Analysis
-
max time kernel
101s -
max time network
104s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
10/08/2024, 14:39 UTC
Static task
static1
Behavioral task
behavioral1
Sample
Tools 4 Us perfomance Optimizer/Tools 4 Us Performance Optimizor.exe
Resource
win10v2004-20240802-en
General
-
Target
Tools 4 Us perfomance Optimizer/Tools 4 Us Performance Optimizor.exe
-
Size
248KB
-
MD5
2de633900832b4407c7d42a4062ca841
-
SHA1
230c2adc8939b96f122cd6f67bfbaac37c643c3c
-
SHA256
89945a42c220dc51b895e91c95ce3538d1efa2ef5037abe0f2ece8381c8df8f5
-
SHA512
430bb95be1bfe099ebf563b1b73c1af95bdf5d2b1af62fd2a83c2492c40b7d8564211f246f4407c95ec9fcd65530360006d29c96f7cdba3f52183b2bf0c36f6c
-
SSDEEP
3072:3MobR7ezAjLOZvmX1NKQ515FvqwP1goyGPz9:8eR7eammH8iMGb
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" reg.exe -
Modifies security service 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WinDefend\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" reg.exe -
Modifies boot configuration data using bcdedit 1 TTPs 30 IoCs
pid Process 5024 bcdedit.exe 4724 bcdedit.exe 4052 bcdedit.exe 1532 bcdedit.exe 2532 bcdedit.exe 4776 bcdedit.exe 3184 bcdedit.exe 4024 bcdedit.exe 644 bcdedit.exe 2840 bcdedit.exe 212 bcdedit.exe 1968 bcdedit.exe 4484 bcdedit.exe 1948 bcdedit.exe 1952 bcdedit.exe 1052 bcdedit.exe 400 bcdedit.exe 444 bcdedit.exe 3616 bcdedit.exe 4732 bcdedit.exe 3336 bcdedit.exe 3244 bcdedit.exe 1704 bcdedit.exe 2332 bcdedit.exe 4904 bcdedit.exe 3744 bcdedit.exe 1876 bcdedit.exe 2696 bcdedit.exe 3032 bcdedit.exe 2392 bcdedit.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ntoskrnl.exe reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\TrustedInstaller.exe\PerfOptions\CpuPriorityClass = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\TrustedInstaller.exe\PerfOptions reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GoogleUpdate.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ieinstal.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msoxmled.exe powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dwm.exe\PerfOptions\IoPriority = "3" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wuauclt.exe\PerfOptions reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\splwow64.exe powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\lsass.exe\PerfOptions\PagePriority = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\svchost.exe\PerfOptions\CpuPriorityClass = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ntoskrnl.exe\PerfOptions reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\svchost.exe reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\lsass.exe\PerfOptions reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ntoskrnl.exe\PerfOptions reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ielowutil.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\runtimebroker.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\selfcert.exe powershell.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SearchIndexer.exe reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msoasb.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msosrec.exe powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\lsass.exe\PerfOptions\CpuPriorityClass = "1" reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ie4uinit.exe powershell.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\lsass.exe\PerfOptions reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dwm.exe\PerfOptions reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ntoskrnl.exe\PerfOptions\IoPriority = "3" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsMpEng.exe\PerfOptions\CpuPriorityClass = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsMpEngCP.exe reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\csrss.exe\PerfOptions\CpuPriorityClass = "4" reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AcroRd32.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ExtExport.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msosync.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PresentationHost.exe powershell.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SearchIndexer.exe\PerfOptions reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msohtmed.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\spoolsv.exe powershell.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\csrss.exe reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ntoskrnl.exe\PerfOptions\IoPriority = "3" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\TrustedInstaller.exe\PerfOptions reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\graph.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PrintIsolationHost.exe powershell.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\csrss.exe\PerfOptions\IoPriority = "3" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dwm.exe\PerfOptions\IoPriority = "3" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ntoskrnl.exe\PerfOptions\CpuPriorityClass = "4" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\TrustedInstaller.exe\PerfOptions reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mshta.exe powershell.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\svchost.exe\PerfOptions reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msfeedssync.exe powershell.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ntoskrnl.exe\PerfOptions reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsMpEngCP.exe\PerfOptions\CpuPriorityClass = "1" reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ngen.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\onenotem.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SystemSettings.exe powershell.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SearchIndexer.exe\PerfOptions reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsMpEng.exe reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\lsass.exe\PerfOptions reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SearchIndexer.exe\PerfOptions reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options reg.exe -
