctPnZGQEXoO75fjN9Ly6iKKT%2BjztIczJ9LGNr8T4ANggbbqXRQw4lgLoKnRbIxC8zDEg%2BbsKXr77frTZe78nKT%2FUrZe%2Fz09qWlB6mB8b%2Fi5oTaGlSaip18ie9gYfgeb71Bk%2B07cY%2FlhMlRR1ptR9h0ycrLR1eQ%2FVLT3hvcigK%2BpJRnIhgyQsOPaRCbMs5Kr%2Fd2fZyss78FNmB4INIc5FQFlV%2FnS9jLxxGjwyfmFRbQ%3D%3D--TrRDKdI%2B5%2BUO4lCz--hahmnuD6oDhaWV4eEP2rSA%3D%3D
cookie: _octo=GH1.1.457205600.1722938522
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Tue, 06 Aug 2024 10:02:50 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"56a3b41b3adb53ca7fce5703eb10dacf"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: 01ac19af156cf217ec770b9ebb38fc76a7f795ca323ffada349fc915db2d7f85
accept-ranges: bytes
content-length: 97
x-github-request-id: FF83:256679:CA6ECA:E06ABE:66B1F4CA
-
Remote address:20.26.156.215:443RequestGET /limiteci/WannaCry/latest-commit/main HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: application/json
x-requested-with: XMLHttpRequest
github-verified-fetch: true
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/limiteci/WannaCry
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=UeIGCry7z3fmPm6sTDPqfXGqYYW%2FIGLndnNqNRglOh59ctPnZGQEXoO75fjN9Ly6iKKT%2BjztIczJ9LGNr8T4ANggbbqXRQw4lgLoKnRbIxC8zDEg%2BbsKXr77frTZe78nKT%2FUrZe%2Fz09qWlB6mB8b%2Fi5oTaGlSaip18ie9gYfgeb71Bk%2B07cY%2FlhMlRR1ptR9h0ycrLR1eQ%2FVLT3hvcigK%2BpJRnIhgyQsOPaRCbMs5Kr%2Fd2fZyss78FNmB4INIc5FQFlV%2FnS9jLxxGjwyfmFRbQ%3D%3D--TrRDKdI%2B5%2BUO4lCz--hahmnuD6oDhaWV4eEP2rSA%3D%3D
cookie: _octo=GH1.1.457205600.1722938522
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Tue, 06 Aug 2024 10:02:50 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"8902c7088699d5c25402933819980cd9"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: 01ac19af156cf217ec770b9ebb38fc76a7f795ca323ffada349fc915db2d7f85
accept-ranges: bytes
content-length: 95
x-github-request-id: FF83:256679:CA6ECA:E06ABF:66B1F4CA
-
Remote address:20.26.156.215:443RequestGET /limiteci/WannaCry/tree-commit-info/main HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: application/json
x-requested-with: XMLHttpRequest
github-verified-fetch: true
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/limiteci/WannaCry
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=UeIGCry7z3fmPm6sTDPqfXGqYYW%2FIGLndnNqNRglOh59ctPnZGQEXoO75fjN9Ly6iKKT%2BjztIczJ9LGNr8T4ANggbbqXRQw4lgLoKnRbIxC8zDEg%2BbsKXr77frTZe78nKT%2FUrZe%2Fz09qWlB6mB8b%2Fi5oTaGlSaip18ie9gYfgeb71Bk%2B07cY%2FlhMlRR1ptR9h0ycrLR1eQ%2FVLT3hvcigK%2BpJRnIhgyQsOPaRCbMs5Kr%2Fd2fZyss78FNmB4INIc5FQFlV%2FnS9jLxxGjwyfmFRbQ%3D%3D--TrRDKdI%2B5%2BUO4lCz--hahmnuD6oDhaWV4eEP2rSA%3D%3D
cookie: _octo=GH1.1.457205600.1722938522
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Tue, 06 Aug 2024 10:02:50 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"9d8a34137a9f39222d04bf762c4aa637"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: 01ac19af156cf217ec770b9ebb38fc76a7f795ca323ffada349fc915db2d7f85
accept-ranges: bytes
content-length: 1385
x-github-request-id: FF83:256679:CA6ECA:E06AC0:66B1F4CA
-
Remote address:20.26.156.215:443RequestGET /limiteci/WannaCry/overview-files/main HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: application/json
x-requested-with: XMLHttpRequest
github-verified-fetch: true
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/limiteci/WannaCry
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=UeIGCry7z3fmPm6sTDPqfXGqYYW%2FIGLndnNqNRglOh59ctPnZGQEXoO75fjN9Ly6iKKT%2BjztIczJ9LGNr8T4ANggbbqXRQw4lgLoKnRbIxC8zDEg%2BbsKXr77frTZe78nKT%2FUrZe%2Fz09qWlB6mB8b%2Fi5oTaGlSaip18ie9gYfgeb71Bk%2B07cY%2FlhMlRR1ptR9h0ycrLR1eQ%2FVLT3hvcigK%2BpJRnIhgyQsOPaRCbMs5Kr%2Fd2fZyss78FNmB4INIc5FQFlV%2FnS9jLxxGjwyfmFRbQ%3D%3D--TrRDKdI%2B5%2BUO4lCz--hahmnuD6oDhaWV4eEP2rSA%3D%3D
cookie: _octo=GH1.1.457205600.1722938522
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Tue, 06 Aug 2024 10:02:50 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"fc30e9cfef8b13b99c08674597917171"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 82
x-github-request-id: FF83:256679:CA6ECA:E06ABA:66B1F4CA
-
Remote address:20.26.156.215:443RequestGET /limiteci/WannaCry/branch-count HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
github-verified-fetch: true
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/limiteci/WannaCry
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=UeIGCry7z3fmPm6sTDPqfXGqYYW%2FIGLndnNqNRglOh59ctPnZGQEXoO75fjN9Ly6iKKT%2BjztIczJ9LGNr8T4ANggbbqXRQw4lgLoKnRbIxC8zDEg%2BbsKXr77frTZe78nKT%2FUrZe%2Fz09qWlB6mB8b%2Fi5oTaGlSaip18ie9gYfgeb71Bk%2B07cY%2FlhMlRR1ptR9h0ycrLR1eQ%2FVLT3hvcigK%2BpJRnIhgyQsOPaRCbMs5Kr%2Fd2fZyss78FNmB4INIc5FQFlV%2FnS9jLxxGjwyfmFRbQ%3D%3D--TrRDKdI%2B5%2BUO4lCz--hahmnuD6oDhaWV4eEP2rSA%3D%3D
cookie: _octo=GH1.1.457205600.1722938522
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Tue, 06 Aug 2024 10:02:50 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"047e80fe9b7b3fdbaceb6e3038b5daaa"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 13919
x-github-request-id: FF83:256679:CA6ECA:E06ABD:66B1F4CA
-
Remote address:20.26.156.215:443RequestGET /limiteci/WannaCry/tag-count HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
github-verified-fetch: true
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/limiteci/WannaCry
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=UeIGCry7z3fmPm6sTDPqfXGqYYW%2FIGLndnNqNRglOh59ctPnZGQEXoO75fjN9Ly6iKKT%2BjztIczJ9LGNr8T4ANggbbqXRQw4lgLoKnRbIxC8zDEg%2BbsKXr77frTZe78nKT%2FUrZe%2Fz09qWlB6mB8b%2Fi5oTaGlSaip18ie9gYfgeb71Bk%2B07cY%2FlhMlRR1ptR9h0ycrLR1eQ%2FVLT3hvcigK%2BpJRnIhgyQsOPaRCbMs5Kr%2Fd2fZyss78FNmB4INIc5FQFlV%2FnS9jLxxGjwyfmFRbQ%3D%3D--TrRDKdI%2B5%2BUO4lCz--hahmnuD6oDhaWV4eEP2rSA%3D%3D
cookie: _octo=GH1.1.457205600.1722938522
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Tue, 06 Aug 2024 10:02:50 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"74f724b27cb0640256958fdd023bb3eb"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 420
x-github-request-id: FF83:256679:CA6ECA:E06ABB:66B1F4CA
-
Remote address:20.26.156.215:443RequestGET /limiteci/WannaCry/funding_links?fragment=1 HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: text/html
dnt: 1
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/limiteci/WannaCry
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=UeIGCry7z3fmPm6sTDPqfXGqYYW%2FIGLndnNqNRglOh59ctPnZGQEXoO75fjN9Ly6iKKT%2BjztIczJ9LGNr8T4ANggbbqXRQw4lgLoKnRbIxC8zDEg%2BbsKXr77frTZe78nKT%2FUrZe%2Fz09qWlB6mB8b%2Fi5oTaGlSaip18ie9gYfgeb71Bk%2B07cY%2FlhMlRR1ptR9h0ycrLR1eQ%2FVLT3hvcigK%2BpJRnIhgyQsOPaRCbMs5Kr%2Fd2fZyss78FNmB4INIc5FQFlV%2FnS9jLxxGjwyfmFRbQ%3D%3D--TrRDKdI%2B5%2BUO4lCz--hahmnuD6oDhaWV4eEP2rSA%3D%3D
cookie: _octo=GH1.1.457205600.1722938522
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Tue, 06 Aug 2024 10:02:50 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"bc391bfedfcf1ab5d1f1a0340bc001e6"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 472
x-github-request-id: FF83:256679:CA6ECA:E06ABC:66B1F4CA
-
Remote address:20.26.156.215:443RequestGET /limiteci/WannaCry/blob/main/WannaCry.EXE HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: text/html, application/xhtml+xml
dnt: 1
turbo-visit: true
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/limiteci/WannaCry
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=UeIGCry7z3fmPm6sTDPqfXGqYYW%2FIGLndnNqNRglOh59ctPnZGQEXoO75fjN9Ly6iKKT%2BjztIczJ9LGNr8T4ANggbbqXRQw4lgLoKnRbIxC8zDEg%2BbsKXr77frTZe78nKT%2FUrZe%2Fz09qWlB6mB8b%2Fi5oTaGlSaip18ie9gYfgeb71Bk%2B07cY%2FlhMlRR1ptR9h0ycrLR1eQ%2FVLT3hvcigK%2BpJRnIhgyQsOPaRCbMs5Kr%2Fd2fZyss78FNmB4INIc5FQFlV%2FnS9jLxxGjwyfmFRbQ%3D%3D--TrRDKdI%2B5%2BUO4lCz--hahmnuD6oDhaWV4eEP2rSA%3D%3D
cookie: _octo=GH1.1.457205600.1722938522
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Tue, 06 Aug 2024 10:02:56 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"1be01ff9490afb744347c80edae039ac"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: 01ac19af156cf217ec770b9ebb38fc76a7f795ca323ffada349fc915db2d7f85
accept-ranges: bytes
x-github-request-id: FF83:256679:CA729F:E06EF0:66B1F4CA
-
Remote address:20.26.156.215:443RequestGET /limiteci/WannaCry/sponsor_button HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: text/html
dnt: 1
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/limiteci/WannaCry/blob/main/WannaCry.EXE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=UeIGCry7z3fmPm6sTDPqfXGqYYW%2FIGLndnNqNRglOh59ctPnZGQEXoO75fjN9Ly6iKKT%2BjztIczJ9LGNr8T4ANggbbqXRQw4lgLoKnRbIxC8zDEg%2BbsKXr77frTZe78nKT%2FUrZe%2Fz09qWlB6mB8b%2Fi5oTaGlSaip18ie9gYfgeb71Bk%2B07cY%2FlhMlRR1ptR9h0ycrLR1eQ%2FVLT3hvcigK%2BpJRnIhgyQsOPaRCbMs5Kr%2Fd2fZyss78FNmB4INIc5FQFlV%2FnS9jLxxGjwyfmFRbQ%3D%3D--TrRDKdI%2B5%2BUO4lCz--hahmnuD6oDhaWV4eEP2rSA%3D%3D
cookie: _octo=GH1.1.457205600.1722938522
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
if-none-match: W/"0fb37370e20ee6774bdea3b10cbd60dd"
ResponseHTTP/2.0 304
date: Tue, 06 Aug 2024 10:02:50 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"0fb37370e20ee6774bdea3b10cbd60dd"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: 01ac19af156cf217ec770b9ebb38fc76a7f795ca323ffada349fc915db2d7f85
x-github-request-id: FF83:256679:CA7312:E06F62:66B1F4D0
-
Remote address:20.26.156.215:443RequestGET /limiteci/WannaCry/latest-commit/main/WannaCry.EXE HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: application/json
x-requested-with: XMLHttpRequest
github-verified-fetch: true
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/limiteci/WannaCry/blob/main/WannaCry.EXE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=UeIGCry7z3fmPm6sTDPqfXGqYYW%2FIGLndnNqNRglOh59ctPnZGQEXoO75fjN9Ly6iKKT%2BjztIczJ9LGNr8T4ANggbbqXRQw4lgLoKnRbIxC8zDEg%2BbsKXr77frTZe78nKT%2FUrZe%2Fz09qWlB6mB8b%2Fi5oTaGlSaip18ie9gYfgeb71Bk%2B07cY%2FlhMlRR1ptR9h0ycrLR1eQ%2FVLT3hvcigK%2BpJRnIhgyQsOPaRCbMs5Kr%2Fd2fZyss78FNmB4INIc5FQFlV%2FnS9jLxxGjwyfmFRbQ%3D%3D--TrRDKdI%2B5%2BUO4lCz--hahmnuD6oDhaWV4eEP2rSA%3D%3D
cookie: _octo=GH1.1.457205600.1722938522
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Tue, 06 Aug 2024 10:02:56 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"eaa74e04c5ecfaf621d106b66bffd4f7"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 170
x-github-request-id: FF83:256679:CA7327:E06F7C:66B1F4D0
-
Remote address:20.26.156.215:443RequestGET /limiteci/WannaCry/deferred-metadata/main/WannaCry.EXE HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: application/json
x-requested-with: XMLHttpRequest
github-verified-fetch: true
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/limiteci/WannaCry/blob/main/WannaCry.EXE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=UeIGCry7z3fmPm6sTDPqfXGqYYW%2FIGLndnNqNRglOh59ctPnZGQEXoO75fjN9Ly6iKKT%2BjztIczJ9LGNr8T4ANggbbqXRQw4lgLoKnRbIxC8zDEg%2BbsKXr77frTZe78nKT%2FUrZe%2Fz09qWlB6mB8b%2Fi5oTaGlSaip18ie9gYfgeb71Bk%2B07cY%2FlhMlRR1ptR9h0ycrLR1eQ%2FVLT3hvcigK%2BpJRnIhgyQsOPaRCbMs5Kr%2Fd2fZyss78FNmB4INIc5FQFlV%2FnS9jLxxGjwyfmFRbQ%3D%3D--TrRDKdI%2B5%2BUO4lCz--hahmnuD6oDhaWV4eEP2rSA%3D%3D
cookie: _octo=GH1.1.457205600.1722938522
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
date: Tue, 06 Aug 2024 10:02:56 GMT
content-type: application/json; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"20f3fa3d96f1b7c42731cff8dff1c6f2"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
accept-ranges: bytes
content-length: 418
x-github-request-id: FF83:256679:CA7327:E06F7B:66B1F4D0
-
Remote address:20.26.156.215:443RequestGET /limiteci/WannaCry/funding_links?fragment=1 HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: text/html
dnt: 1
x-requested-with: XMLHttpRequest
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/limiteci/WannaCry/blob/main/WannaCry.EXE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=UeIGCry7z3fmPm6sTDPqfXGqYYW%2FIGLndnNqNRglOh59ctPnZGQEXoO75fjN9Ly6iKKT%2BjztIczJ9LGNr8T4ANggbbqXRQw4lgLoKnRbIxC8zDEg%2BbsKXr77frTZe78nKT%2FUrZe%2Fz09qWlB6mB8b%2Fi5oTaGlSaip18ie9gYfgeb71Bk%2B07cY%2FlhMlRR1ptR9h0ycrLR1eQ%2FVLT3hvcigK%2BpJRnIhgyQsOPaRCbMs5Kr%2Fd2fZyss78FNmB4INIc5FQFlV%2FnS9jLxxGjwyfmFRbQ%3D%3D--TrRDKdI%2B5%2BUO4lCz--hahmnuD6oDhaWV4eEP2rSA%3D%3D
cookie: _octo=GH1.1.457205600.1722938522
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
if-none-match: W/"9d8a34137a9f39222d04bf762c4aa637"
ResponseHTTP/2.0 304
date: Tue, 06 Aug 2024 10:02:50 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
etag: W/"9d8a34137a9f39222d04bf762c4aa637"
cache-control: max-age=0, private, must-revalidate
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
content-encoding: gzip
x-html-safe: 01ac19af156cf217ec770b9ebb38fc76a7f795ca323ffada349fc915db2d7f85
x-github-request-id: FF83:256679:CA733E:E06F95:66B1F4D0
-
Remote address:20.26.156.215:443RequestGET /limiteci/WannaCry/raw/main/WannaCry.EXE HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/limiteci/WannaCry/blob/main/WannaCry.EXE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=UeIGCry7z3fmPm6sTDPqfXGqYYW%2FIGLndnNqNRglOh59ctPnZGQEXoO75fjN9Ly6iKKT%2BjztIczJ9LGNr8T4ANggbbqXRQw4lgLoKnRbIxC8zDEg%2BbsKXr77frTZe78nKT%2FUrZe%2Fz09qWlB6mB8b%2Fi5oTaGlSaip18ie9gYfgeb71Bk%2B07cY%2FlhMlRR1ptR9h0ycrLR1eQ%2FVLT3hvcigK%2BpJRnIhgyQsOPaRCbMs5Kr%2Fd2fZyss78FNmB4INIc5FQFlV%2FnS9jLxxGjwyfmFRbQ%3D%3D--TrRDKdI%2B5%2BUO4lCz--hahmnuD6oDhaWV4eEP2rSA%3D%3D
cookie: _octo=GH1.1.457205600.1722938522
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 302
date: Tue, 06 Aug 2024 10:03:10 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
access-control-allow-origin:
location: https://raw.githubusercontent.com/limiteci/WannaCry/main/WannaCry.EXE
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
content-length: 0
x-github-request-id: FF83:256679:CA7CAA:E079D2:66B1F4D0
-
Remote address:20.26.156.215:443RequestGET /limiteci/WannaCry/raw/main/WannaCry.EXE HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/limiteci/WannaCry/blob/main/WannaCry.EXE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=UeIGCry7z3fmPm6sTDPqfXGqYYW%2FIGLndnNqNRglOh59ctPnZGQEXoO75fjN9Ly6iKKT%2BjztIczJ9LGNr8T4ANggbbqXRQw4lgLoKnRbIxC8zDEg%2BbsKXr77frTZe78nKT%2FUrZe%2Fz09qWlB6mB8b%2Fi5oTaGlSaip18ie9gYfgeb71Bk%2B07cY%2FlhMlRR1ptR9h0ycrLR1eQ%2FVLT3hvcigK%2BpJRnIhgyQsOPaRCbMs5Kr%2Fd2fZyss78FNmB4INIc5FQFlV%2FnS9jLxxGjwyfmFRbQ%3D%3D--TrRDKdI%2B5%2BUO4lCz--hahmnuD6oDhaWV4eEP2rSA%3D%3D
cookie: _octo=GH1.1.457205600.1722938522
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 302
date: Tue, 06 Aug 2024 10:03:10 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
access-control-allow-origin:
location: https://raw.githubusercontent.com/limiteci/WannaCry/main/WannaCry.EXE
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
content-length: 0
x-github-request-id: FF83:256679:CA804C:E07DA2:66B1F4DE
-
Remote address:20.26.156.215:443RequestGET /limiteci/WannaCry/raw/main/WannaCry.EXE HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/limiteci/WannaCry/blob/main/WannaCry.EXE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=UeIGCry7z3fmPm6sTDPqfXGqYYW%2FIGLndnNqNRglOh59ctPnZGQEXoO75fjN9Ly6iKKT%2BjztIczJ9LGNr8T4ANggbbqXRQw4lgLoKnRbIxC8zDEg%2BbsKXr77frTZe78nKT%2FUrZe%2Fz09qWlB6mB8b%2Fi5oTaGlSaip18ie9gYfgeb71Bk%2B07cY%2FlhMlRR1ptR9h0ycrLR1eQ%2FVLT3hvcigK%2BpJRnIhgyQsOPaRCbMs5Kr%2Fd2fZyss78FNmB4INIc5FQFlV%2FnS9jLxxGjwyfmFRbQ%3D%3D--TrRDKdI%2B5%2BUO4lCz--hahmnuD6oDhaWV4eEP2rSA%3D%3D
cookie: _octo=GH1.1.457205600.1722938522
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 302
date: Tue, 06 Aug 2024 10:03:10 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
access-control-allow-origin:
location: https://raw.githubusercontent.com/limiteci/WannaCry/main/WannaCry.EXE
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
content-length: 0
x-github-request-id: FF83:256679:CA80E6:E07E41:66B1F4E2
-
Remote address:20.26.156.215:443RequestGET /limiteci/WannaCry/raw/main/WannaCry.EXE HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/limiteci/WannaCry/blob/main/WannaCry.EXE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=UeIGCry7z3fmPm6sTDPqfXGqYYW%2FIGLndnNqNRglOh59ctPnZGQEXoO75fjN9Ly6iKKT%2BjztIczJ9LGNr8T4ANggbbqXRQw4lgLoKnRbIxC8zDEg%2BbsKXr77frTZe78nKT%2FUrZe%2Fz09qWlB6mB8b%2Fi5oTaGlSaip18ie9gYfgeb71Bk%2B07cY%2FlhMlRR1ptR9h0ycrLR1eQ%2FVLT3hvcigK%2BpJRnIhgyQsOPaRCbMs5Kr%2Fd2fZyss78FNmB4INIc5FQFlV%2FnS9jLxxGjwyfmFRbQ%3D%3D--TrRDKdI%2B5%2BUO4lCz--hahmnuD6oDhaWV4eEP2rSA%3D%3D