Executes dropped EXE 1 IoCs
pid Process 2472 nvidiaProfileInspector.exe -
Modifies file permissions 1 TTPs 2 IoCs
pid Process 844 takeown.exe 3220 takeown.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" Tools 4 Us Performance Optimizor.exe -
pid Process 4904 powershell.exe 2576 powershell.exe 1952 powershell.exe 3936 powershell.exe 2692 powershell.exe -
File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
-
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msohtmed.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\orgchart.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\graph.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ieinstal.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ngen.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ngentask.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AcroRd32Info.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mscorsvw.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mshta.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msoasb.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msosrec.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msosync.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msqry32.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RdrCEF.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\excel.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\selfcert.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\runtimebroker.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msoadfsb.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RdrServicesUpdater.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winword.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\excelcnv.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powerpnt.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PrintIsolationHost.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\setlang.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\spoolsv.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wordconv.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msoxmled.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iexplore.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msfeedssync.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ie4uinit.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ielowutil.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ieUnatt.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\onenote.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\onenotem.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PresentationHost.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PrintDialog.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sdxhelper.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ExtExport.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SystemSettings.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\svchost.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\clview.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GoogleUpdate.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\splwow64.exe powershell.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AcroRd32.exe powershell.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Modifies Security services 2 TTPs 2 IoCs
Modifies the startup behavior of a security service.
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdNisSvc\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SecurityHealthService\Start = "4" reg.exe -
Power Settings 1 TTPs 1 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 1832 powercfg.exe -
Hide Artifacts: Ignore Process Interrupts 1 TTPs 2 IoCs
Command interpreters often include specific commands/flags that ignore errors and other hangups.
pid Process 2692 powershell.exe 1596 powershell.exe -
Delays execution with timeout.exe 64 IoCs
pid Process 3904 timeout.exe 676 timeout.exe 1028 timeout.exe 3756 timeout.exe 4960 timeout.exe 3872 timeout.exe 1208 timeout.exe 1620 timeout.exe 4876 timeout.exe 2756 timeout.exe 1404 timeout.exe 3048 timeout.exe 2360 timeout.exe 1176 timeout.exe 3448 timeout.exe 1344 timeout.exe 2304 timeout.exe 2852 timeout.exe 4872 timeout.exe 2192 timeout.exe 1964 timeout.exe 4056 timeout.exe 4976 timeout.exe 2064 timeout.exe 588 timeout.exe 60 timeout.exe 3056 timeout.exe 1772 timeout.exe 220 timeout.exe 2984 timeout.exe 1548 timeout.exe 732 timeout.exe 912 timeout.exe 3332 timeout.exe 1176 timeout.exe 4712 timeout.exe 3872 timeout.exe 4748 timeout.exe 3496 timeout.exe 1596 timeout.exe 748 timeout.exe 3448 timeout.exe 2604 timeout.exe 844 timeout.exe 4748 timeout.exe 4776 timeout.exe 1548 timeout.exe 3736 timeout.exe 4928 timeout.exe 376 timeout.exe 4824 timeout.exe 720 timeout.exe 1428 timeout.exe 212 timeout.exe 5088 timeout.exe 2756 timeout.exe 4988 timeout.exe 1036 timeout.exe 2592 timeout.exe 5068 timeout.exe 2192 timeout.exe 2380 timeout.exe 3056 timeout.exe 1164 timeout.exe -
Disables Windows logging functionality 2 TTPs
Changes registry settings to disable Windows Event logging.