cookie: _octo=GH1.1.457205600.1722938522
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 302
date: Tue, 06 Aug 2024 10:03:10 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
access-control-allow-origin:
location: https://raw.githubusercontent.com/limiteci/WannaCry/main/WannaCry.EXE
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
content-length: 0
x-github-request-id: FF83:256679:CA8120:E07E81:66B1F4E3
-
Remote address:20.26.156.215:443RequestGET /limiteci/WannaCry/raw/main/WannaCry.EXE HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/limiteci/WannaCry/blob/main/WannaCry.EXE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=UeIGCry7z3fmPm6sTDPqfXGqYYW%2FIGLndnNqNRglOh59ctPnZGQEXoO75fjN9Ly6iKKT%2BjztIczJ9LGNr8T4ANggbbqXRQw4lgLoKnRbIxC8zDEg%2BbsKXr77frTZe78nKT%2FUrZe%2Fz09qWlB6mB8b%2Fi5oTaGlSaip18ie9gYfgeb71Bk%2B07cY%2FlhMlRR1ptR9h0ycrLR1eQ%2FVLT3hvcigK%2BpJRnIhgyQsOPaRCbMs5Kr%2Fd2fZyss78FNmB4INIc5FQFlV%2FnS9jLxxGjwyfmFRbQ%3D%3D--TrRDKdI%2B5%2BUO4lCz--hahmnuD6oDhaWV4eEP2rSA%3D%3D
cookie: _octo=GH1.1.457205600.1722938522
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 302
date: Tue, 06 Aug 2024 10:03:10 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
access-control-allow-origin:
location: https://raw.githubusercontent.com/limiteci/WannaCry/main/WannaCry.EXE
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
content-length: 0
x-github-request-id: FF83:256679:CA814C:E07EAF:66B1F4E3
-
Remote address:20.26.156.215:443RequestGET /limiteci/WannaCry/raw/main/WannaCry.EXE HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/limiteci/WannaCry/blob/main/WannaCry.EXE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=UeIGCry7z3fmPm6sTDPqfXGqYYW%2FIGLndnNqNRglOh59ctPnZGQEXoO75fjN9Ly6iKKT%2BjztIczJ9LGNr8T4ANggbbqXRQw4lgLoKnRbIxC8zDEg%2BbsKXr77frTZe78nKT%2FUrZe%2Fz09qWlB6mB8b%2Fi5oTaGlSaip18ie9gYfgeb71Bk%2B07cY%2FlhMlRR1ptR9h0ycrLR1eQ%2FVLT3hvcigK%2BpJRnIhgyQsOPaRCbMs5Kr%2Fd2fZyss78FNmB4INIc5FQFlV%2FnS9jLxxGjwyfmFRbQ%3D%3D--TrRDKdI%2B5%2BUO4lCz--hahmnuD6oDhaWV4eEP2rSA%3D%3D
cookie: _octo=GH1.1.457205600.1722938522
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 302
date: Tue, 06 Aug 2024 10:03:10 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
access-control-allow-origin:
location: https://raw.githubusercontent.com/limiteci/WannaCry/main/WannaCry.EXE
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
content-length: 0
x-github-request-id: FF83:256679:CA8315:E0809B:66B1F4E3
-
Remote address:20.26.156.215:443RequestGET /limiteci/WannaCry/raw/main/WannaCry.EXE HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/limiteci/WannaCry/blob/main/WannaCry.EXE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=UeIGCry7z3fmPm6sTDPqfXGqYYW%2FIGLndnNqNRglOh59ctPnZGQEXoO75fjN9Ly6iKKT%2BjztIczJ9LGNr8T4ANggbbqXRQw4lgLoKnRbIxC8zDEg%2BbsKXr77frTZe78nKT%2FUrZe%2Fz09qWlB6mB8b%2Fi5oTaGlSaip18ie9gYfgeb71Bk%2B07cY%2FlhMlRR1ptR9h0ycrLR1eQ%2FVLT3hvcigK%2BpJRnIhgyQsOPaRCbMs5Kr%2Fd2fZyss78FNmB4INIc5FQFlV%2FnS9jLxxGjwyfmFRbQ%3D%3D--TrRDKdI%2B5%2BUO4lCz--hahmnuD6oDhaWV4eEP2rSA%3D%3D
cookie: _octo=GH1.1.457205600.1722938522
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 302
date: Tue, 06 Aug 2024 10:03:10 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
access-control-allow-origin:
location: https://raw.githubusercontent.com/limiteci/WannaCry/main/WannaCry.EXE
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
content-length: 0
x-github-request-id: FF83:256679:CA833C:E080D0:66B1F4E5
-
Remote address:20.26.156.215:443RequestGET /limiteci/WannaCry/raw/main/WannaCry.EXE HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
accept: text/html, application/xhtml+xml
dnt: 1
turbo-visit: true
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/limiteci/WannaCry/blob/main/WannaCry.EXE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=UeIGCry7z3fmPm6sTDPqfXGqYYW%2FIGLndnNqNRglOh59ctPnZGQEXoO75fjN9Ly6iKKT%2BjztIczJ9LGNr8T4ANggbbqXRQw4lgLoKnRbIxC8zDEg%2BbsKXr77frTZe78nKT%2FUrZe%2Fz09qWlB6mB8b%2Fi5oTaGlSaip18ie9gYfgeb71Bk%2B07cY%2FlhMlRR1ptR9h0ycrLR1eQ%2FVLT3hvcigK%2BpJRnIhgyQsOPaRCbMs5Kr%2Fd2fZyss78FNmB4INIc5FQFlV%2FnS9jLxxGjwyfmFRbQ%3D%3D--TrRDKdI%2B5%2BUO4lCz--hahmnuD6oDhaWV4eEP2rSA%3D%3D
cookie: _octo=GH1.1.457205600.1722938522
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 302
date: Tue, 06 Aug 2024 10:03:20 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
access-control-allow-origin:
location: https://raw.githubusercontent.com/limiteci/WannaCry/main/WannaCry.EXE
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
content-length: 0
x-github-request-id: FF83:256679:CA8494:E08232:66B1F4E6
-
Remote address:20.26.156.215:443RequestGET /limiteci/WannaCry/raw/main/WannaCry.EXE HTTP/2.0
host: github.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: same-origin
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
referer: https://github.com/limiteci/WannaCry/blob/main/WannaCry.EXE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _gh_sess=UeIGCry7z3fmPm6sTDPqfXGqYYW%2FIGLndnNqNRglOh59ctPnZGQEXoO75fjN9Ly6iKKT%2BjztIczJ9LGNr8T4ANggbbqXRQw4lgLoKnRbIxC8zDEg%2BbsKXr77frTZe78nKT%2FUrZe%2Fz09qWlB6mB8b%2Fi5oTaGlSaip18ie9gYfgeb71Bk%2B07cY%2FlhMlRR1ptR9h0ycrLR1eQ%2FVLT3hvcigK%2BpJRnIhgyQsOPaRCbMs5Kr%2Fd2fZyss78FNmB4INIc5FQFlV%2FnS9jLxxGjwyfmFRbQ%3D%3D--TrRDKdI%2B5%2BUO4lCz--hahmnuD6oDhaWV4eEP2rSA%3D%3D
cookie: _octo=GH1.1.457205600.1722938522
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 302
date: Tue, 06 Aug 2024 10:03:21 GMT
content-type: text/html; charset=utf-8
vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
access-control-allow-origin:
location: https://raw.githubusercontent.com/limiteci/WannaCry/main/WannaCry.EXE
cache-control: no-cache
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: no-referrer-when-downgrade
content-security-policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
content-length: 0
x-github-request-id: FF83:256679:CA8512:E082A8:66B1F4E8
-
Remote address:8.8.8.8:53Requestcamo.githubusercontent.comIN AResponsecamo.githubusercontent.comIN A185.199.108.133camo.githubusercontent.comIN A185.199.109.133camo.githubusercontent.comIN A185.199.110.133camo.githubusercontent.comIN A185.199.111.133
-
GEThttps://camo.githubusercontent.com/5b8425e658bca4c139b32888078b58f0b97c2c8bd086fbf3153b258097df17c8/68747470733a2f2f7777772e6865616c74686361726569746e6577732e636f6d2f73697465732f6869746e2f66696c65732f57616e6e614372792d6c6f636b73637265656e3731325f302e706e67msedge.exeRemote address:185.199.108.133:443RequestGET /5b8425e658bca4c139b32888078b58f0b97c2c8bd086fbf3153b258097df17c8/68747470733a2f2f7777772e6865616c74686361726569746e6577732e636f6d2f73697465732f6869746e2f66696c65732f57616e6e614372792d6c6f636b73637265656e3731325f302e706e67 HTTP/2.0
host: camo.githubusercontent.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://github.com/limiteci/WannaCry
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'; img-src data:; style-src 'unsafe-inline'
content-type: image/png
expires: Sat, 08 Jun 2024 02:39:57 GMT
last-modified: Thu, 18 May 2017 17:07:03 GMT
server: github-camo (567ba7e6)
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
x-frame-options: deny
x-xss-protection: 1; mode=block
x-github-request-id: 8872:23EA83:4ADBD:6251B:6684CAD6
accept-ranges: bytes
age: 535560
date: Tue, 06 Aug 2024 10:02:49 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600092-LCY
x-cache: HIT
x-cache-hits: 0
x-timer: S1722938569.461573,VS0,VE1
vary: Fastly-SSL,Fastly-SSL
x-fastly-request-id: 04c44d6b8038adf2138d8510cbd9240d5cc77f15
timing-allow-origin: https://github.com
content-length: 298596
-
Remote address:185.199.108.133:443RequestGET /limiteci/WannaCry/main/WannaCry.EXE HTTP/2.0
host: raw.githubusercontent.com
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
referer: https://github.com/limiteci/WannaCry/blob/main/WannaCry.EXE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
content-type: application/octet-stream
etag: W/"e6fa3937b67d7b17028511eff8847e3c596ba77c55942378a6dbd947a7561603"
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
x-frame-options: deny
x-xss-protection: 1; mode=block
x-github-request-id: B542:160665:364B5D:44AECA:66B1F4E8
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:03:21 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600092-LCY
x-cache: MISS
x-cache-hits: 0
x-timer: S1722938601.151837,VS0,VE209
vary: Authorization,Accept-Encoding,Origin
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 711d50fcb93aa15467ed8b5381ea6813199b62ed
expires: Tue, 06 Aug 2024 10:08:21 GMT
source-age: 0
content-length: 3514368
-
Remote address:20.26.156.210:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 2880
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/limiteci/WannaCry
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.457205600.1722938522
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1722942170
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
server: github.com
x-github-request-id: CDC1:2D87E0:18A67E:19E9D7:66B1F4CA
-
Remote address:20.26.156.210:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 2141
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/limiteci/WannaCry/blob/main/WannaCry.EXE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.457205600.1722938522
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1722942181
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
server: github.com
x-github-request-id: CDC1:2D87E0:18AD20:19F0BC:66B1F4CA
-
Remote address:20.26.156.210:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 204
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/limiteci/WannaCry/blob/main/WannaCry.EXE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.457205600.1722938522
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1722942203
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
server: github.com
x-github-request-id: CDC1:2D87E0:18BAAE:19FED0:66B1F4D5
-
Remote address:20.26.156.210:443RequestPOST /_private/browser/stats HTTP/2.0
host: api.github.com
content-length: 299
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://github.com
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://github.com/limiteci/WannaCry/blob/main/WannaCry.EXE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _octo=GH1.1.457205600.1722938522
cookie: logged_in=no
cookie: preferred_color_mode=light
cookie: tz=UTC
ResponseHTTP/2.0 200
content-type: text/plain
content-length: 0
cache-control: no-cache
x-ratelimit-limit: 60
x-ratelimit-remaining: 60
x-ratelimit-reset: 1722942217
x-ratelimit-used: 0
x-ratelimit-resource: core
x-github-media-type: github.v3; format=json
x-github-api-version-selected: 2022-11-28
access-control-expose-headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubdomains; preload
x-frame-options: deny
x-content-type-options: nosniff
x-xss-protection: 0
referrer-policy: origin-when-cross-origin, strict-origin-when-cross-origin
content-security-policy: default-src 'none'
vary: Accept-Encoding, Accept, X-Requested-With
server: github.com
x-github-request-id: CDC1:2D87E0:18C26A:1A06D4:66B1F4EB
-
Remote address:8.8.8.8:53Request172.214.232.199.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestraw.githubusercontent.comIN AResponseraw.githubusercontent.comIN A185.199.110.133raw.githubusercontent.comIN A185.199.108.133raw.githubusercontent.comIN A185.199.109.133raw.githubusercontent.comIN A185.199.111.133
-
Remote address:185.199.110.133:443RequestGET /limiteci/WannaCry/main/WannaCry.EXE HTTP/2.0
host: raw.githubusercontent.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://github.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://github.com/limiteci/WannaCry/blob/main/WannaCry.EXE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-security-policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
content-type: application/octet-stream
etag: W/"e6fa3937b67d7b17028511eff8847e3c596ba77c55942378a6dbd947a7561603"
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
x-frame-options: deny
x-xss-protection: 1; mode=block
x-github-request-id: B538:1C05D1:386E1:42E31:66B1F4DE
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:03:10 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600055-LCY
x-cache: MISS
x-cache-hits: 0
x-timer: S1722938591.620605,VS0,VE150
vary: Authorization,Accept-Encoding,Origin
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: 39fe8f612621551d3cec93a8d7bf0d5466aa4c69
expires: Tue, 06 Aug 2024 10:08:10 GMT
source-age: 0
content-length: 3514368
-
Remote address:185.199.110.133:443RequestOPTIONS /limiteci/WannaCry/main/WannaCry.EXE HTTP/2.0
host: raw.githubusercontent.com
accept: */*
access-control-request-method: GET
access-control-request-headers: turbo-visit
origin: https://github.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-mode: cors
sec-fetch-site: cross-site
sec-fetch-dest: empty
referer: https://github.com/limiteci/WannaCry/blob/main/WannaCry.EXE
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 403
content-type: text/html; charset=utf-8
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
x-frame-options: deny
x-xss-protection: 0
content-security-policy: default-src 'none'; style-src 'unsafe-inline'; img-src data:;
accept-ranges: bytes
date: Tue, 06 Aug 2024 10:03:20 GMT
via: 1.1 varnish
x-served-by: cache-lcy-eglc8600055-LCY
x-cache: MISS
x-cache-hits: 0
x-timer: S1722938600.465976,VS0,VE2
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
x-fastly-request-id: b588b577d4d0a72fcbf98a721f972e0bac2b88ac
expires: Tue, 06 Aug 2024 10:08:20 GMT
vary: Authorization,Accept-Encoding
-
Remote address:8.8.8.8:53Request133.110.199.185.in-addr.arpaIN PTRResponse133.110.199.185.in-addr.arpaIN PTRcdn-185-199-110-133githubcom
-
Remote address:8.8.8.8:53Request133.110.199.185.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Requestgithub.comIN AResponsegithub.comIN A20.26.156.215
-
Remote address:8.8.8.8:53Request23.236.111.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request77.190.18.2.in-addr.arpaIN PTRResponse77.190.18.2.in-addr.arpaIN PTRa2-18-190-77deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request189.40.188.131.in-addr.arpaIN PTRResponse189.40.188.131.in-addr.arpaIN PTRdespari informatikuni-erlangende
-
Remote address:8.8.8.8:53Request188.116.42.192.in-addr.arpaIN PTRResponse188.116.42.192.in-addr.arpaIN PTR36tor-exit nothingtohidenl
-
Remote address:8.8.8.8:53Request91.16.208.104.in-addr.arpaIN PTRResponse
-
242 B 457 B 5 5
HTTP Response
408 -
718 B 256 B 6 4
HTTP Request
GET http://github.com/HTTP Response
301 -
3.9kB 72.6kB 48 67
HTTP Request
GET https://github.com/HTTP Response
200HTTP Request
GET https://github.com/webgl-globe/data/data.jsonHTTP Response
200HTTP Request
GET https://github.com/opensearch.xmlHTTP Request
GET https://github.com/manifest.jsonHTTP Response
200HTTP Response
200 -
989 B 4.7kB 9 10
-
98 B 52 B 2 1
-
989 B 4.7kB 9 10
-
989 B 4.7kB 9 10
-
185.199.108.154:443https://github.githubassets.com/assets/react-code-view-aed1adf168da.jstls, http2msedge.exe52.0kB 1.4MB 799 1197
HTTP Request
GET https://github.githubassets.com/assets/light-efd2f2257c96.cssHTTP Request
GET https://github.githubassets.com/assets/dark-6b1e37da2254.cssHTTP Request
GET https://github.githubassets.com/assets/primer-primitives-8500c2c7ce5f.cssHTTP Request
GET https://github.githubassets.com/assets/primer-38e58d71ea15.cssHTTP Request
GET https://github.githubassets.com/assets/global-9b11316cc1a9.cssHTTP Request
GET https://github.githubassets.com/assets/github-4bf1effa8118.cssHTTP Request
GET https://github.githubassets.com/assets/site-428f46b93a39.cssHTTP Request
GET https://github.githubassets.com/assets/discussions-b90563556d3b.cssHTTP Request
GET https://github.githubassets.com/assets/dashboard-f1914fde0409.cssHTTP Request
GET https://github.githubassets.com/assets/experiments-d9e399ccf9fe.cssHTTP Request
GET https://github.githubassets.com/assets/home-f57bcc4383d0.cssHTTP Request