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-656926755-4116854191-210765258-1000\{7B8F691D-FE74-431B-B5F4-757A78A0CB24} msedge.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 3936 powershell.exe 3936 powershell.exe 3936 powershell.exe 2692 powershell.exe 2692 powershell.exe 1596 powershell.exe 1596 powershell.exe 2576 powershell.exe 2576 powershell.exe 2352 msedge.exe 2352 msedge.exe 1160 msedge.exe 1160 msedge.exe 472 identity_helper.exe 472 identity_helper.exe 3048 msedge.exe 3048 msedge.exe 4904 powershell.exe 4904 powershell.exe 4904 powershell.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 14 IoCs
pid Process 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3936 powershell.exe Token: SeDebugPrivilege 2692 powershell.exe Token: SeDebugPrivilege 1596 powershell.exe Token: SeDebugPrivilege 2576 powershell.exe Token: SeIncreaseQuotaPrivilege 2576 powershell.exe Token: SeSecurityPrivilege 2576 powershell.exe Token: SeTakeOwnershipPrivilege 2576 powershell.exe Token: SeLoadDriverPrivilege 2576 powershell.exe Token: SeSystemProfilePrivilege 2576 powershell.exe Token: SeSystemtimePrivilege 2576 powershell.exe Token: SeProfSingleProcessPrivilege 2576 powershell.exe Token: SeIncBasePriorityPrivilege 2576 powershell.exe Token: SeCreatePagefilePrivilege 2576 powershell.exe Token: SeBackupPrivilege 2576 powershell.exe Token: SeRestorePrivilege 2576 powershell.exe Token: SeShutdownPrivilege 2576 powershell.exe Token: SeDebugPrivilege 2576 powershell.exe Token: SeSystemEnvironmentPrivilege 2576 powershell.exe Token: SeRemoteShutdownPrivilege 2576 powershell.exe Token: SeUndockPrivilege 2576 powershell.exe Token: SeManageVolumePrivilege 2576 powershell.exe Token: 33 2576 powershell.exe Token: 34 2576 powershell.exe Token: 35 2576 powershell.exe Token: 36 2576 powershell.exe Token: SeShutdownPrivilege 1832 powercfg.exe Token: SeCreatePagefilePrivilege 1832 powercfg.exe Token: SeShutdownPrivilege 1832 powercfg.exe Token: SeCreatePagefilePrivilege 1832 powercfg.exe Token: SeIncreaseQuotaPrivilege 4748 WMIC.exe Token: SeSecurityPrivilege 4748 WMIC.exe Token: SeTakeOwnershipPrivilege 4748 WMIC.exe Token: SeLoadDriverPrivilege 4748 WMIC.exe Token: SeSystemProfilePrivilege 4748 WMIC.exe Token: SeSystemtimePrivilege 4748 WMIC.exe Token: SeProfSingleProcessPrivilege 4748 WMIC.exe Token: SeIncBasePriorityPrivilege 4748 WMIC.exe Token: SeCreatePagefilePrivilege 4748 WMIC.exe Token: SeBackupPrivilege 4748 WMIC.exe Token: SeRestorePrivilege 4748 WMIC.exe Token: SeShutdownPrivilege 4748 WMIC.exe Token: SeDebugPrivilege 4748 WMIC.exe Token: SeSystemEnvironmentPrivilege 4748 WMIC.exe Token: SeRemoteShutdownPrivilege 4748 WMIC.exe Token: SeUndockPrivilege 4748 WMIC.exe Token: SeManageVolumePrivilege 4748 WMIC.exe Token: 33 4748 WMIC.exe Token: 34 4748 WMIC.exe Token: 35 4748 WMIC.exe Token: 36 4748 WMIC.exe Token: SeIncreaseQuotaPrivilege 4748 WMIC.exe Token: SeSecurityPrivilege 4748 WMIC.exe Token: SeTakeOwnershipPrivilege 4748 WMIC.exe Token: SeLoadDriverPrivilege 4748 WMIC.exe Token: SeSystemProfilePrivilege 4748 WMIC.exe Token: SeSystemtimePrivilege 4748 WMIC.exe Token: SeProfSingleProcessPrivilege 4748 WMIC.exe Token: SeIncBasePriorityPrivilege 4748 WMIC.exe Token: SeCreatePagefilePrivilege 4748 WMIC.exe Token: SeBackupPrivilege 4748 WMIC.exe Token: SeRestorePrivilege 4748 WMIC.exe Token: SeShutdownPrivilege 4748 WMIC.exe Token: SeDebugPrivilege 4748 WMIC.exe Token: SeSystemEnvironmentPrivilege 4748 WMIC.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe 1160 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4944 wrote to memory of 2932 4944 Tools 4 Us Performance Optimizor.exe 84 PID 4944 wrote to memory of 2932 4944 Tools 4 Us Performance Optimizor.exe 84 PID 2932 wrote to memory of 3936 2932 cmd.exe 86 PID 2932 wrote to memory of 3936 2932 cmd.exe 86 PID 2932 wrote to memory of 3228 2932 cmd.exe 87 PID 2932 wrote to memory of 3228 2932 cmd.exe 87 PID 2932 wrote to memory of 3872 2932 cmd.exe 98 PID 2932 wrote to memory of 3872 2932 cmd.exe 98 PID 2932 wrote to memory of 1984 2932 cmd.exe 100 PID 2932 wrote to memory of 1984 2932 cmd.exe 100 PID 2932 wrote to memory of 4824 2932 cmd.exe 101 PID 2932 wrote to memory of 4824 2932 cmd.exe 101 PID 2932 wrote to memory of 5024 2932 cmd.exe 103 PID 2932 wrote to memory of 5024 2932 cmd.exe 103 PID 2932 wrote to memory of 4724 2932 cmd.exe 104 PID 2932 wrote to memory of 4724 2932 cmd.exe 104 PID 2932 wrote to memory of 4052 2932 cmd.exe 105 PID 2932 wrote to memory of 4052 2932 cmd.exe 105 PID 2932 wrote to memory of 1532 2932 cmd.exe 106 PID 2932 wrote to memory of 1532 2932 cmd.exe 106 PID 2932 wrote to memory of 2532 2932 cmd.exe 107 PID 2932 wrote to memory of 2532 2932 cmd.exe 107 PID 2932 wrote to memory of 4776 2932 cmd.exe 108 PID 2932 wrote to memory of 4776 2932 cmd.exe 108 PID 2932 wrote to memory of 3184 2932 cmd.exe 109 PID 2932 wrote to memory of 3184 2932 cmd.exe 109 PID 2932 wrote to memory of 4024 2932 cmd.exe 110 PID 2932 wrote to memory of 4024 2932 cmd.exe 110 PID 2932 wrote to memory of 644 2932 cmd.exe 111 PID 2932 wrote to memory of 644 2932 cmd.exe 111 PID 2932 wrote to memory of 2840 2932 cmd.exe 112 PID 2932 wrote to memory of 2840 2932 cmd.exe 112 PID 2932 wrote to memory of 212 2932 cmd.exe 113 PID 2932 wrote to memory of 212 2932 cmd.exe 113 PID 2932 wrote to memory of 1968 2932 cmd.exe 114 PID 2932 wrote to memory of 1968 2932 cmd.exe 114 PID 2932 wrote to memory of 4484 2932 cmd.exe 115 PID 2932 wrote to memory of 4484 2932 cmd.exe 115 PID 2932 wrote to memory of 1948 2932 cmd.exe 116 PID 2932 wrote to memory of 1948 2932 cmd.exe 116 PID 2932 wrote to memory of 1952 2932 cmd.exe 117 PID 2932 wrote to memory of 1952 2932 cmd.exe 117 PID 2932 wrote to memory of 1052 2932 cmd.exe 118 PID 2932 wrote to memory of 1052 2932 cmd.exe 118 PID 2932 wrote to memory of 400 2932 cmd.exe 119 PID 2932 wrote to memory of 400 2932 cmd.exe 119 PID 2932 wrote to memory of 444 2932 cmd.exe 120 PID 2932 wrote to memory of 444 2932 cmd.exe 120 PID 2932 wrote to memory of 3616 2932 cmd.exe 121 PID 2932 wrote to memory of 3616 2932 cmd.exe 121 PID 2932 wrote to memory of 4732 2932 cmd.exe 122 PID 2932 wrote to memory of 4732 2932 cmd.exe 122 PID 2932 wrote to memory of 3336 2932 cmd.exe 123 PID 2932 wrote to memory of 3336 2932 cmd.exe 123 PID 2932 wrote to memory of 3244 2932 cmd.exe 124 PID 2932 wrote to memory of 3244 2932 cmd.exe 124 PID 2932 wrote to memory of 1704 2932 cmd.exe 125 PID 2932 wrote to memory of 1704 2932 cmd.exe 125 PID 2932 wrote to memory of 2332 2932 cmd.exe 126 PID 2932 wrote to memory of 2332 2932 cmd.exe 126 PID 2932 wrote to memory of 4904 2932 cmd.exe 127 PID 2932 wrote to memory of 4904 2932 cmd.exe 127 PID 2932 wrote to memory of 3744 2932 cmd.exe 128 PID 2932 wrote to memory of 3744 2932 cmd.exe 128 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Tools 4 Us perfomance Optimizer\Tools 4 Us Performance Optimizor.exe"C:\Users\Admin\AppData\Local\Temp\Tools 4 Us perfomance Optimizer\Tools 4 Us Performance Optimizor.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4944 -