GET https://github.githubassets.com/assets/mona-sans-d1bf285e9b9b.woff2HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/wp-runtime-3d9220d76cde.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_dompurify_dist_purify_js-89a69c248502.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-56729c905fe2.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_smoothscroll-polyfill_di-75db2e-adf929d695f3.jsHTTP Request
GET https://github.githubassets.com/assets/environment-bcaf5ff1a8f7.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-f690fd9ae3d5.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-c9086a4fb62b.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_js-f9b958f5f2df.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_text-expander-element_dist_index_js-cd48220d74d5.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_details-d-ed9a97-841122a1e9d4.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_delegated-events_dist_in-af795d-6b8acebb2278.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b7d8f4-2355048ff048.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_clipboard-copy-element_-782ca5-54763cd55b96.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-15cdfa-3077dbaafc30.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_onfocus_ts-ui_packages_trusted-types-policies_policy_ts-ui_packages-6fe316-d8f40351c6bb.jsHTTP Request
GET https://github.githubassets.com/assets/github-elements-7505bd7456d8.jsHTTP Request
GET https://github.githubassets.com/assets/element-registry-c4548128e0e8.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-7901e7-4b84c23ea573.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_braintree_browser-detection_dist_browser-detection_js-node_modules_stack-68835d-a18220f1db8d.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-ce7225a304c5.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_morphdom_dist_morphdom-e-7c534c-f8a5485c982a.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-858e043fcf76.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-893f9f-6cf3320416b8.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_scroll-anchoring_dist_scroll-anchoring_esm_js-node_modules_github_hotkey-1a1d91-fa9f29a8514b.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-0e07cc183eed.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js-53b423ede32a.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_session-resume_dist_index_js-node_modules_primer_behaviors_dist_e-da6ec6-5de3eedc1320.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_quote-selection_dist_index_js-node_modules_github_textarea-autosi-9e0349-ab4976fc78a6.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_updatable-content_updatable-content_ts-cd36524126e2.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_onfocus_ts-app_ass-421cec-c712b754a62f.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-78ce1c8782f5.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-467754-12b67c78b7f2.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-39e927e92ed9.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_blob-anchor_ts-app_assets_modules_github_filter-sort_ts-app_assets_-6deafe-02c326c4f267.jsHTTP Request
GET https://github.githubassets.com/assets/behaviors-eea438ad0058.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-06ff531-bf7e5a3732fd.jsHTTP Request
GET https://github.githubassets.com/assets/notifications-global-957ece5a6535.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_delegated-events_dist_in-bae876-9a72cc2c921f.jsHTTP Request
GET https://github.githubassets.com/assets/marketing-2c0fac009b26.jsHTTP Request
GET https://github.githubassets.com/assets/home-228882ec1a8b.jsHTTP Request
GET https://github.githubassets.com/assets/marketing-experiments-3e83f70d6ddb.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_webgl-globe_dist_js_main_js-7ace716f3606.jsHTTP Request
GET https://github.githubassets.com/assets/webgl-globe-0fe7999a9e6a.jsHTTP Request
GET https://github.githubassets.com/assets/react-lib-7b7b5264f6c1.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_primer_octicons-react_di-b40d97-22592575c2af.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Box_Box_js-55a9038b54f0.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Button_Button_js-e151c17189c8.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_TooltipV2_Tooltip_js-ffca9cf46775.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_clsx_dist_clsx_m_js-node_modules_primer_react_node_modules_primer_octico-c56103-e91295e60abd.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ActionList_index_js-1567f1132a28.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Dialog_Dialog_js-node_modules_primer_react_lib-esm_-bd7638-2fb1e8ccf921.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_react-core_create-browser-history_ts-ui_packages_safe-storage_safe-storage_ts-ui_-682c2c-6b950c2fc41f.jsHTTP Request
GET https://github.githubassets.com/assets/keyboard-shortcuts-dialog-12eb51662ed7.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-9a621ecbf672.jsHTTP Request
GET https://github.githubassets.com/assets/sessions-4426dd0b720e.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/chunk-vendors-node_modules_primer_behaviors_dist_esm_anchored-position_js-node_modules_github_memoi-4b0bd5-b63d4c76d546.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-app_components_primer_experimental_select-panel-element_ts-13d64acb6693.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-8266f1634709.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_stacktrace-parser_dist_s-04fb8f0-5fb39b10ac96.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-app_components_search_custom-scopes-element_ts-e174699f8253.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_paths_index_ts-a158fab14b00.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_query-builder-element_query-builder-element_ts-ui_packages_safe-storage_safe-storage_ts-876d81118993.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-app_assets_modules_github_jump-to_ts-0bfa581d1b37.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-app_components_search_qbsearch-input-element_ts-ui_packages_form-utils_form-utils_ts-ui_packa-62e3ac-b14386e449e4.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts-7e3e5c413a02.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_fullstory-capture-element_fullstory-capture-element_ts-edb6dd98cb1c.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_ghcc-consent-element_ghcc-consent-element_ts-180bac361ab6.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-node_modules_github_mini-throttle_dist_index_js-ui_packages_trusted-types-policies_policy_ts--77a9d9-73b8dd7abaaa.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_webauthn-get-element_webauthn-get-element_ts-34ef09640abf.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-app_assets_modules_marketing_active-global-banners_ts-082b615e7148.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-app_assets_modules_marketing_card-skew_ts-bc2479b1ec76.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-app_assets_modules_marketing_global-banner_ts-5d527860c031.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-d06d275cbddc.jsHTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_blackbird-parser_dist_blackbird_js-2f98a86e6f32.jsHTTP Request
GET https://github.githubassets.com/assets/chunk-app_components_search_parsing_parsing_ts-3a1b92071b7e.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/images/modules/site/home/globe/flag.objHTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/repository-992e95451f25.cssHTTP Request
GET https://github.githubassets.com/assets/code-34406d39e629.cssHTTP Request
GET https://github.githubassets.com/assets/notifications-subscriptions-menu.572fff1cb5c3caef1ac9.module.cssHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-96453a51f920.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-e53a3f-a0ab54a84a9d.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-754e509608bc.jsHTTP Request
GET https://github.githubassets.com/assets/codespaces-9aa895d4ac0a.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_filter--0879fe-144dce0d8ccf.jsHTTP Request
GET https://github.githubassets.com/assets/app_assets_modules_github_repositories_get-repo-element_ts-48feb572f2be.jsHTTP Request
GET https://github.githubassets.com/assets/repositories-76e4d3c3d00b.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_catalyst_lib_inde-dbbea9-e73b311a14f1.jsHTTP Request
GET https://github.githubassets.com/assets/code-menu-ca7752c753eb.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Text_Text_js-node_modules_primer_react_lib-esm_Text-7845da-3bcd176ee601.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ActionMenu_ActionMenu_js-node_modules_primer_react_-5b2420-048f91dcedb3.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_FormControl_FormControl_js-f4892e323732.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_SelectPanel_SelectPanel_js-da4b9b447323.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Dialog_js-node_modules_primer_react_lib-esm_Feature-c10078-66f672e84f85.jsHTTP Request
GET https://github.githubassets.com/assets/notifications-subscriptions-menu-1c49de285ce6.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_react-router-dom_dist_index_js-c5568c29d405.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_UnderlineNav_index_js-a48891f88da5.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_BranchName_BranchName_js-node_modules_primer_react_-5ab9a5-f0ab9737bc0f.jsHTTP Request
GET https://github.githubassets.com/assets/repos-overview.47cf64b9ae0677ccb350.module.cssHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_anchored-position_js-node_modules_primer_react-463b8d-8ea935c80ae4.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_AvatarStack_AvatarStack_js-node_modules_primer_reac-721fcb-4f1235e1401d.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_ref-selector_RefSelector_tsx-ea25a04b0016.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_code-view-shared_hooks_use-canonical-object_ts-ui_packages_code-view-shared_hooks-d56ca1-4200d252e72b.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_code-view-shared_hooks_use-file-page-payload_ts-ui_packages_copy-to-clipboard_ind-7f8e87-19179c787826.jsHTTP Request
GET https://github.githubassets.com/assets/repos-overview-158a66273720.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_code-view-shared_components_files-search_FileResultsList_tsx-83516d17a339.jsHTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/chunk-ui_packages_show-dialog-on-load-element_show-dialog-on-load-element_ts-89d5eda8bd2e.jsHTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/react-code-view.234ae39ff1fa1232236c.module.cssHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ConfirmationDialog_ConfirmationDialog_js-099e8bfead83.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Heading_Heading_js-node_modules_primer_react_lib-es-96435f-dbb4ca9db9f8.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_TreeView_TreeView_js-1b1a492a9329.jsHTTP Request
GET https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_scroll-into-view_js-node_modules_primer_react_-91c222-9bca588cddb2.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_react-core_register-app_ts-850e02c387cd.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_commit-attribution_index_ts-ui_packages_commit-checks-status_index_ts-ui_packages-f45efb-b98d831c8fd8.jsHTTP Request
GET https://github.githubassets.com/assets/ui_packages_repos-file-tree-view_repos-file-tree-view_ts-ui_packages_feature-request_FeatureR-ec5225-d788a3b663d2.jsHTTP Request
GET https://github.githubassets.com/assets/react-code-view-aed1adf168da.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200 -
989 B 4.7kB 9 10
-
185.199.108.133:443https://avatars.githubusercontent.com/u/70485500?v=4&size=40tls, http2msedge.exe1.8kB 6.9kB 15 18
HTTP Request
GET https://avatars.githubusercontent.com/u/70485500?v=4&size=40HTTP Response
200 -
19.0kB 628.7kB 364 482
HTTP Request
GET https://github.githubassets.com/assets/thumbnail-6bd32d9da8a5.pngHTTP Request
GET https://github.githubassets.com/assets/mercedes-fcf97d2d6ec4.svgHTTP Request
GET https://github.githubassets.com/assets/sap-96248a56d312.svgHTTP Request
GET https://github.githubassets.com/assets/pg-f1f19955c4e4.svgHTTP Request
GET https://github.githubassets.com/assets/telus-df0c2109df99.svgHTTP Request
GET https://github.githubassets.com/assets/kpmg-c249f20c5173.svgHTTP Request
GET https://github.githubassets.com/assets/3m-0151c2fda0ce.svgHTTP Request
GET https://github.githubassets.com/assets/hero-mobile-7163f4f5de41.webpHTTP Request
GET https://github.githubassets.com/assets/hero-desktop-a38b0fd77b6c.webpHTTP Request
GET https://github.githubassets.com/assets/play-1844e8414ade.pngHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/assets/shape-0-df97fa6b0c27.svgHTTP Request
GET https://github.githubassets.com/assets/illu-copilot-editor-6474457a5b19.pngHTTP Request
GET https://github.githubassets.com/assets/illu-copilot-sidebar-3d2efb504577.pngHTTP Request
GET https://github.githubassets.com/assets/bg-glow-purple-6e9a6a96cb04.pngHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.githubassets.com/favicons/favicon.svgHTTP Request
GET https://github.githubassets.com/assets/apple-touch-icon-144x144-b882e354c005.pngHTTP Response
200HTTP Request
GET https://github.githubassets.com/favicons/favicon.pngHTTP Response
200HTTP Response
200 -
21.7kB 13.9kB 64 57
HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Response
204HTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204HTTP Request
POST https://collector.github.com/github/collectHTTP Response
204 -
4.6kB 7.8kB 24 25
HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200 -
1.1kB 946 B 9 8
-
189.1kB 875.5kB 796 961
HTTP Request
GET https://www.bing.com/qbox?query=&language=en-US&pt=EdgBox&cvid=e2c165eadc194c0e9e0f416c9e65549f&oit=0HTTP Request
GET https://www.bing.com/qbox?query=w&language=en-US&pt=EdgBox&cvid=e2c165eadc194c0e9e0f416c9e65549f&ig=c6d83cb36e21493eae90874a0cb7fac7&oit=1&cp=1&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=wa&language=en-US&pt=EdgBox&cvid=e2c165eadc194c0e9e0f416c9e65549f&ig=f469cc375c7d4795857270de6bdb0349&oit=1&cp=2&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=wan&language=en-US&pt=EdgBox&cvid=e2c165eadc194c0e9e0f416c9e65549f&ig=c74e32b31b0a40d0bc0c578ad4dd5a2f&oit=1&cp=3&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=wann&language=en-US&pt=EdgBox&cvid=e2c165eadc194c0e9e0f416c9e65549f&ig=a17a7d5eb0234f2ab8a56da2a5a7d9f2&oit=1&cp=4&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=wannc&language=en-US&pt=EdgBox&cvid=e2c165eadc194c0e9e0f416c9e65549f&ig=a9a0eda083514398950f29d61af5843d&oit=1&cp=5&pgcl=4HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=wannca&language=en-US&pt=EdgBox&cvid=e2c165eadc194c0e9e0f416c9e65549f&ig=159d7fb72fcf4963b49113a1d4f8fa0c&oit=1&cp=6&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/search?q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531HTTP Response
200HTTP Request
GET https://www.bing.com/sa/simg/Roboto_Regular.woff2HTTP Request
GET https://www.bing.com/sa/simg/Roboto_Semibold.woff2HTTP Response
200HTTP Request
GET https://www.bing.com/rp/B6jGHby7hXuEC7enS8xiNSUwqXw.pngHTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspx?HTTP Request
GET https://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:40,%22BC%22:419,%22SE%22:-1,%22TC%22:-1,%22H%22:558,%22BP%22:562,%22CT%22:564,%22IL%22:17},%22ad%22:[-1,-1,1263,609,1263,3631,0],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01HTTP Request
GET https://www.bing.com/sa/simg/favicon-trans-bg-blue-mg-16.icoHTTP Request
GET https://www.bing.com/rp/TXC7ag36T_L-mVxUGu5QCeuvXpM.br.jsHTTP Response
200HTTP Response
200HTTP Response
204HTTP Request
GET https://www.bing.com/rp/em88jYr3ZOv7yX3AqoOU5z8EEnA.pngHTTP Request
GET https://www.bing.com/geolocation/write?isDevLoc=false&lat=51.426612854003906&lon=-0.06591796875&dispName=London%252C%2520Greater%2520London&isEff=1&effLocType=4&clientsid=undefinedHTTP Request
GET https://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22ClientDimNotSent%22,%22Text%22:%221%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22HasRR%22,%22Text%22:%221%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1722938554204%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22100%22%2C%22Downlink%22%3A%2210%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1722938554204%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938554261%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938554261%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938554261%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938554279%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938554281%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1722938554282%2C%22Name%22%3A599%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22Namespace%22%3A%22SuperappConnector%22%2C%22CustomData%22%3A%22%7B%5C%22sysMsg%5C%22%3A%5C%22file%20loaded%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938554283%2C%22Name%22%3A%22Global%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938554284%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938554286%2C%22Name%22%3A%22VisibleOrDelayed%22%2C%22FID%22%3A%22BottomBanner%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938554286%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1722938554286%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1722938554286%2C%22Name%22%3A%22InitializationStarted%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1722938554286%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1722938554286%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1722938554286%2C%22Name%22%3A1263%2C%22FID%22%3A%22ViewPortWidth%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1722938554286%2C%22Name%22%3A%22OfferIdMissing%22%2C%22FID%22%3A%22BNPOfferId%22%7D%2C%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1722938554286%2C%22Name%22%3A%22tryWriteEffectiveLocation%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5DHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1722938554540%2C%22Name%22%3A%22WriteEffectiveLocationSuccess%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5DHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%228%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}]HTTP Request
GET https://www.bing.com/images/sbi?mmasync=1&ig=86D98EF7392B4EF8BD7DE936E815D84D&iid=.5100&ptn=Web&ep=0&iconpl=1HTTP Request
GET https://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22Time%22%3A1376%2C%22time%22%3A1378%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1722938554737%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A1378%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1722938554737%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A1379%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1722938554738%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
POST https://www.bing.com/rewardsapp/ncheader?ver=48593014&IID=SERP.5057&IG=86D98EF7392B4EF8BD7DE936E815D84DHTTP Request
POST https://www.bing.com/rewardsapp/reportActivity?IG=86D98EF7392B4EF8BD7DE936E815D84D&IID=SERP.5066&q=wannacry&cvid=e2c165eadc194c0e9e0f416c9e65549f&aqs=edge.1.69i57j0l6.4340j0j4&FORM=ANAB01&PC=U531HTTP Request
GET https://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvViewLoaded%22,%22Text%22:%22ViewLoaded%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvLoadSydneyConvResWithPayWall%22,%22Text%22:%22false%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvUseSydneyPayWall%22,%22Text%22:%22false%22}]HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspx?HTTP Response
204HTTP Request
GET https://www.bing.com/turing/convtranslation/en-US.jsonHTTP Request
GET https://www.bing.com/sharing/getsharecommoncontrol?CustomizedBranding=copilot&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&ElementIdForPreview=enable&PartnerName=&ScenarioNameUsedForLog=Codex_ConversationMode&HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1722938554771%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22correlationId%22%3A%2266b1f4ba332e45848b50eb3a8c6ff188%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1722938554794%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%2266b1f4ba332e45848b50eb3a8c6ff188%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1722938554794%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1722938554821%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1722938554828%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1722938554828%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1722938554828%2C%22Name%22%3A%22ShowBubble%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938554831%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938554859%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1722938555064%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1722938555381%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%2C%7B%22Namespace%22%3A%22Codex%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938555725%2C%22Name%22%3A%22BeginConfigs%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22newTone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22enabled%5C%22%3Afalse%2C%5C%22enableResponseToneObjects%5C%22%3Atrue%2C%5C%22enableResponseToneSelector%5C%22%3Atrue%2C%5C%22responseToneOptions%5C%22%3A%5C%22undefined%5C%22%2C%5C%22responseTones%5C%22%3A%5B%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%5D%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938555737%2C%22Name%22%3A%22ResponseToneChangedVM%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Tone%22%2C%22CustomData%22%3A%22%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938555737%2C%22Name%22%3A%22DefaultTone%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22newTone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938555739%2C%22Name%22%3A%22ResponseToneChangedService%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22CIBInfo%22%2C%22CustomData%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.1796.0%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938555741%2C%22Name%22%3A%22CIB%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Codex%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938555741%2C%22Name%22%3A%22ConfigsSet%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938555833%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1722938555856%2C%22Name%22%3A%22BindedScrollEvents%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/welcomescreenassets?IG=86D98EF7392B4EF8BD7DE936E815D84D&IID=SERP.6367HTTP Response
200HTTP Request
GET https://www.bing.com/supercaptionsassets?IG=86D98EF7392B4EF8BD7DE936E815D84D&IID=SERP.6374HTTP Response
200HTTP Request
GET https://www.bing.com/rp/vE266_E90czuUc-Fs55Qoq9hIBc.svgHTTP Request
GET https://www.bing.com/wiki?hash=3DA89B68261078C11D1C&order=2%2c3%2c4%2c5%2c6%2c7%2c8&width=608&open=0&accId=TopWikiRichCardV2&appNS=SERP&containsHeroSection=True&bgIndex=10%2c2%2c6%2c7%2c12%2c1%2c13§ionLines=7%2c5%2c5%2c6%2c5%2c4%2c5&answerID=5782&DataSource=OutboardDUMainline&iid=SERP.5782&ig=86D98EF7392B4EF8BD7DE936E815D84DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_tum14%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_f14%22}]HTTP Request
GET https://www.bing.com/images/svctrlpack?mmasync=1&icnlbl=1&host=serp&IG=86D98EF7392B4EF8BD7DE936E815D84D&SFX=1&iid=SCPKGHTTP Response
200HTTP Request
GET https://www.bing.com/videos/vdasync?f=ch&mid=1CB90E227854DB891A7D1CB90E227854DB891A7D&vdpp=VideoAnswerHover&&IG=86D98EF7392B4EF8BD7DE936E815D84D&IID=SERP.vrh.vsb_tr_chd_hc&SFX=0HTTP Request
GET https://www.bing.com/videos/vdasync?f=ch&mid=BB5F94E0ED966BB4F17ABB5F94E0ED966BB4F17A&vdpp=VideoAnswerHover&&IG=86D98EF7392B4EF8BD7DE936E815D84D&IID=SERP.vrh.vsb_tr_chd_hc&SFX=1HTTP Request
GET https://www.bing.com/videos/vdasync?f=ch&mid=697D117EA0437200D023697D117EA0437200D023&vdpp=VideoAnswerHover&&IG=86D98EF7392B4EF8BD7DE936E815D84D&IID=SERP.vrh.vsb_tr_chd_hc&SFX=2HTTP Request
GET https://www.bing.com/videos/vdasync?f=ch&mid=8AEF8FF8273672364C148AEF8FF8273672364C14&vdpp=VideoAnswerHover&&IG=86D98EF7392B4EF8BD7DE936E815D84D&IID=SERP.vrh.vsb_tr_chd_hc&SFX=3HTTP Request
GET https://www.bing.com/videos/vdasync?f=ch&mid=EDB6155AEF34E9F4D100EDB6155AEF34E9F4D100&vdpp=VideoAnswerHover&&IG=86D98EF7392B4EF8BD7DE936E815D84D&IID=SERP.vrh.vsb_tr_chd_hc&SFX=4HTTP Request
GET https://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22fdbkans_0%22}]HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22fdbkans_1%22}]HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_tum2%22}]HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_f2%22}]HTTP Response
200HTTP Request
POST https://www.bing.com/orgid/idtoken/conditionalHTTP Request
POST https://www.bing.com/mysaves/collections/get?Comp=VideoReco&PIG=86D98EF7392B4EF8BD7DE936E815D84DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22sb_feedback%22}]HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22metrics%5C%22%3A%7B%5C%22ChatInitialUIReady%5C%22%3A2571%7D%2C%5C%22convId%5C%22%3Anull%2C%5C%22Tone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22IsCCP%5C%22%3Afalse%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938555930%2C%22Name%22%3A%22PerformanceData%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938556020%2C%22Name%22%3A%22GAMV2.RenderShareCommonControlSuccess%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938556021%2C%22Name%22%3A%22GAMV2.InitShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22isME%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938556049%2C%22Name%22%3A%22SCSTPLD%22%2C%22FID%22%3A%22SuperCaption%22%7D%2C%7B%22SuppressingFeature%22%3A%22wikiWidget%22%2C%22T%22%3A%22CI.LeftGutterUtility%22%2C%22TS%22%3A1722938556137%2C%22Name%22%3A%22LGSuppressed%22%2C%22FID%22%3A%22wikiWidget%22%7D%2C%7B%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1722938556391%2C%22Name%22%3A%22SuperCaptionLoaded%22%2C%22FID%22%3A%22SuperCaption%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1722938556500%2C%22Name%22%3A%22PromptDevLoc%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1722938556500%2C%22Name%22%3A%22Perm_Available%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22ShowAnimation%22%3A%22%22%2C%22RedDotAnimation%22%3A%22true%22%2C%22RedemptionAnimationState%22%3A%22%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AnimationLoad%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1722938556503%2C%22Name%22%3A%22AnimationLoad%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22Text%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938556525%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938556525%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938556525%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938556525%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938556525%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938556525%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938556525%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938556525%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938556526%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938556526%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2210%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938556526%2C%22Name%22%3A%22realestate%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2211%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938556526%2C%22Name%22%3A%22bingpages%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2212%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938556526%2C%22Name%22%3A%22notebook%22%2C%22FID%22%3A%22DynScopeRank%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3AMuidTrialNotEnoughPoints%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1722938556528%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5DHTTP Request
GET https://www.bing.com/geolocation/write?isBlocked=true&sid=2E503D1C615463AA155129CF60C462E4&clientsid=undefinedHTTP Request
GET https://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1722938556533%2C%22Name%22%3A%22Perm_Denied%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1722938556533%2C%22Name%22%3A%22block%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1722938556533%2C%22Name%22%3A%22tryBlock%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Response
200HTTP Response
200HTTP Response
400HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/rp/L-nYmICjtADpEJxTNradKdlXr-c.svgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/secure/Passport.aspx?popup=1&ssl=1HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938556536%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22Txt%22%3A%22UIState%22%2C%22CompName%22%3A%22VideoReco%22%2C%22ErrorType%22%3A%22GetCollection%22%2C%22T%22%3A%22CI.SaveErr%22%2C%22TS%22%3A1722938556591%2C%22Name%22%3A%22SaveControl%22%2C%22FID%22%3A%22%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1722938557175%2C%22Name%22%3A%22BlockSuccess%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
GET https://www.bing.com/th?id=OBFB.1B096C6DCB92C2B9A732929A92AF5585&pid=Fb&qlt=99&r=0HTTP Request
GET https://www.bing.com/th?id=OBFB.1E928B2B86E3D4E8ED1D46B83E667303&pid=Fb&qlt=99&r=0HTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
GET https://www.bing.com/ipv6test/test?FORM=MONITRHTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
GET https://www.bing.com/AS/Suggestions?pt=page.serp&bq=wannacry&mkt=en-gb&qry=wannacry&cp=8&csr=1&zis=1&msbqf=false&pths=1&cvid=86D98EF7392B4EF8BD7DE936E815D84DHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22sb_fdb%22}]HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22AnswerType%22%3A%22LeftGutterWidget%22%2C%22T%22%3A%22CI.LeftGutterModule%22%2C%22TS%22%3A1722938559343%2C%22Name%22%3A%22Available%22%2C%22FID%22%3A%22relatedSearchesLGW%22%7D%2C%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1722938559720%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%2C%7B%22Error%22%3A%22JSONP%20call%20resulted%20in%20error.%22%2C%22T%22%3A%22CI.ipv6test%22%2C%22TS%22%3A1722938560090%2C%22Name%22%3A%22IPv6TestError%22%2C%22FID%22%3A%22IPv6Test%20Dom_%20www2%22%7D%2C%7B%22T%22%3A%22CI.SpSbInteract%22%2C%22TS%22%3A1722938560359%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22T%22%3A%22CI.ASBundleLoad%22%2C%22TS%22%3A1722938560625%2C%22Name%22%3A%22AutoSuggestBootstrap%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%22927%22%2C%22T%22%3A%22CI.AutosuggestBootstrapLoaded%22%2C%22TS%22%3A1722938560629%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%227266%22%2C%22T%22%3A%22CI.AutosuggestJSBundleLoaded%22%2C%22TS%22%3A1722938560630%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1722938560632%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%22%2C%22AsResponseLength%22%3A%22401%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1722938560788%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%2Cig%3A93BEED66C2BE430F855F7576E6B5B402%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1722938560815%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5DHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22Meta%22%3A%22q%3Awannacry%20%2Ci%3A1%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1722938561350%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22sbox%22%3A%22typing%22%2C%22time%22%3A7995%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1722938561354%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/AS/Suggestions?pt=page.serp&bq=wannacry&mkt=en-gb&qry=wannacry%20&cp=9&csr=1&msbqf=false&pths=1&cvid=86D98EF7392B4EF8BD7DE936E815D84DHTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/AS/Suggestions?pt=page.serp&bq=wannacry&mkt=en-gb&qry=wannacry%20d&cp=10&csr=1&msbqf=false&pths=1&cvid=86D98EF7392B4EF8BD7DE936E815D84DHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22Meta%22%3A%22q%3Awannacry%20%2Ci%3A1%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1722938561401%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20d%2Ci%3A2%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1722938561483%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20d%2Ci%3A2%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1722938561525%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20%2Ci%3A1%22%2C%22AsResponseLength%22%3A%22393%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1722938561528%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20d%2Ci%3A1%2Cig%3A070AB62D5984487F9B25E7EDE8ACDD7D%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1722938561529%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20d%2Ci%3A2%22%2C%22AsResponseLength%22%3A%22466%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1722938561639%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20d%2Ci%3A2%2Cig%3AFC14C19F7DF94F1B9363EC13878114E4%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1722938561639%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20d%2Ci%3A2%22%2C%22T%22%3A%22CI.GhostingLatency%22%2C%22TS%22%3A1722938561639%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Namespace%22%3A%22AutoSuggest%22%2C%22EventType%22%3A%22TextGhostingSuggest%22%2C%22CustomData%22%3A%22%7B%5C%22PL%5C%22%3A10%2C%20%5C%22GL%5C%22%3A7%2C%20%5C%22IG%5C%22%3A%5C%22FC14C19F7DF94F1B9363EC13878114E4%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938561639%2C%22Name%22%3A%22Ghosting%22%2C%22FID%22%3A%22AS%22%7D%5DHTTP Request