C:\Windows\SYSTEM32\cmd.execmd /c "Tools 4 Us Performance Optimizor.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell "Set-ExecutionPolicy Unrestricted"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3936
-
-
C:\Windows\system32\reg.exereg add "HKCU\CONSOLE" /v "VirtualTerminalLevel" /t REG_DWORD /d "1" /f3⤵PID:3228
-
-
C:\Windows\system32\timeout.exetimeout /t 3 /nobreak3⤵
- Delays execution with timeout.exe
PID:3872
-
-
C:\Windows\system32\cacls.exe"C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"3⤵PID:1984
-
-
C:\Windows\system32\chcp.comchcp 650013⤵PID:4824
-
-
C:\Windows\system32\bcdedit.exebcdedit /set useplatformclock No3⤵
- Modifies boot configuration data using bcdedit
PID:5024
-
-
C:\Windows\system32\bcdedit.exebcdedit /set platformtick No3⤵
- Modifies boot configuration data using bcdedit
PID:4724
-
-
C:\Windows\system32\bcdedit.exebcdedit /set disabledynamictick Yes3⤵
- Modifies boot configuration data using bcdedit
PID:4052
-
-
C:\Windows\system32\bcdedit.exebcdedit /set tscsyncpolicy Enhanced3⤵
- Modifies boot configuration data using bcdedit
PID:1532
-
-
C:\Windows\system32\bcdedit.exebcdedit /set firstmegabytepolicy UseAll3⤵
- Modifies boot configuration data using bcdedit
PID:2532
-
-
C:\Windows\system32\bcdedit.exebcdedit /set avoidlowmemory 0x80000003⤵
- Modifies boot configuration data using bcdedit
PID:4776
-
-
C:\Windows\system32\bcdedit.exebcdedit /set nolowmem Yes3⤵
- Modifies boot configuration data using bcdedit
PID:3184
-
-
C:\Windows\system32\bcdedit.exebcdedit /set allowedinmemorysettings 0x03⤵
- Modifies boot configuration data using bcdedit
PID:4024
-
-
C:\Windows\system32\bcdedit.exebcdedit /set isolatedcontext No3⤵
- Modifies boot configuration data using bcdedit
PID:644
-
-
C:\Windows\system32\bcdedit.exebcdedit /set vsmlaunchtype Off3⤵
- Modifies boot configuration data using bcdedit
PID:2840
-
-
C:\Windows\system32\bcdedit.exebcdedit /set vm No3⤵
- Modifies boot configuration data using bcdedit
PID:212
-
-
C:\Windows\system32\bcdedit.exebcdedit /set x2apicpolicy Enable3⤵
- Modifies boot configuration data using bcdedit
PID:1968
-
-
C:\Windows\system32\bcdedit.exebcdedit /set configaccesspolicy Default3⤵
- Modifies boot configuration data using bcdedit
PID:4484
-
-
C:\Windows\system32\bcdedit.exebcdedit /set MSI Default3⤵
- Modifies boot configuration data using bcdedit
PID:1948
-
-
C:\Windows\system32\bcdedit.exebcdedit /set usephysicaldestination No3⤵
- Modifies boot configuration data using bcdedit
PID:1952
-
-
C:\Windows\system32\bcdedit.exebcdedit /set usefirmwarepcisettings No3⤵
- Modifies boot configuration data using bcdedit
PID:1052
-
-
C:\Windows\system32\bcdedit.exebcdedit /set disableelamdrivers Yes3⤵
- Modifies boot configuration data using bcdedit
PID:400
-
-
C:\Windows\system32\bcdedit.exebcdedit /set pae ForceEnable3⤵
- Modifies boot configuration data using bcdedit
PID:444
-
-
C:\Windows\system32\bcdedit.exebcdedit /set nx optout3⤵
- Modifies boot configuration data using bcdedit
PID:3616
-
-
C:\Windows\system32\bcdedit.exebcdedit /set highestmode Yes3⤵
- Modifies boot configuration data using bcdedit
PID:4732
-
-
C:\Windows\system32\bcdedit.exebcdedit /set forcefipscrypto No3⤵
- Modifies boot configuration data using bcdedit
PID:3336
-
-
C:\Windows\system32\bcdedit.exebcdedit /set noumex Yes3⤵
- Modifies boot configuration data using bcdedit
PID:3244
-
-
C:\Windows\system32\bcdedit.exebcdedit /set uselegacyapicmode No3⤵
- Modifies boot configuration data using bcdedit
PID:1704
-
-
C:\Windows\system32\bcdedit.exebcdedit /set ems No3⤵
- Modifies boot configuration data using bcdedit
PID:2332
-
-
C:\Windows\system32\bcdedit.exebcdedit /set extendedinput Yes3⤵
- Modifies boot configuration data using bcdedit
PID:4904
-
-
C:\Windows\system32\bcdedit.exebcdedit /set debug No3⤵
- Modifies boot configuration data using bcdedit
PID:3744
-
-
C:\Windows\system32\bcdedit.exebcdedit /set hypervisorlaunchtype Off3⤵
- Modifies boot configuration data using bcdedit
PID:1876
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:1208
-
-
C:\Windows\system32\takeown.exetakeown /f "C:\Windows\System32\mcupdate_GenuineIntel.dll" /r /d y3⤵
- Modifies file permissions
PID:844
-
-
C:\Windows\system32\takeown.exetakeown /f "C:\Windows\System32\mcupdate_AuthenticAMD.dll" /r /d y3⤵
- Modifies file permissions
PID:3220
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:3736
-
-
C:\Windows\system32\bcdedit.exebcdedit /set useplatformclock No3⤵
- Modifies boot configuration data using bcdedit
PID:2696
-
-
C:\Windows\system32\bcdedit.exebcdedit /seplatformtick No3⤵
- Modifies boot configuration data using bcdedit
PID:3032
-
-
C:\Windows\system32\bcdedit.exebcdedit /set disabledynamictick Yes3⤵
- Modifies boot configuration data using bcdedit
PID:2392
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:1036
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell "ForEach($v in (Get-Command -Name \"Set-ProcessMitigation\").Parameters[\"Disable\"].Attributes.ValidValues){Set-ProcessMitigation -System -Disable $v.ToString() -ErrorAction SilentlyContinue}"3⤵
- Command and Scripting Interpreter: PowerShell
- Hide Artifacts: Ignore Process Interrupts
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell "Remove-Item -Path \"HKLM:\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\*\" -Recurse -ErrorAction SilentlyContinue"3⤵
- Event Triggered Execution: Image File Execution Options Injection
- Indicator Removal: Clear Persistence
- Hide Artifacts: Ignore Process Interrupts
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1596
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\FVE" /v "DisableExternalDMAUnderLock" /t REG_DWORD /d "0" /f3⤵PID:1056
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard" /v "EnableVirtualizationBasedSecurity" /t REG_DWORD /d "0" /f3⤵PID:2956
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard" /v "HVCIMATRequired" /t REG_DWORD /d "0" /f3⤵PID:2748
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\kernel" /v "DisableExceptionChainValidation" /t REG_DWORD /d "1" /f3⤵PID:3904
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\kernel" /v "KernelSEHOPEnabled" /t REG_DWORD /d "0" /f3⤵PID:3280
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management" /v "EnableCfg" /t REG_DWORD /d "0" /f3⤵PID:2380
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager" /v "ProtectionMode" /t REG_DWORD /d "0" /f3⤵PID:4824
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management" /v "FeatureSettings" /t REG_DWORD /d "1" /f3⤵PID:4600
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management" /v "FeatureSettingsOverride" /t REG_DWORD /d "3" /f3⤵PID:948
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management" /v "FeatureSettingsOverrideMask" /t REG_DWORD /d "3" /f3⤵PID:4856