GET https://www.bing.com/AS/Suggestions?pt=page.serp&bq=wannacry&mkt=en-gb&qry=wannacry%20do&cp=11&csr=1&msbqf=false&pths=1&cvid=86D98EF7392B4EF8BD7DE936E815D84DHTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
GET https://www.bing.com/AS/Suggestions?pt=page.serp&bq=wannacry&mkt=en-gb&qry=wannacry%20dow&cp=12&csr=1&msbqf=false&pths=1&cvid=86D98EF7392B4EF8BD7DE936E815D84DHTTP Request
GET https://www.bing.com/AS/Suggestions?pt=page.serp&bq=wannacry&mkt=en-gb&qry=wannacry%20down&cp=13&csr=1&msbqf=false&pths=1&cvid=86D98EF7392B4EF8BD7DE936E815D84DHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22Meta%22%3A%22q%3Awannacry%20do%2Ci%3A3%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1722938561799%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20do%2Ci%3A3%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1722938561847%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20do%2Ci%3A3%22%2C%22AsResponseLength%22%3A%22439%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1722938561956%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20do%2Ci%3A3%2Cig%3A336E8A82F6AC4863824E7EEA79E89058%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1722938561956%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20do%2Ci%3A3%22%2C%22T%22%3A%22CI.GhostingLatency%22%2C%22TS%22%3A1722938561956%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Namespace%22%3A%22AutoSuggest%22%2C%22EventType%22%3A%22TextGhostingSuggest%22%2C%22CustomData%22%3A%22%7B%5C%22PL%5C%22%3A11%2C%20%5C%22GL%5C%22%3A6%2C%20%5C%22IG%5C%22%3A%5C%22336E8A82F6AC4863824E7EEA79E89058%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938561956%2C%22Name%22%3A%22Ghosting%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20dow%2Ci%3A4%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1722938562967%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20dow%2Ci%3A4%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1722938562994%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20down%2Ci%3A5%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1722938563162%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20down%2Ci%3A5%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1722938563170%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5DHTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/AS/Suggestions?pt=page.serp&bq=wannacry&mkt=en-gb&qry=wannacry%20downl&cp=14&csr=1&msbqf=false&pths=1&cvid=86D98EF7392B4EF8BD7DE936E815D84DHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22Meta%22%3A%22q%3Awannacry%20dow%2Ci%3A4%22%2C%22AsResponseLength%22%3A%22474%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1722938563228%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20down%2Ci%3A4%2Cig%3A45F379504ADA4EF280B9B50E7AF8D142%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1722938563228%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20down%2Ci%3A5%22%2C%22AsResponseLength%22%3A%22473%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1722938563286%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20down%2Ci%3A5%2Cig%3AEC41A8EC1E3249009ED860080B350137%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1722938563286%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20down%2Ci%3A5%22%2C%22T%22%3A%22CI.GhostingLatency%22%2C%22TS%22%3A1722938563286%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Namespace%22%3A%22AutoSuggest%22%2C%22EventType%22%3A%22TextGhostingSuggest%22%2C%22CustomData%22%3A%22%7B%5C%22PL%5C%22%3A13%2C%20%5C%22GL%5C%22%3A4%2C%20%5C%22IG%5C%22%3A%5C%22EC41A8EC1E3249009ED860080B350137%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938563286%2C%22Name%22%3A%22Ghosting%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20downl%2Ci%3A6%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1722938563501%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20downl%2Ci%3A6%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1722938563528%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20downl%2Ci%3A6%22%2C%22AsResponseLength%22%3A%22474%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1722938563627%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5DHTTP Request
GET https://www.bing.com/AS/Suggestions?pt=page.serp&bq=wannacry&mkt=en-gb&qry=wannacry%20downlo&cp=15&csr=1&msbqf=false&pths=1&cvid=86D98EF7392B4EF8BD7DE936E815D84DHTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/AS/Suggestions?pt=page.serp&bq=wannacry&mkt=en-gb&qry=wannacry%20downloa&cp=16&csr=1&msbqf=false&pths=1&cvid=86D98EF7392B4EF8BD7DE936E815D84DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22Meta%22%3A%22q%3Awannacry%20downl%2Ci%3A6%2Cig%3A8A9F48106A5142A4B94F1E97D17ECA52%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1722938563627%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20downl%2Ci%3A6%22%2C%22T%22%3A%22CI.GhostingLatency%22%2C%22TS%22%3A1722938563627%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Namespace%22%3A%22AutoSuggest%22%2C%22EventType%22%3A%22TextGhostingSuggest%22%2C%22CustomData%22%3A%22%7B%5C%22PL%5C%22%3A14%2C%20%5C%22GL%5C%22%3A3%2C%20%5C%22IG%5C%22%3A%5C%228A9F48106A5142A4B94F1E97D17ECA52%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938563627%2C%22Name%22%3A%22Ghosting%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20downlo%2Ci%3A7%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1722938563746%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20downlo%2Ci%3A7%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1722938563757%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20downloa%2Ci%3A8%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1722938563869%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20downlo%2Ci%3A7%22%2C%22AsResponseLength%22%3A%22472%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1722938563898%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20downlo%2Ci%3A7%2Cig%3A43429CE151B043F8824CF000155AFFD9%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1722938563898%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20downloa%2Ci%3A8%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1722938563921%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5DHTTP Request
GET https://www.bing.com/AS/Suggestions?pt=page.serp&bq=wannacry&mkt=en-gb&qry=wannacry%20download&cp=17&csr=1&msbqf=false&pths=1&cvid=86D98EF7392B4EF8BD7DE936E815D84DHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=86D98EF7392B4EF8BD7DE936E815D84D&CID=0C7E4B98CAD569B03D295F4BCB456896&TYPE=Event.ClientInst&DATA=%5B%7B%22Meta%22%3A%22q%3Awannacry%20download%2Ci%3A9%22%2C%22T%22%3A%22CI.Change%22%2C%22TS%22%3A1722938563942%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20download%2Ci%3A9%22%2C%22T%22%3A%22CI.Request%22%2C%22TS%22%3A1722938563973%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20downloa%2Ci%3A8%22%2C%22AsResponseLength%22%3A%22470%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1722938564059%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20download%2Ci%3A8%2Cig%3AA66E197384EB4F068715452419AA87B4%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1722938564059%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20download%2Ci%3A9%22%2C%22AsResponseLength%22%3A%22464%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1722938564115%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22Meta%22%3A%22q%3Awannacry%20download%2Ci%3A9%2Cig%3AE2BE3D98C0C74353BFA0E2D262153768%22%2C%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1722938564115%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5DHTTP Request
GET https://www.bing.com/search?q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl=HTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Response
204HTTP Request
GET https://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:20,%22BC%22:364,%22SE%22:-1,%22TC%22:-1,%22H%22:468,%22BP%22:671,%22CT%22:682,%22IL%22:8},%22ad%22:[-1,-1,1263,609,1263,4398,0],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspx?HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22HasRR%22,%22Text%22:%221%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1722938565055%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22100%22%2C%22Downlink%22%3A%2210%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1722938565055%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1722938565065%2C%22Name%22%3A561%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938565065%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938565066%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938565068%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938565077%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938565081%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%2C%7B%22Namespace%22%3A%22SuperappConnector%22%2C%22CustomData%22%3A%22%7B%5C%22sysMsg%5C%22%3A%5C%22file%20loaded%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938565082%2C%22Name%22%3A%22Global%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938565083%2C%22Name%22%3A%22VisibleOrDelayed%22%2C%22FID%22%3A%22BottomBanner%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938565084%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1722938565084%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1722938565084%2C%22Name%22%3A%22InitializationStarted%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1722938565084%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%5DHTTP Response
200HTTP Response
200HTTP Response
204HTTP Request
GET https://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%2217%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}]HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/images/sbi?mmasync=1&ig=BA7B763FC943467491B3AD0F13D96BE4&iid=.5099&ptn=Web&ep=0&iconpl=1HTTP Request
GET https://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&TYPE=Event.ClientInst&DATA=%5B%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1722938565084%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1722938565085%2C%22Name%22%3A1263%2C%22FID%22%3A%22ViewPortWidth%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1722938565085%2C%22Name%22%3A%22OfferIdMissing%22%2C%22FID%22%3A%22BNPOfferId%22%7D%2C%7B%22Time%22%3A1269%2C%22time%22%3A1271%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1722938565439%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A1271%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1722938565439%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A1272%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1722938565440%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
POST https://www.bing.com/rewardsapp/ncheader?ver=48600215&IID=SERP.5056&IG=BA7B763FC943467491B3AD0F13D96BE4HTTP Request
POST https://www.bing.com/rewardsapp/reportActivity?IG=BA7B763FC943467491B3AD0F13D96BE4&IID=SERP.5065&q=wannacry+download&qs=n&form=QBRE&sp=-1&ghc=1&lq=0&pq=wannacry+download&sc=11-17&sk=&cvid=86D98EF7392B4EF8BD7DE936E815D84D&ghsh=0&ghacc=0&ghpl=HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvViewLoaded%22,%22Text%22:%22ViewLoaded%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvLoadSydneyConvResWithPayWall%22,%22Text%22:%22false%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvUseSydneyPayWall%22,%22Text%22:%22false%22}]HTTP Request
POST https://www.bing.com/orgid/idtoken/conditionalHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/sharing/getsharecommoncontrol?CustomizedBranding=copilot&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&ElementIdForPreview=enable&PartnerName=&ScenarioNameUsedForLog=Codex_ConversationMode&HTTP Request
GET https://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1722938565466%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22correlationId%22%3A%2266b1f4c5d25d4207a03d4b0ee729358a%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1722938565480%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%2266b1f4c5d25d4207a03d4b0ee729358a%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1722938565480%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1722938565506%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1722938565507%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1722938565507%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938565526%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1722938565725%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1722938565802%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%2C%7B%22Namespace%22%3A%22Codex%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938566072%2C%22Name%22%3A%22BeginConfigs%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22newTone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22enabled%5C%22%3Afalse%2C%5C%22enableResponseToneObjects%5C%22%3Atrue%2C%5C%22enableResponseToneSelector%5C%22%3Atrue%2C%5C%22responseToneOptions%5C%22%3A%5C%22undefined%5C%22%2C%5C%22responseTones%5C%22%3A%5B%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%5D%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938566072%2C%22Name%22%3A%22ResponseToneChangedVM%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Tone%22%2C%22CustomData%22%3A%22%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938566072%2C%22Name%22%3A%22DefaultTone%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22newTone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938566072%2C%22Name%22%3A%22ResponseToneChangedService%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22CIBInfo%22%2C%22CustomData%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.1796.0%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938566072%2C%22Name%22%3A%22CIB%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Codex%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938566072%2C%22Name%22%3A%22ConfigsSet%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938566136%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1722938566136%2C%22Name%22%3A%22BindedScrollEvents%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Request
GET https://www.bing.com/welcomescreenassets?IG=BA7B763FC943467491B3AD0F13D96BE4&IID=SERP.5777HTTP Request