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\kernel" /v "MitigationOptions" /t REG_BINARY /d "222222222222222222222222222222222222222222222222" /f3⤵PID:3624
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:3332
-
-
C:\Windows\system32\fsutil.exefsutil behavior set memoryusage 23⤵PID:4164
-
-
C:\Windows\system32\fsutil.exefsutil behavior set mftzone 43⤵PID:1600
-
-
C:\Windows\system32\fsutil.exefsutil behavior set disablelastaccess 13⤵PID:4052
-
-
C:\Windows\system32\fsutil.exefsutil behavior set disabledeletenotify 03⤵PID:1532
-
-
C:\Windows\system32\fsutil.exefsutil behavior set encryptpagingfile 03⤵PID:2532
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:1164
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Disable-MMAgent -MemoryCompression"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵PID:4720
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell -Command "Disable-MMAgent -PageCombining"3⤵
- Command and Scripting Interpreter: PowerShell
PID:1952
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵PID:4732
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\PriorityControl" /v "Win32PrioritySeparation" /t REG_DWORD /d "38" /f3⤵PID:2656
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:588
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management" /v "LargeSystemCache" /t REG_DWORD /d "1" /f3⤵PID:824
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:1772
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Power" /v "HiberbootEnabled" /t REG_DWORD /d "0" /f3⤵PID:472
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:60
-
-
C:\Windows\system32\powercfg.exepowercfg /h off3⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1832
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Power" /v "HibernateEnabled" /t REG_DWORD /d "0" /f3⤵PID:2632
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Power" /v "SleepReliabilityDetailedDiagnostics" /t REG_DWORD /d "0" /f3⤵PID:3048
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:1176
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Power" /v "SleepStudyDisabled" /t REG_DWORD /d "1" /f3⤵PID:676
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:2192
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer\Main" /v "DEPOff" /t REG_DWORD /d "1" /f3⤵PID:3792
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:2852
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\Maintenance" /v "MaintenanceDisabled" /t REG_DWORD /d "1" /f3⤵PID:4716
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:3056
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management" /v "DisablePagingExecutive" /t REG_DWORD /d "1" /f3⤵PID:4268
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:1620
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\GraphicsDrivers" /v "DpiMapIommuContiguous" /t REG_DWORD /d "1" /f3⤵PID:2748
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:3904
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\FTH" /v "Enabled" /t REG_DWORD /d "0" /f3⤵PID:3280
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:2380
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management" /v "MoveImages" /t REG_DWORD /d "0" /f3⤵PID:4292
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:4056
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager" /v "CoalescingTimerInterval" /t REG_DWORD /d "0" /f3⤵PID:2480
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Power" /v "CoalescingTimerInterval" /t REG_DWORD /d "0" /f3⤵PID:548
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management" /v "CoalescingTimerInterval" /t REG_DWORD /d "0" /f3⤵PID:668
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\kernel" /v "CoalescingTimerInterval" /t REG_DWORD /d "0" /f3⤵PID:2176
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Executive" /v "CoalescingTimerInterval" /t REG_DWORD /d "0" /f3⤵PID:4780
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Power\ModernSleep" /v "CoalescingTimerInterval" /t REG_DWORD /d "0" /f3⤵PID:1124
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Power" /v "CoalescingTimerInterval" /t REG_DWORD /d "0" /f3⤵PID:1764
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Power" /v "PlatformAoAcOverride" /t REG_DWORD /d "0" /f3⤵PID:2244
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Power" /v "EnergyEstimationEnabled" /t REG_DWORD /d "0" /f3⤵PID:2124
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Power" /v "EventProcessorEnabled" /t REG_DWORD /d "0" /f3⤵PID:1012
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Power" /v "CsEnabled" /t REG_DWORD /d "0" /f3⤵PID:1732
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Power\PowerThrottling" /v "PowerThrottlingOff" /t REG_DWORD /d "1" /f3⤵PID:212
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:3448
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\GraphicsDrivers" /v "HwSchMode" /t REG_DWORD /d "2" /f3⤵PID:3184
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:2592
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\kernel" /v "DistributeTimers" /t REG_DWORD /d "1" /f3⤵PID:2764
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:4976
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\GameBar" /v "AllowAutoGameMode" /t REG_DWORD /d "1" /f3⤵PID:4340
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\GameBar" /v "AutoGameModeEnabled" /t REG_DWORD /d "1" /f3⤵PID:3704
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:4872
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\GameDVR" /v "AppCaptureEnabled" /t REG_DWORD /d "0" /f3⤵PID:388
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\WindowsRuntime\ActivatableClassId\Windows.Gaming.GameBar.PresenceServer.Internal.PresenceWriter" /v "ActivationType" /t REG_DWORD /d "0" /f3⤵PID:4740
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵PID:820
-
-
C:\Windows\system32\reg.exereg add "HKCU\Control Panel\Desktop" /v "MenuShowDelay" /t REG_DWORD /d "0" /f3⤵PID:1112
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:5068
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Services\GpuEnergyDrv" /v "Start" /t REG_DWORD /d "4" /f3⤵PID:4456
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Services\GpuEnergyDr" /v "Start" /t REG_DWORD /d "4" /f3⤵PID:4956
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:1964
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Power\EnergyEstimation\TaggedEnergy" /v "DisableTaggedEnergyLogging" /t REG_DWORD /d "1" /f3⤵PID:4508
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Power\EnergyEstimation\TaggedEnergy" /v "TelemetryMaxApplication" /t REG_DWORD /d "0" /f3⤵PID:2332
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Power\EnergyEstimation\TaggedEnergy" /v "TelemetryMaxTagPerApplication" /t REG_DWORD /d "0" /f3⤵PID:4700
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:4928
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\PolicyManager\current\device\System" /v "AllowExperimentation" /t REG_DWORD /d "0" /f3⤵