GET https://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22fdbkans_0%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22fdbkans_1%22}]HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22fdbkans_2%22}]HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22sb_feedback%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22metrics%5C%22%3A%7B%5C%22ChatInitialUIReady%5C%22%3A1997%7D%2C%5C%22convId%5C%22%3Anull%2C%5C%22Tone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22IsCCP%5C%22%3Afalse%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938566165%2C%22Name%22%3A%22PerformanceData%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938566313%2C%22Name%22%3A%22GAMV2.RenderShareCommonControlSuccess%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1722938566314%2C%22Name%22%3A%22GAMV2.InitShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1722938566346%2C%22Name%22%3A%22PromptDevLoc%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1722938566346%2C%22Name%22%3A%22Perm_Available%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22ShowAnimation%22%3A%22%22%2C%22RedDotAnimation%22%3A%22true%22%2C%22RedemptionAnimationState%22%3A%22%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AnimationLoad%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1722938566348%2C%22Name%22%3A%22AnimationLoad%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&TYPE=Event.ClientInst&DATA=%5B%7B%22Text%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938566359%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938566359%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938566359%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938566359%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938566359%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938566359%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938566359%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938566359%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938566359%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938566359%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2210%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938566359%2C%22Name%22%3A%22realestate%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2211%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938566359%2C%22Name%22%3A%22bingpages%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2212%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1722938566359%2C%22Name%22%3A%22notebook%22%2C%22FID%22%3A%22DynScopeRank%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3AMuidTrialNotEnoughPoints%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1722938566359%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1722938566362%2C%22Name%22%3A%22Perm_Denied%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1722938566362%2C%22Name%22%3A%22block%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1722938566362%2C%22Name%22%3A%22tryBlock%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/geolocation/write?isBlocked=true&sid=2E503D1C615463AA155129CF60C462E4&clientsid=undefinedHTTP Request
GET https://www.bing.com/secure/Passport.aspx?popup=1&ssl=1HTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/GLinkPingPost.aspx?IG=BA7B763FC943467491B3AD0F13D96BE4&ID=SERP,5210.1&url=https%3A%2F%2Fwww.bing.com%2Fck%2Fa%3F!%26%26p%3De3f91843af2ce986JmltdHM9MTcyMjkwMjQwMCZpZ3VpZD0wYzdlNGI5OC1jYWQ1LTY5YjAtM2QyOS01ZjRiY2I0NTY4OTYmaW5zaWQ9NTIxMA%26ptn%3D3%26ver%3D2%26hsh%3D3%26fclid%3D0c7e4b98-cad5-69b0-3d29-5f4bcb456896%26psq%3Dwannacry%2Bdownload%26u%3Da1aHR0cHM6Ly9naXRodWIuY29tL2xpbWl0ZWNpL1dhbm5hQ3J5%26ntb%3D1HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1722938566835%2C%22Name%22%3A%22BlockSuccess%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
204HTTP Request
GET https://www.bing.com/ck/a?!&&p=e3f91843af2ce986JmltdHM9MTcyMjkwMjQwMCZpZ3VpZD0wYzdlNGI5OC1jYWQ1LTY5YjAtM2QyOS01ZjRiY2I0NTY4OTYmaW5zaWQ9NTIxMA&ptn=3&ver=2&hsh=3&fclid=0c7e4b98-cad5-69b0-3d29-5f4bcb456896&psq=wannacry+download&u=a1aHR0cHM6Ly9naXRodWIuY29tL2xpbWl0ZWNpL1dhbm5hQ3J5&ntb=1HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
200HTTP Request
POST https://www.bing.com/relatedPageRecommendations?IID=SERP.5521&IG=BA7B763FC943467491B3AD0F13D96BE4&q=wannacry%2BdownloadHTTP Request
GET https://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&Type=Event.ClientInst&DATA=[{%22T%22:%22RPR.CB%22,%22FID%22:%22CI%22,%22Name%22:%22ClickbackLog%22,%22Text%22:%22NewTabLoadTriggered%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&Type=Event.ClientInst&DATA=[{%22T%22:%22RPR.CB%22,%22FID%22:%22CI%22,%22Name%22:%22ClickbackLog%22,%22Text%22:%22AsyncLoadError%20-%20Status%3A%200%20%22}]HTTP Request
GET https://www.bing.com/favicon.icoHTTP Response
200HTTP Response
204HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&Type=Event.ClientInst&DATA=[{%22T%22:%22RPR.CB%22,%22FID%22:%22CI%22,%22Name%22:%22ClickbackLog%22,%22Text%22:%22AsyncLoadError%20-%20Status%3A%20200%20%22}]HTTP Request
GET https://www.bing.com/ipv6test/test?FORM=MONITRHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&TYPE=Event.ClientInst&DATA=%5B%7B%22Error%22%3A%22JSONP%20call%20resulted%20in%20error.%22%2C%22T%22%3A%22CI.ipv6test%22%2C%22TS%22%3A1722938568452%2C%22Name%22%3A%22IPv6TestError%22%2C%22FID%22%3A%22IPv6Test%20Dom_%20www2%22%7D%5DHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=BA7B763FC943467491B3AD0F13D96BE4&TYPE=Event.ClientInst&DATA=%5B%7B%22AnswerType%22%3A%22LeftGutterWidget%22%2C%22T%22%3A%22CI.LeftGutterModule%22%2C%22TS%22%3A1722938570095%2C%22Name%22%3A%22Available%22%2C%22FID%22%3A%22relatedSearchesLGW%22%7D%5DHTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspx -
11.8kB 93.5kB 99 106
HTTP Request
GET https://r.bing.com/rp/VUxrd0TdVf1-xa6bP-9mhFdZKGI.br.cssHTTP Response
200HTTP Request
GET https://r.bing.com/rp/NbA_o5_JH0GEi8eQ-UOtARHo4pE.svgHTTP Request
GET https://r.bing.com/rp/Dl3Mgy5b8mZk0rO25YbvLM3bp7Q.svgHTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/g2mFaePdYzQOubI8JEItbebrED8.gz.cssHTTP Request
GET https://r.bing.com/rp/_ykiGO1K5rjAQeICdJheT3jfLeY.gz.cssHTTP Request
GET https://r.bing.com/rp/Yb-MiHwFpZo4XYbuuNLKCnyhd1M.gz.cssHTTP Request
GET https://r.bing.com/rp/tPLNa5UcMaQEzzg0acZfPM45N6I.gz.cssHTTP Request
GET https://r.bing.com/rp/fdVZU4ttbw8NDRm6H3I5BW3_vCo.svgHTTP Request
GET https://r.bing.com/rp/4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svgHTTP Request
GET https://r.bing.com/rp/Fsa_OI0AplCnVoXGca8ALOo0S0s.svgHTTP Request
GET https://r.bing.com/rp/UYtUYDcn1oZlFG-YfBPz59zejYI.svgHTTP Request
GET https://r.bing.com/rp/kiGH9ukZK6Q4hvtDtwwVc1yvueg.svgHTTP Request
GET https://r.bing.com/rp/KC_nX2_tPPyFvVw1RK20Yu1FyDk.svgHTTP Request
GET https://r.bing.com/rp/NnFHhz2jL6yzChtIhaB5IIVKY5k.svgHTTP Request
GET https://r.bing.com/rp/hx-eea1zqtCz4K0bW2uH_oN7Fs4.jpgHTTP Request
GET https://r.bing.com/rp/95z5wMy4UcfbSSSlSw780vQ5jKA.jpgHTTP Request
GET https://r.bing.com/rp/GJDmKr3_TS3Qpm6KEL9UKUQKUO4.jpgHTTP Request
GET https://r.bing.com/rp/ln5TQq6AIWfcBlduDk-5bnaJMpY.jpgHTTP Request
GET https://r.bing.com/rp/dbmNS45xQvD1diApY1T2HExvOo8.jpgHTTP Request
GET https://r.bing.com/rp/cfeVf2-uV0hUo3ToTbLjztuomWk.jpgHTTP Request
GET https://r.bing.com/rp/lvCKZ07bEYtoYmY62ifMzVa0RIE.jpgHTTP Request
GET https://r.bing.com/rp/ni3MyKKVu9pK0SgY6gb6Z2NOGpg.jpgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/jUSPiH2bfSVGRpzAAG11TbfDx-U.gz.cssHTTP Request
GET https://r.bing.com/rp/o7T0VsfHUc3r498CgOHqE1LlpHQ.gz.cssHTTP Request
GET https://r.bing.com/rp/nxdG9shqA1QjqZq6Vo_TEOGwsvc.gz.cssHTTP Request
GET https://r.bing.com/rp/zYRmeqAEd4Z0yDRz8nuL0syHMEI.svgHTTP Request
GET https://r.bing.com/rp/0WKY0ny-iWR3yYCvsD6MQVMjVbw.svgHTTP Request
GET https://r.bing.com/rp/9mM--t8iClqcK4e1MHzNovhHkVA.svgHTTP Request
GET https://r.bing.com/rp/kxTm6_yMJSr-Au_oSrzcrpJm2mY.svgHTTP Request
GET https://r.bing.com/rp/XhuulIbo88eLoQSXNdexXtHhacY.svgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/2Ro4LD_2OaiuqUlZYlpozEd7Bf0.svgHTTP Request
GET https://r.bing.com/rp/MN1-qe9ZxDgEBTVOuOYQ2xI5wF4.svgHTTP Request
GET https://r.bing.com/rp/Ll45oNo-LVRzvmmVkEAg5KXudfA.svgHTTP Response
200HTTP Response
200HTTP Response
200 -
94.3kB 2.1MB 1395 1604
HTTP Request
GET https://r.bing.com/rp/wXdat5DEDJn7y5XS5a3j-5ZcPgM.br.cssHTTP Response
200HTTP Request
GET https://r.bing.com/rp/xvEz2IbMlyghPZ3oNAHr9N-xMOA.br.jsHTTP Request
GET https://r.bing.com/rp/NJPeXRPI4yyNaXUHIeOQwQkEzeo.br.jsHTTP Request
GET https://r.bing.com/rp/0qo7e16hAJuKr67fZ-dKtNlvtjg.br.jsHTTP Request
GET https://r.bing.com/rp/OyRnaZe6gJ8kMXuak91zU0baVM4.br.jsHTTP Request
GET https://r.bing.com/rp/ziP8pemc67tw0mIFPEfhzfnzK5M.br.jsHTTP Request
GET https://r.bing.com/rp/K3hC1_cQXGFr6cxRJVWYpzZJaAM.br.jsHTTP Request
GET https://r.bing.com/rp/V793ayrBYjBUm-0gdrJPAEYeUiw.br.jsHTTP Request
GET https://r.bing.com/rp/2DP4HPIfaNQ7pkpsKIkpRa3DF6Y.br.jsHTTP Request
GET https://r.bing.com/rp/k3Z2-A_ZCK3GOts9630L9LZK0w4.br.jsHTTP Request
GET https://r.bing.com/rp/lLk8XmbdNzzlnPRzVzDhaF9yjqw.br.jsHTTP Request
GET https://r.bing.com/rp/1rUTIFRcUHTZUBaDs_0q8KvUlR0.br.jsHTTP Request
GET https://r.bing.com/rp/ORmleDHRA4N-DMFYGCrBC5A5QsU.br.jsHTTP Request
GET https://r.bing.com/rp/LWdKiClTSV7CFiSJsNQTbFbINRk.br.jsHTTP Request
GET https://r.bing.com/rp/Gyuq2bqitqDJM0BeAkbKXGlQXNw.br.jsHTTP Request
GET https://r.bing.com/rp/n21aGRCN5EKHB3qObygw029dyNU.br.jsHTTP Request
GET https://r.bing.com/rp/8CgcSSLayxEVUBf0swP_bQGMId8.br.jsHTTP Request
GET https://r.bing.com/rp/V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.jsHTTP Request
GET https://r.bing.com/rp/9xGNA8UskvA9WHF58zbLOHZ5HvI.br.jsHTTP Request
GET https://r.bing.com/rp/_2I169N92jVtSc_VEsV0nma5sRY.br.jsHTTP Request
GET https://r.bing.com/rp/gKwIRAF4fg7noG1zyeUz8x3Jdhc.br.jsHTTP Request
GET https://r.bing.com/rp/9cuwOQ_qE7qTGKohzrf_gIjTlPI.br.jsHTTP Request
GET https://r.bing.com/rp/Gw7eETSwe7GHmKwW1lRqGPQJXRo.br.jsHTTP Request
GET https://r.bing.com/rp/psgXZvzYJMEW2ydikIk493Va1d4.br.jsHTTP Request
GET https://r.bing.com/rs/6r/xj/nj/nt6a1ZR520utsLoZmSYgwxdOPgI.js?or=wHTTP Request
GET https://r.bing.com/rp/5L3iD467J3iJWEPwIjxlK0MMDpY.br.jsHTTP Request
GET https://r.bing.com/rp/0aAptBQXnUUuRNzELv9VJq7s7Ec.br.jsHTTP Request
GET https://r.bing.com/rp/K_V1CARn2Q2lTs5njJKUvUkHyi4.br.jsHTTP Request
GET https://r.bing.com/rp/ZROPcAEhbj2oVXAWpOfdV-3E98k.br.jsHTTP Request
GET https://r.bing.com/rp/IPjqENt_x1c56fZCsFxov2V2J84.br.jsHTTP Request
GET https://r.bing.com/rp/3US3nNU_RgsSNFm9Bzw6xgeuOHk.br.jsHTTP Request
GET https://r.bing.com/rp/910ptS3pcIDQ7a5acMaHuQliuN0.br.jsHTTP Request
GET https://r.bing.com/rp/NfTD8Ovh04Y_Ni14YxqYB8R_2_Q.br.jsHTTP Request
GET https://r.bing.com/rs/6r/ku/jnc,nj/cNbseG2vlUH2ubvgjbDJtgTzQPo.js?or=wHTTP Request
GET https://r.bing.com/rp/fRSNKQanUHk53F1a1Bi8UA71Qt4.br.jsHTTP Request
GET https://r.bing.com/rp/mOy7YpeLJ3c40BBAFNUI6SmOUTY.br.jsHTTP Request
GET https://r.bing.com/rp/6mZmj1db42G_jniFgdT7MCvBgyA.br.jsHTTP Request
GET https://r.bing.com/rp/JigriHckblqcu1XwKpT4wumVS2k.br.jsHTTP Request
GET https://r.bing.com/rp/UftfQbYuKvGGEUHPU3QGHYd90Z8.br.jsHTTP Request
GET https://r.bing.com/rp/yZjAz6-B4hIBhJ6D3nAyY_Ebn44.br.jsHTTP Request
GET https://r.bing.com/rp/zlfm-hC70pZAs62UVTTl3KShKOE.br.jsHTTP Request
GET https://r.bing.com/rp/jA1xMqBzlpnpE2ru1-s0ybbi8MM.br.jsHTTP Request
GET https://r.bing.com/rp/hkXWsTcGTHs44QxzZyThd4fbbPM.br.jsHTTP Request
GET https://r.bing.com/rp/EcPZJcvBpS1TWE_YYG-PcTqlkRQ.br.jsHTTP Request
GET https://r.bing.com/rp/2LhASpM_B45Dkt22jdRkKWDJqnA.br.jsHTTP Request
GET https://r.bing.com/rp/i9Ln0sRuhF0pxD31-arTGyx_eMo.br.jsHTTP Request
GET https://r.bing.com/rp/5FbVcVko_TuW5Y8VB4_bHoFuDm8.br.jsHTTP Request
GET https://r.bing.com/rp/Rj-OWOrRUbW4TfvWYRKPLRxZuUU.br.jsHTTP Request
GET https://r.bing.com/rp/EmbwE8rah_7zdUQkosWSw-5nAPY.br.jsHTTP Request
GET https://r.bing.com/rp/iliNDmMOB5iiRl4Tyq5tu7xuLLw.br.jsHTTP Request
GET https://r.bing.com/rp/44Hadr7BiNLQdKT4SHan0JHPRgc.br.jsHTTP Request
GET https://r.bing.com/rp/yOU5_vGeE7HIs09fec6ZV9prLO4.br.jsHTTP Request
GET https://r.bing.com/rp/ukSP9b4NadvgiJI3aTNx9PCiQl4.br.jsHTTP Request
GET https://r.bing.com/rp/bll21ZO27j3KPE27uQBxt24c2Fw.br.jsHTTP Request
GET https://r.bing.com/rp/CGx7cGtnGowTbIggC3LZ7jefhxc.br.jsHTTP Request
GET https://r.bing.com/rp/iKLEB3hIDCT4236vCJrv0iHxANU.br.jsHTTP Request
GET https://r.bing.com/rp/mR1Ptz97yxxY4lFUkZlKxQ91LVI.br.jsHTTP Request
GET https://r.bing.com/rp/x8PdJdcgsJ9MPhMArSp52XY7wKo.br.jsHTTP Request
GET https://r.bing.com/rp/E4U_2l19rQJo67bm1yc6aopoZV0.br.jsHTTP Request
GET https://r.bing.com/rp/2DyrZWV35Nk6it3meHG_C7ZjJ8M.br.jsHTTP Request
GET https://r.bing.com/rp/wkWt7BtQdqUJkCPKQdJdk548UFA.br.jsHTTP Request
GET https://r.bing.com/rp/Jnh8f1BaqA6QhGEDPml3FtXpFbY.br.jsHTTP Request
GET https://r.bing.com/rp/nc60aT-MXWFDGmlflZLjNBVVxkM.br.jsHTTP Request
GET https://r.bing.com/rp/CcMXS8Oo0OUnUE0LzYK9AFJ6la8.br.jsHTTP Request
GET https://r.bing.com/rp/9YAQCrq1aCvJQNyORXytYpPYETs.br.jsHTTP Request
GET https://r.bing.com/rp/3NZil5SpKY_nke1bny8eLR_Uh38.br.jsHTTP Request
GET https://r.bing.com/rp/Q1Z1cF6gZCkTBd0Gx8Q7LjbPAlQ.br.jsHTTP Request
GET https://r.bing.com/rp/k_1vDJ7YnYEjL9Qod9Nov34mjlg.br.jsHTTP Request
GET https://r.bing.com/rs/6r/td/jnc,nj/2RFgnacsz6nPw9vvxd8AGFyaQr8.js?or=wHTTP Request
GET https://r.bing.com/rp/Bq5XLXS2IAyPVC8Nn9yIeT6NYOE.br.jsHTTP Request
GET https://r.bing.com/rp/bv2op3SXGL8XBbEMdCC7zeu_-EY.br.jsHTTP Request
GET https://r.bing.com/rp/1KWpwsgYpxeR_DqEjun1M_aWX3c.br.jsHTTP Request
GET https://r.bing.com/rp/Xs0bcRwli50H_9_TOsfurmNnZ64.br.jsHTTP Request
GET https://r.bing.com/rp/8aj_I6fSAQ2HauP0CPPAfDwa2j8.br.jsHTTP Request
GET https://r.bing.com/rp/LTCT2zdUcB3ayDDUpC7BI5zxXuE.br.jsHTTP Request
GET https://r.bing.com/rp/HdiojNH85n4iu87NAQvDH5bKMnM.br.jsHTTP Request
GET https://r.bing.com/rp/ciI4DrhPUNmhXgxM4MW52bFXjfw.br.jsHTTP Request
GET https://r.bing.com/rp/BFQDsdSF9E9Gp0u-xRbmGVfJfe0.br.jsHTTP Request
GET https://r.bing.com/rp/WPedHfV8dQrn4qkif5azDZSqmn8.br.jsHTTP Request
GET https://r.bing.com/rp/5cNYI-KHtSpU1cTpIG4CXkdsXFg.br.jsHTTP Request
GET https://r.bing.com/rp/pYx84E5QxKsDa_GCjDkQj38YO0k.br.jsHTTP Request
GET https://r.bing.com/rp/kNUdPzzLEbQzYr3icm3MTxwk6-Y.br.jsHTTP Request
GET https://r.bing.com/rp/y9cMttd-SwSaYuiqhqk701fxHs0.br.jsHTTP Request
GET https://r.bing.com/rp/jBIkCV7jrEq13WeSObdKprQ65HI.br.jsHTTP Request
GET https://r.bing.com/rp/MCwdqGFTwqu20jt3177s57V4wZk.br.jsHTTP Request
GET https://r.bing.com/rp/e5E3S-lkItFHIqVf6KjzTWPZb6Y.br.jsHTTP Request
GET https://r.bing.com/rp/IdUTPeerhJUBvXEe7f4gFEe3qoI.br.jsHTTP Request
GET https://r.bing.com/rp/DUK18cY3cfD0zk-_nBEv4bFX75k.br.jsHTTP Request
GET https://r.bing.com/rp/ddYmwDLxKtqmRufUxSYEbomzs4E.br.jsHTTP Request
GET https://r.bing.com/rp/RvRBoZ5KQDNHwbHfo-_ZBZIoYQo.br.jsHTTP Request
GET https://r.bing.com/rp/5f8STjRzdjQ-8jgF3Ho7ptcTR94.br.jsHTTP Request
GET https://r.bing.com/rp/2pI-3yxS71qnL6vzhVIltDQouTg.br.jsHTTP Request
GET https://r.bing.com/rp/wNhUjm3kl_kvyfrio44J6j1zdYo.br.jsHTTP Request
GET https://r.bing.com/rp/IpXJDHKzfGJAg49_x5sRfvVvsvk.br.jsHTTP Request
GET https://r.bing.com/rp/rbBaKhtkLVke-4PIWp9e6AV5_kg.br.jsHTTP Request
GET https://r.bing.com/rp/t5vZ9VqTO-Sl4hN969ySbvZgV0g.br.jsHTTP Request
GET https://r.bing.com/rp/bGGMgLQKrBqF0e1Gl4gVARrbZSE.br.jsHTTP Request
GET https://r.bing.com/rp/XJajMsx5F5FBLkoPS-EcemcZcoo.br.jsHTTP Request
GET https://r.bing.com/rp/BDwYWcRQC1NNdqbnczZFTEPNiGk.br.jsHTTP Request
GET https://r.bing.com/rp/xMS0twY0vKW3aODPsnkX425bGas.br.jsHTTP Request
GET https://r.bing.com/rp/5WEwQve87H0O12hmcE3ZlbmonJA.br.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/y1tiMssL1_ZRGIkBjxDYmR2kX8o.br.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/8w26ODmd1hk4C30WJtfkdBYFSfE.br.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/AsdMf7D6KLdP5SQOeuSIZtV8-sA.br.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/buUaCZ-qbYO2tqBHHU578PNjjZc.br.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/IEsUJAq41KbrXKW7f2nmdJPCUXs.br.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/EUVdjTinS37NjfSnARYo0K9VebI.br.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/n7roHZRr1mbNerR9FtbnXOskd84.br.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/fWL2xzriHzWjhZXNxQ8Rm3CwUUU.br.jsHTTP Request
GET https://r.bing.com/rp/uiannz55FdT0j3p9jGwegfI5aIY.br.jsHTTP Request
GET https://r.bing.com/rp/kKakTG0HxsmluiVE6jpA8aE1meQ.br.jsHTTP Request
GET https://r.bing.com/rp/ID-70CBAEOXh6Nwxga-CxgpUq4k.br.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/ydDuUFvQrnTEDpvE14Ya7abrPGk.br.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/eKvcHdnNwo1WcxoSioV4ztnfZk8.br.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/ToT8vvHOgjOfr5263Ll1i5zgqiU.gz.jsHTTP Request
GET https://r.bing.com/rp/2IeqNnpxuobNf8w1fP2Oy2HEFfk.gz.jsHTTP Request
GET https://r.bing.com/rp/43BJuM7qM_8Wd1WfIZM2_oK9zrw.gz.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/IkDC2j66TzCww-8iBc54SOz_nj8.br.jsHTTP Request
GET https://r.bing.com/rp/hNt1P-hJSjlyRszRizu0emgwvJg.br.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/pCjAnNfKRza-LKbFI9VevrRjIwc.gz.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/PIhUgNxyH8RJ2c29O44en_g_jcw.br.jsHTTP Request
GET https://r.bing.com/rp/8puJtlROWtDv2LzGVOr79s3Lrbk.br.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/Bb0jjwco4ZJEBGvupFSH5c_T008.br.jsHTTP Request
GET https://r.bing.com/rp/P7qz8YHLATpo17hAsEzFw25VM0w.br.jsHTTP Request
GET https://r.bing.com/rp/s_KB_GYETp6JptI_mOoLcYDN4OY.br.jsHTTP Request
GET https://r.bing.com/rp/IwPpSblbHOivKVQh1xxsLULgcuw.br.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200 -
2.16.165.133:443https://th.bing.com/th?id=OVP.eq6IvB1OchM55kZ53gzG7QHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7tls, http2msedge.exe22.3kB 272.4kB 215 263
HTTP Request
GET https://th.bing.com/th?id=ODLS.9d837793-b21b-4809-aceb-f60f4a0b6408&w=32&h=32&qlt=90&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=OVP.cBxkQqml49Tv0QTzsW6cDAHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=ODLS.6bf1f262-d2eb-4d01-870d-1392ba7beb72&w=32&h=32&qlt=91&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.b025e722-4d2d-48a8-8181-422e22a04d81&w=16&h=16&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.34827b78-0d1b-43ad-9aac-ade7717dedc6&w=32&h=32&qlt=92&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.799b3b7f-231c-4eb0-88af-9e3a83cafb44&w=16&h=16&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.f27f1d76-87f0-4128-a488-e558d784a393&w=16&h=16&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.91beebdb-fe70-46d2-b64a-d6cd34e080b2&w=32&h=32&qlt=93&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.19b675e1-2359-4158-8397-0ee22e6ec32a&w=32&h=32&qlt=94&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.6133f892-1cc2-43ba-b1c4-ca381d9fd68f&w=32&h=32&qlt=95&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.6c0fcfba-a7dd-4efb-baa1-9421f0b0dbd6&w=32&h=32&qlt=96&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.360b16ff-5978-40e3-9c67-ff327e5ca418&w=32&h=32&qlt=97&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.91beebdb-fe70-46d2-b64a-d6cd34e080b2&w=32&h=32&qlt=98&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.e18f1e35-c05e-441c-8be7-151aaa572f7d&w=32&h=32&qlt=99&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.9c6126db-0240-4a40-983b-03c789b115b6&w=20&h=20&o=6&pid=SANGAMHTTP Request
GET https://th.bing.com/th?id=ODLS.769bf555-7283-4315-913e-fcb5b346b32a&w=20&h=20&o=6&pid=SANGAMHTTP Request
GET https://th.bing.com/th?id=OSK.a2b0b9db1b0ecbec280ebf6b2f082af0&w=80&h=80&c=7&o=6&pid=SANGAMHTTP Request
GET https://th.bing.com/th?id=OSK.f26bf61d4e3becf4df6936414f0865ab&w=80&h=80&c=7&o=6&pid=SANGAMHTTP Request
GET https://th.bing.com/th?id=OSK.afde16707eea1f9685bc3189e85ce9f7&w=80&h=80&c=7&o=6&pid=SANGAMHTTP Request
GET https://th.bing.com/th?id=OSK.2b33daf5d7cd303bff40b038dbd9a198&w=80&h=80&c=7&o=6&pid=SANGAMHTTP Request
GET https://th.bing.com/th?id=OSK.6f3d50711ddb58905b07e2b37d4fd703&w=80&h=80&c=7&o=6&pid=SANGAMHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ODL.032549a578d2ec61f9e3386bc626d011&w=115&h=87&c=10&rs=1&qlt=99&o=6&pid=13.1HTTP Request
GET https://th.bing.com/th?id=ODL.b055fcc46b8bb02568345ad0c74be294&w=171&h=87&c=10&rs=1&qlt=99&o=6&pid=13.1HTTP Request
GET https://th.bing.com/th?id=OVP.DHcEj7DS7BgFXP0s_6uEPgHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP.J9EM7WCo2Pm6ijrc4rhPDwHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP.8N9FCCDlEdbrZD9M1tmi1AHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP.Ozm3QrTi-wmWvkMVjt-JkgEkII&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP.aYrGN8obeoaijzlxgoG1DAEkII&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP.WglxYZil8ceU5YkfFWHyeACoEs&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP.mlN9D-shGtfI_zZNpgdyTwEkII&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP.NSWx9F_PpF4RbwPT5cwanwCoEs&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OSK.a55d2147e4ec2a0fa38a3889b62b2ebc&w=102&h=102&c=7&o=6&pid=SANGAMHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=OSAAS.1E7F31C31270779522692CDDFF032077&w=72&h=72&c=1&rs=1&o=6&pid=5.1HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ODLS.6bf1f262-d2eb-4d01-870d-1392ba7beb72&w=32&h=32&qlt=90&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.19b675e1-2359-4158-8397-0ee22e6ec32a&w=32&h=32&qlt=91&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.34827b78-0d1b-43ad-9aac-ade7717dedc6&w=16&h=16&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.35a3ca70-3ef3-43e8-a326-5609b3e92ce9&w=32&h=32&qlt=92&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.8b55aeda-60f5-4851-ad76-3c3e24efa08a&w=16&h=16&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.9c6126db-0240-4a40-983b-03c789b115b6&w=32&h=32&qlt=93&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.112859d1-6d69-4703-8442-728a546ab4f4&w=32&h=32&qlt=94&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.9d837793-b21b-4809-aceb-f60f4a0b6408&w=32&h=32&qlt=95&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.360b16ff-5978-40e3-9c67-ff327e5ca418&w=32&h=32&qlt=96&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.9c6126db-0240-4a40-983b-03c789b115b6&w=16&h=16&c=7&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=ODLS.9d837793-b21b-4809-aceb-f60f4a0b6408&w=16&h=16&c=7&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=ODLS.112859d1-6d69-4703-8442-728a546ab4f4&w=16&h=16&c=7&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=ODLS.35a3ca70-3ef3-43e8-a326-5609b3e92ce9&w=16&h=16&c=7&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=ODLS.34827b78-0d1b-43ad-9aac-ade7717dedc6&w=32&h=32&qlt=97&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.fbf23055-0c6e-4012-a6ac-b9efa1cee4d7&w=32&h=32&qlt=98&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.4e6b2311-f7d4-4f87-97ad-375d95138e33&w=32&h=32&qlt=99&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=OIP.r5TsDIuc-wua94BPlWVPewHaE7&w=144&h=144&c=2&o=6&pid=WebQSHTTP Request
GET https://th.bing.com/th?id=ODF.bwyegCfvlyD5yu2u9OIAtQ&w=17&h=17&c=2&o=6&pid=WebQSHTTP Request
GET https://th.bing.com/th?id=OIP.XN1DrZ1x6vQPfNwcZoEIQAHaEK&w=216&h=115&c=2&o=6&pid=WebQSHTTP Request
GET https://th.bing.com/th?id=OIP.YZQ90vfFDbTT1IsyUXkf7AHaEc&w=216&h=115&c=2&o=6&pid=WebQSHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=OVP.ekQWSDFiQU1NFa6T_RXlIgHgFo&w=608&h=342&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP.TmMOyRWQzTpuHVd8Ayz-GwHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP.skUCRr6MbuOZu_nO8StXIAHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP.eq6IvB1OchM55kZ53gzG7QHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200 -
1.2kB 6.3kB 11 12
-
20.190.177.85:443https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=3cadc31e-2cab-4da8-ac6b-baf2ff2331b4&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22BA7B763FC943467491B3AD0F13D96BE4%22%7dtls, httpmsedge.exe5.2kB 9.7kB 18 16
HTTP Request
GET https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=c3093cd7-bc84-46ec-8e23-666e292a776b&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%2286D98EF7392B4EF8BD7DE936E815D84D%22%7dHTTP Response
200HTTP Request
GET https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=3cadc31e-2cab-4da8-ac6b-baf2ff2331b4&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22BA7B763FC943467491B3AD0F13D96BE4%22%7dHTTP Response
200 -
13.107.5.80:443https://services.bingapis.com/suggestionchips/api/v1/cannedChipstls, http2msedge.exe2.2kB 9.2kB 17 18
HTTP Request
OPTIONS https://services.bingapis.com/suggestionchips/api/v1/cannedChipsHTTP Response
204HTTP Request
POST https://services.bingapis.com/suggestionchips/api/v1/cannedChipsHTTP Response
200 -
1.9kB 219 B 7 5
-
747 B 219 B 5 5
-
1.0kB 930 B 8 8
-
11.4kB 238.3kB 144 210
HTTP Request
GET https://github.com/limiteci/WannaCryHTTP Response
200HTTP Request
GET https://github.com/limiteci/WannaCry/sponsor_buttonHTTP Request
GET https://github.com/limiteci/WannaCry/security/overall-countHTTP Request
GET https://github.com/limiteci/WannaCry/spoofed_commit_check/244a4afbb194363686b0d103d9b77b18256befb0HTTP Request
GET https://github.com/limiteci/WannaCry/hovercards/citation/sidebar_partial?tree_name=mainHTTP Request
GET https://github.com/limiteci/WannaCry/sponsors_list?block_button=false¤t_repository=WannaCryHTTP Request
GET https://github.com/limiteci/WannaCry/used_by_listHTTP Request
GET https://github.com/limiteci/WannaCry/refs?type=branchHTTP Request
GET https://github.com/limiteci/WannaCry/latest-commit/mainHTTP Request
GET https://github.com/limiteci/WannaCry/tree-commit-info/mainHTTP Request
GET https://github.com/limiteci/WannaCry/overview-files/mainHTTP Request
GET https://github.com/limiteci/WannaCry/branch-countHTTP Request
GET https://github.com/limiteci/WannaCry/tag-countHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
204HTTP Request
GET https://github.com/limiteci/WannaCry/funding_links?fragment=1HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://github.com/limiteci/WannaCry/blob/main/WannaCry.EXEHTTP Response
200HTTP Request
GET https://github.com/limiteci/WannaCry/sponsor_buttonHTTP Response
304HTTP Request
GET https://github.com/limiteci/WannaCry/latest-commit/main/WannaCry.EXEHTTP Request
GET https://github.com/limiteci/WannaCry/deferred-metadata/main/WannaCry.EXEHTTP Response
200HTTP Response
200HTTP Request
GET https://github.com/limiteci/WannaCry/funding_links?fragment=1HTTP Response
304HTTP Request
GET https://github.com/limiteci/WannaCry/raw/main/WannaCry.EXEHTTP Response
302HTTP Request
GET https://github.com/limiteci/WannaCry/raw/main/WannaCry.EXEHTTP Response
302HTTP Request
GET https://github.com/limiteci/WannaCry/raw/main/WannaCry.EXEHTTP Response
302HTTP Request
GET https://github.com/limiteci/WannaCry/raw/main/WannaCry.EXEHTTP Response
302HTTP Request
GET https://github.com/limiteci/WannaCry/raw/main/WannaCry.EXEHTTP Response
302HTTP Request
GET https://github.com/limiteci/WannaCry/raw/main/WannaCry.EXEHTTP Response
302HTTP Request
GET https://github.com/limiteci/WannaCry/raw/main/WannaCry.EXEHTTP Response
302HTTP Request
GET https://github.com/limiteci/WannaCry/raw/main/WannaCry.EXEHTTP Response
302HTTP Request
GET https://github.com/limiteci/WannaCry/raw/main/WannaCry.EXEHTTP Response
302 -
747 B 219 B 5 5
-
185.199.108.133:443https://raw.githubusercontent.com/limiteci/WannaCry/main/WannaCry.EXEtls, http2msedge.exe99.7kB 3.9MB 1957 2838
HTTP Request
GET https://camo.githubusercontent.com/5b8425e658bca4c139b32888078b58f0b97c2c8bd086fbf3153b258097df17c8/68747470733a2f2f7777772e6865616c74686361726569746e6577732e636f6d2f73697465732f6869746e2f66696c65732f57616e6e614372792d6c6f636b73637265656e3731325f302e706e67HTTP Response
200HTTP Request
GET https://raw.githubusercontent.com/limiteci/WannaCry/main/WannaCry.EXEHTTP Response
200 -
747 B 219 B 5 5
-
9.3kB 9.1kB 33 32
HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200HTTP Request
POST https://api.github.com/_private/browser/statsHTTP Response
200 -
185.199.110.133:443https://raw.githubusercontent.com/limiteci/WannaCry/main/WannaCry.EXEtls, http2msedge.exe91.5kB 3.7MB 1718 2649
HTTP Request
GET https://raw.githubusercontent.com/limiteci/WannaCry/main/WannaCry.EXEHTTP Response
200HTTP Request
OPTIONS https://raw.githubusercontent.com/limiteci/WannaCry/main/WannaCry.EXEHTTP Response
403 -
-
260 B 5
-
52.5kB 763.2kB 497 564
-
-
260 B 5
-
1.5MB 13.1MB 15844 23066
-
-
-
-
-
-
-
-
-
-
-
-
-
56 B 72 B 1 1
DNS Request
github.com
DNS Response
20.26.156.215
-
75 B 139 B 1 1
DNS Request
avatars.githubusercontent.com
DNS Response
185.199.108.133185.199.110.133185.199.109.133185.199.111.133
-
69 B 133 B 1 1
DNS Request
github.githubassets.com
DNS Response
185.199.108.154185.199.109.154185.199.111.154185.199.110.154
-
75 B 253 B 1 1
DNS Request
github-cloud.s3.amazonaws.com
DNS Response
3.5.28.2283.5.29.20452.217.138.1533.5.25.7052.216.58.14552.217.199.1933.5.11.14552.216.88.243
-
79 B 143 B 1 1
DNS Request
user-images.githubusercontent.com
DNS Response
185.199.110.133185.199.108.133185.199.111.133185.199.109.133
-
66 B 90 B 1 1
DNS Request
8.8.8.8.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
215.156.26.20.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
17.160.190.20.in-addr.arpa
-
70 B 133 B 1 1
DNS Request
79.190.18.2.in-addr.arpa
-
74 B 118 B 1 1
DNS Request
154.108.199.185.in-addr.arpa
-
74 B 118 B 1 1
DNS Request
133.108.199.185.in-addr.arpa
-
66 B 115 B 1 1
DNS Request
collector.github.com
DNS Response
140.82.113.22
-
60 B 76 B 1 1
DNS Request
api.github.com
DNS Response
20.26.156.210
-
72 B 117 B 1 1
DNS Request
22.113.82.140.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
88.156.103.20.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
210.156.26.20.in-addr.arpa
-
397 B 6
-
71 B 135 B 1 1
DNS Request
100.165.16.2.in-addr.arpa
-
72 B 146 B 1 1
DNS Request
157.123.68.40.in-addr.arpa
-
70 B 144 B 1 1
DNS Request
18.31.95.13.in-addr.arpa
-
57 B 318 B 1 1
DNS Request
th.bing.com
DNS Response
2.16.165.1332.16.165.1562.16.165.1472.16.165.1412.16.165.1172.16.165.1542.16.165.1392.16.165.1162.16.165.138
-
56 B 316 B 1 1
DNS Request
r.bing.com
DNS Response
2.16.165.912.16.11.572.16.11.742.16.11.512.16.11.752.16.11.672.16.11.582.16.11.1312.16.165.93
-
70 B 133 B 1 1
DNS Request
91.165.16.2.in-addr.arpa
-
71 B 135 B 1 1
DNS Request
133.165.16.2.in-addr.arpa
-
142 B 306 B 2 1
DNS Request
login.microsoftonline.com
DNS Request
login.microsoftonline.com
DNS Response
20.190.177.8520.190.177.2020.190.177.14620.190.177.14820.190.177.2120.190.177.14920.190.177.8420.190.177.147
-
74 B 128 B 1 1
DNS Request
172.210.232.199.in-addr.arpa
-
67 B 152 B 1 1
DNS Request
services.bingapis.com
DNS Response
13.107.5.80
-
72 B 158 B 1 1
DNS Request
85.177.190.20.in-addr.arpa
-
70 B 156 B 1 1
DNS Request
80.5.107.13.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
17.53.126.40.in-addr.arpa
-
73 B 135 B 1 1
DNS Request
167.154.64.172.in-addr.arpa
-
72 B 136 B 1 1
DNS Request
camo.githubusercontent.com
DNS Response
185.199.108.133185.199.109.133185.199.110.133185.199.111.133
-
74 B 128 B 1 1
DNS Request
172.214.232.199.in-addr.arpa
-
71 B 135 B 1 1
DNS Request
raw.githubusercontent.com
DNS Response
185.199.110.133185.199.108.133185.199.109.133185.199.111.133
-
148 B 118 B 2 1
DNS Request
133.110.199.185.in-addr.arpa
DNS Request
133.110.199.185.in-addr.arpa
-
56 B 72 B 1 1
DNS Request
github.com
DNS Response
20.26.156.215
-
72 B 158 B 1 1
DNS Request
23.236.111.52.in-addr.arpa
-
70 B 133 B 1 1
DNS Request
77.190.18.2.in-addr.arpa
-
73 B 121 B 1 1
DNS Request
189.40.188.131.in-addr.arpa
-
73 B 115 B 1 1
DNS Request
188.116.42.192.in-addr.arpa
-
72 B 146 B 1 1
DNS Request
91.16.208.104.in-addr.arpa
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
File and Directory Permissions Modification
2Windows File and Directory Permissions Modification
1Hide Artifacts
1Hidden Files and Directories
1Indicator Removal
1File Deletion
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
585B
MD5b4bb65c26e0b34a991b45e81bcb2accd
SHA1326533688fe7296be777198f71cab8a8275d4a7a
SHA25603cd856d8054ead5511898221ea34fb386b6929a938c07ce27952d757890fa64
SHA512199ac73150206212074f7a9a523ed1cbf9ffab0d42f1fb61bfaa07c4891f817ea9c9c330d9c7385027d7cb7027197a4278ebaf7dfcfd313f0a502614ca64fb23
-
Filesize
152B
MD5ff63763eedb406987ced076e36ec9acf
SHA116365aa97cd1a115412f8ae436d5d4e9be5f7b5d
SHA2568f460e8b7a67f0c65b7248961a7c71146c9e7a19772b193972b486dbf05b8e4c
SHA512ce90336169c8b2de249d4faea2519bf7c3df48ae9d77cdf471dd5dbd8e8542d47d9348080a098074aa63c255890850ee3b80ddb8eef8384919fdca3bb9371d9f
-
Filesize
152B
MD52783c40400a8912a79cfd383da731086
SHA1001a131fe399c30973089e18358818090ca81789
SHA256331fa67da5f67bbb42794c3aeab8f7819f35347460ffb352ccc914e0373a22c5
SHA512b7c7d3aa966ad39a86aae02479649d74dcbf29d9cb3a7ff8b9b2354ea60704da55f5c0df803fd0a7191170a8e72fdd5eacfa1a739d7a74e390a7b74bdced1685
-
Filesize
41KB
MD5ed3c7f5755bf251bd20441f4dc65f5bf
SHA13919a57831d103837e0cc158182ac10b903942c5
SHA25655cbb893756192704a23a400bf8f874e29c0feee435f8831af9cbe975d0ef85d
SHA512c79460ded439678b6ebf2def675cbc5f15068b9ea4b19263439c3cca4fa1083dc278149cde85f551cd2ffc2c77fd1dc193200c683fc1c3cdac254e533df84f06
-
Filesize
64KB
MD5d6b36c7d4b06f140f860ddc91a4c659c
SHA1ccf16571637b8d3e4c9423688c5bd06167bfb9e9
SHA25634013d7f3f0186a612bef84f2984e2767b32c9e1940df54b01d5bd6789f59e92
SHA5122a9dd9352298ec7d1b439033b57ee9a390c373eeb8502f7f36d6826e6dd3e447b8ffd4be4f275d51481ef9a6ac2c2d97ef98f3f9d36a5a971275bf6cee48e487
-
Filesize
67KB
MD51d9097f6fd8365c7ed19f621246587eb
SHA1937676f80fd908adc63adb3deb7d0bf4b64ad30e
SHA256a9dc0d556e1592de2aeef8eed47d099481cfb7f37ea3bf1736df764704f39ddf
SHA512251bf8a2baf71cde89873b26ee77fe89586daf2a2a913bd8383b1b4eca391fdd28aea6396de3fdff029c6d188bf9bb5f169954e5445da2933664e70acd79f4e3
-
Filesize
65KB
MD556d57bc655526551f217536f19195495
SHA128b430886d1220855a805d78dc5d6414aeee6995
SHA256f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4
SHA5127814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb
-
Filesize
19KB
MD576a3f1e9a452564e0f8dce6c0ee111e8
SHA111c3d925cbc1a52d53584fd8606f8f713aa59114
SHA256381396157ed5e8021dd8e660142b35eb71a63aecd33062a1103ce9c709c7632c
SHA512a1156a907649d6f2c3f7256405d9d5c62a626b8d4cd717fa2f29d2fbe91092a2b3fdd0716f8f31e59708fe12274bc2dea6c9ae6a413ea290e70ddf921fe7f274
-
Filesize
88KB
MD5b38fbbd0b5c8e8b4452b33d6f85df7dc
SHA1386ba241790252df01a6a028b3238de2f995a559
SHA256b18b9eb934a5b3b81b16c66ec3ec8e8fecdb3d43550ce050eb2523aabc08b9cd
SHA512546ca9fb302bf28e3a178e798dd6b80c91cba71d0467257b8ed42e4f845aa6ecb858f718aac1e0865b791d4ecf41f1239081847c75c6fb3e9afd242d3704ad16
-
Filesize
1.2MB
MD5027a77a637cb439865b2008d68867e99
SHA1ba448ff5be0d69dbe0889237693371f4f0a2425e
SHA2566f0e8c5ae26abbae3efc6ca213cacaaebd19bf2c7ed88495289a8f40428803dd
SHA51266f8fbdd68de925148228fe1368d78aa8efa5695a2b4f70ab21a0a4eb2e6e9f0f54ed57708bd9200c2bbe431b9d09e5ca08c3f29a4347aeb65b090790652b5c4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5051a3bd4ce9f483993f6d6964e7a1b5c
SHA15aff4e74243893c848b25b4cf5cea719e32af463
SHA256465d9a3354d4bfbb9a72e211df9eefe201c1c984ca2963d016d098f8e589bebb
SHA51243d5356c2086f268ddaeb05a8317d0657dc2d4a5ba0354446f533efc0cc9671b6239bdcdbd91734761499684bf8846a7a6b2b9fabd039c2bc6e0cdcef10eda0c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD5683048f483e628bd71a721fc4738970c
SHA149374c1ace8fecb6294eaf785362d8a83c72ef33
SHA25605f90e55fde2059f55d92310d34af21c01eaf7812b378938a498737b9934d1ce
SHA5125f2ece93b8ebceca2b9cd1c3d869d07ea28b0869211a9bf062cf7c162e9558f6971f3afd10d2dda4cc5dd7f6971403e76e2656919fb4867181c2d37b99b54771
-
Filesize
949B
MD5927eb872190e865a34ea526a858e83bc
SHA1cc9c784484e9ba82fe1949740207fb107c3f5320
SHA256a8eeb5ec1595585e1b2fb426f50820abd509cedbe6f8e1d36b9ed81c9f31e073
SHA512dd99932ee5eecb8d5e43911eab975445002be2d67efbefc68bf1b15e5a22c54c7137ea04eb2d0f29eb52c157c099bff5f6b0fda0c9fd7bd9716bbcc7cdc6796f
-
Filesize
866B
MD5b20263cef64cf606bc4e9e60f9054605
SHA1442b1ef638c42da86177db617d3a5fa7fe50eaed
SHA25639c79c7de9eb37c1d44fa1bd3bc980ade2e89b5985be6ff0cea04bc221756907
SHA512c5576a53350512824d04a2c72075b9f7560e3fb2e37797067bd8dd40bb8a592cf42d43310903543f81ab475cebf0fc51f043236c48555bb6eef0ba6acfd0d15d
-
Filesize
6KB
MD5bce19fa644f8171d2b1bc74972aa130e
SHA1f6b04a4b503d2d70ed9c60ae64db8b1a8d8f1913
SHA256d3eb4044cb11ed022dfb63fa11753ec6f62590a6a09c2480ca2a44d29a546250
SHA5122fe8ad4c8014c40edd14b14d2ae7dba1f3a964d184c2975ec50da93a5f827b4557c5358f791a330cd641897202c904554a99ae6ebc8c16ed7fcf6d3097f472d8
-
Filesize
6KB
MD5383324c3bbd8e53e89b1e0f008dbe8f6
SHA13e10ec2716c3e14a02ff576136796cbf1f0457a2
SHA2564c1066d1e827afa584aec57830e7e1f39e0b2d2d9b214ae7002e682a3cab6aec
SHA51290d2b0ddc5652f90f1d1abcc735775ce9a25538473ddc9bae90ab2ee2c34689fc13a334a13377c55a954d1c81f5841d1c763e9bf926737e0a5a48579bf1009ea
-
Filesize
7KB
MD5a71a1a4771671efea1668e6f954606be
SHA1406e7fe8cf27312e7147336f166174941b578579
SHA256eb47ae1bebf5f706de69e977d76200d44a19e4862a81d0198ee34ee32957e111
SHA51225cbb9850f0c19d0c83713868c81ffeb71fc8e970be69e6abe35ee4f3ec6ab1f55508ba430633d6ce8bdc21bf6b7fcd9c134acf374b156536f75723f82ec5fd1
-
Filesize
7KB
MD549836922d6fb814f6bf1ef1ad4988ec3
SHA1ef1f9a19cfad0bcd3cb7d6a8cb7ffb54abe1366e
SHA256df3c892aa5ce4ee9138c68d260da26a464b0aba4158852d62426f01998159180
SHA5123c1d274feaf9ce893069429893c4c7a1fabc4b562666d7a0ccb7670d8a362d0272d4e82ad61a555a58f9214fb221c182443951f0393b2d92d6689ffa79edfde3
-
Filesize
7KB
MD579ecd13805116e9d661df3de10ab7fc8
SHA1d3619d0661f2c37a70334a136be9e30162331fc5
SHA256af659637eab91b99a71c99d2ccd999ccf7230bf4c37ed4f734d25b4a14676ea5
SHA512f2cebff1f678ae196fd1946367d204f86438f6b0acc97d8db6320a3dc8028baf21af513aa0ec2cbb997bcc575d2116684368498a1f9816ff7c16273896fc3170
-
Filesize
7KB
MD5ac7f958f747cb4f71d51f78f2061244f
SHA1935604e158f84415badc394003160c4c7e270e7c
SHA256f82c78248a5ce8a13c34eccdf065bf37f07413a3afcb655430d4855113230a49
SHA512f1268f24739eaa4b7122d7b0594fc77c737f257a1fb2245567f1669c14fbb4f2b43288bca48849b07afe7a1e8d7b60c536c8a7ecd1f60343d70807422569a627
-
Filesize
1KB
MD58ec548298ea7ab08ac4072da5c947af8
SHA18a884056ba3537994081bb2bb3fa0f615b560457
SHA2567141fab300b91d6133cc013ff3c32e4126e6815851dc8ceb2a7e2ad671e2538e
SHA512ca4a903b1f2c598877db4c3ea44b8ae7c1af316e610f651bf95d31ec0eeb44994b7841e56450cb135260841fd8c91100263c87da8446b48994410bd4f2abfbee
-
Filesize
1KB
MD55150cf18ac0bb3ac2bfa4706660bcb08
SHA1483e42fd985ea331900c0d3c22c5e32ebf72249f
SHA2561382032c55d4349a969577beb794c92fb50b04ecf5e19fee31f6c2ce1239c272
SHA512a9066cb5e73c1488b79594996657be2ba8ef214f03d4d5a2ec6ea6e91a9221a268da1711f7d64fe4d12d27d6481bbcd36746477a4f7f968ad4b217422b1d0c2e
-
Filesize
1KB
MD5e9057a81814aa3c613a1dd0abd85cc0e
SHA18f5ce8eb60216668009af6742eb4d56d9c558c7c
SHA25604feb1c083e6f15a069b32a5b4bacf76a57da0aa5dcd5970c4296fbbd30bd7b1
SHA5129a1fa0656472cb2b501385877d03e813d12e62b118fe984a79e162881d22f4fab74244db4ca37ee212bd6806d918eab936b137343c5a0289b58930b17664feca
-
Filesize
1KB
MD5322913987d1c729f7a9ca213f278199e
SHA148fda59a06d48d046d4a867e85f5713402f48419
SHA2566e4c9353f0358435a7d7f7dbf412105c1c6d97cb0bfcc54fdc727fd9ae4f518e
SHA5127b2c8852a5c627488d787a7b81e139184915fca2f48c6125fd75cc4868f0f836e6ad7ea99a57a1cc29d024b4bc94ed16db619850284530e96cf135cef0548808
-
Filesize
1KB
MD5419974877153582f9d115f31d6b1b94b
SHA1bb828d5478fb40602b7739541702af00b37e3918
SHA2564bbfefd2e116adaabb8c736e8ec17151115b95252de34f4ab36e416e045a918c
SHA512da32265642a5ac24c13f2d551729003f3e5fc82db229a6fce80f22138431679c61ce280afabade9938767180cbf6016286f04156e3f56aec4ff736de2e87445c
-
Filesize
706B
MD59ebfad51607bffeb513069476505f944
SHA1b2716d0a9a9dfb84821ebbb725adde4819b9be03
SHA256f8a1686042046cebf05abd68042c01c9b52e5182e760ab8d4c06b20ad6e5bc29
SHA512cf40bf34ecd5d0ff32b097a56ed54421dbf96fd378b7e94e68112d9369b80e93fa3383fa997315a3e53050382974d7eca825888f4f96eed7332fd837dcbc0bcb
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5a385ef13887f9dd0dd533339cd16baa1
SHA1a98434271cff9d6876dfc13834e52f2073cb178a
SHA256b7848e0c6072869c4e0bdf2ee6fef742e3fc7d8c3debbcc562eb694628c17938
SHA512783c775e848316822f293d6ae2ce2c7c89620e46b68873434ce9173de2aa95d5491ae15fda4e451c94043471bca51f23c542add8ede93884254fe9e7630ae60a
-
Filesize
11KB
MD5ccc472b86b898b503b5834c6bc8d836d
SHA15d4a9236fe9321c849bd40fc5f5cb893929a0f62
SHA2566e76c2a70563a43d0d59b9f7b111d956f6f535ef6eb94e9a165903db9d42292e
SHA512795d47b19543825829584875ca709593f9af6eccf3eaf3653fc351d1ed8a8fbc73a668bf6d8bdbdc870d0c374245932021196c512ba758c1ae5a33e1e1cc5fd1
-
Filesize
11KB
MD5187bbaf2d33a53b041a94f4dc002437e
SHA1c440cee2a132ad13ebdfe7dc17fc455530c913bf
SHA256cc850cc8d16ee7723dbea0f793d0239b593e1fece12d655fc933e48ed7ccaab3
SHA512c3546ebfa647d35f79f72d28346b7c837889af213ed788f09ea983eeab71e9c0d8beb856bbdb0d5047fbb2201bf7c56e2d1ea02eea903691c0c2b49a3582ce04
-
Filesize
6.8MB
MD5fcdcfb8d49d371dad07806b22de22403
SHA178733f7bbc9e659d6a4431fa8b9ccede04a188ab
SHA256cd494999ec6351617941f04a3861900926977622d804bd373617967cdf4ab4fb
SHA5127092d19de38d13848265e90f19a7f7bdfed921c223930ae8c613dd7216cc772f40fb6b2aa7f020e98755fd4599c6b1e20c19e5bcc0e817a1352337b335cc6abb
-
Filesize
933B
MD57e6b6da7c61fcb66f3f30166871def5b
SHA100f699cf9bbc0308f6e101283eca15a7c566d4f9
SHA2564a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e
SHA512e5a56137f325904e0c7de1d0df38745f733652214f0cdb6ef173fa0743a334f95bed274df79469e270c9208e6bdc2e6251ef0cdd81af20fa1897929663e2c7d3
-
Filesize
240KB
MD57bf2b57f2a205768755c07f238fb32cc
SHA145356a9dd616ed7161a3b9192e2f318d0ab5ad10
SHA256b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25
SHA51291a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9
-
Filesize
3.0MB
MD5fe7eb54691ad6e6af77f8a9a0b6de26d
SHA153912d33bec3375153b7e4e68b78d66dab62671a
SHA256e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb
SHA5128ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f
-
Filesize
2.9MB
MD58db7d29ae4b517e8d95d0a2f239f4557
SHA147c69af0f625bd8af2e1373ed08c896ccaace668
SHA2568d203fa2c632c4367c21d4731fc7fb329430bdafd81a4f5c988e1f9665ec2a47
SHA51219b292d8ed09467815304185668cf66d6fffeee5b06e51d86a774f6e57b545b4e07099fb372e5179d4191e0741c0be785ddbabf5c40a64e75203420fff0839ba
-
Filesize
3.4MB
MD584c82835a5d21bbcf75a61706d8ab549
SHA15ff465afaabcbf0150d1a3ab2c2e74f3a4426467
SHA256ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa
SHA51290723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244
-
Filesize
1.4MB
MD5c17170262312f3be7027bc2ca825bf0c
SHA1f19eceda82973239a1fdc5826bce7691e5dcb4fb
SHA256d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa
SHA512c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c
-
Filesize
780B
MD593f33b83f1f263e2419006d6026e7bc1
SHA11a4b36c56430a56af2e0ecabd754bf00067ce488
SHA256ef0ed0b717d1b956eb6c42ba1f4fd2283cf7c8416bed0afd1e8805ee0502f2b4
SHA51245bdd1a9a3118ee4d3469ee65a7a8fdb0f9315ca417821db058028ffb0ed145209f975232a9e64aba1c02b9664c854232221eb041d09231c330ae510f638afac
-
Filesize
46KB
MD595673b0f968c0f55b32204361940d184
SHA181e427d15a1a826b93e91c3d2fa65221c8ca9cff
SHA25640b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd
SHA5127601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92
-
Filesize
53KB
MD50252d45ca21c8e43c9742285c48e91ad
SHA15c14551d2736eef3a1c1970cc492206e531703c1
SHA256845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a
SHA5121bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755
-
Filesize
77KB
MD52efc3690d67cd073a9406a25005f7cea
SHA152c07f98870eabace6ec370b7eb562751e8067e9
SHA2565c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a
SHA5120766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c
-
Filesize
38KB
MD517194003fa70ce477326ce2f6deeb270
SHA1e325988f68d327743926ea317abb9882f347fa73
SHA2563f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171
SHA512dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c
-
Filesize
39KB
MD5537efeecdfa94cc421e58fd82a58ba9e
SHA13609456e16bc16ba447979f3aa69221290ec17d0
SHA2565afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150
SHA512e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b
-
Filesize
36KB
MD52c5a3b81d5c4715b7bea01033367fcb5
SHA1b548b45da8463e17199daafd34c23591f94e82cd
SHA256a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6
SHA512490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3
-
Filesize
36KB
MD57a8d499407c6a647c03c4471a67eaad7
SHA1d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b
SHA2562c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c
SHA512608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12
-
Filesize
36KB
MD5fe68c2dc0d2419b38f44d83f2fcf232e
SHA16c6e49949957215aa2f3dfb72207d249adf36283
SHA25626fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5
SHA512941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810
-
Filesize
36KB
MD508b9e69b57e4c9b966664f8e1c27ab09
SHA12da1025bbbfb3cd308070765fc0893a48e5a85fa
SHA256d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324
SHA512966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4
-
Filesize
37KB
MD535c2f97eea8819b1caebd23fee732d8f
SHA1e354d1cc43d6a39d9732adea5d3b0f57284255d2
SHA2561adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e
SHA512908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf
-
Filesize
37KB
MD54e57113a6bf6b88fdd32782a4a381274
SHA10fccbc91f0f94453d91670c6794f71348711061d
SHA2569bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc
SHA5124f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9
-
Filesize
36KB
MD53d59bbb5553fe03a89f817819540f469
SHA126781d4b06ff704800b463d0f1fca3afd923a9fe
SHA2562adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61
SHA51295719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac
-
Filesize
47KB
MD5fb4e8718fea95bb7479727fde80cb424
SHA11088c7653cba385fe994e9ae34a6595898f20aeb
SHA256e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9
SHA51224db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb
-
Filesize
36KB
MD53788f91c694dfc48e12417ce93356b0f
SHA1eb3b87f7f654b604daf3484da9e02ca6c4ea98b7
SHA25623e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4
SHA512b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd
-
Filesize
36KB
MD530a200f78498990095b36f574b6e8690
SHA1c4b1b3c087bd12b063e98bca464cd05f3f7b7882
SHA25649f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07
SHA512c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511
-
Filesize
79KB
MD5b77e1221f7ecd0b5d696cb66cda1609e
SHA151eb7a254a33d05edf188ded653005dc82de8a46
SHA2567e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e
SHA512f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc
-
Filesize
89KB
MD56735cb43fe44832b061eeb3f5956b099
SHA1d636daf64d524f81367ea92fdafa3726c909bee1
SHA256552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0
SHA51260272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e
-
Filesize
40KB
MD5c33afb4ecc04ee1bcc6975bea49abe40
SHA1fbea4f170507cde02b839527ef50b7ec74b4821f
SHA256a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536
SHA5120d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44
-
Filesize
36KB
MD5ff70cc7c00951084175d12128ce02399
SHA175ad3b1ad4fb14813882d88e952208c648f1fd18
SHA256cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a
SHA512f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19
-
Filesize
38KB
MD5e79d7f2833a9c2e2553c7fe04a1b63f4
SHA13d9f56d2381b8fe16042aa7c4feb1b33f2baebff
SHA256519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e
SHA512e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de
-
Filesize
37KB
MD5fa948f7d8dfb21ceddd6794f2d56b44f
SHA1ca915fbe020caa88dd776d89632d7866f660fc7a
SHA256bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66
SHA5120d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a
-
Filesize
50KB
MD5313e0ececd24f4fa1504118a11bc7986
SHA1e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d
SHA25670c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1
SHA512c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730
-
Filesize
46KB
MD5452615db2336d60af7e2057481e4cab5
SHA1442e31f6556b3d7de6eb85fbac3d2957b7f5eac6
SHA25602932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078
SHA5127613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f
-
Filesize
40KB
MD5c911aba4ab1da6c28cf86338ab2ab6cc
SHA1fee0fd58b8efe76077620d8abc7500dbfef7c5b0
SHA256e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729
SHA5123491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a
-
Filesize
36KB
MD58d61648d34cba8ae9d1e2a219019add1
SHA12091e42fc17a0cc2f235650f7aad87abf8ba22c2
SHA25672f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1
SHA51268489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079
-
Filesize
37KB
MD5c7a19984eb9f37198652eaf2fd1ee25c
SHA106eafed025cf8c4d76966bf382ab0c5e1bd6a0ae
SHA256146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4
SHA51243dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020
-
Filesize
41KB
MD5531ba6b1a5460fc9446946f91cc8c94b
SHA1cc56978681bd546fd82d87926b5d9905c92a5803
SHA2566db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415
SHA512ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9
-
Filesize
91KB
MD58419be28a0dcec3f55823620922b00fa
SHA12e4791f9cdfca8abf345d606f313d22b36c46b92
SHA2561f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8
SHA5128fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386
-
Filesize
864B
MD53e0020fc529b1c2a061016dd2469ba96
SHA1c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade
SHA256402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c
SHA5125ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf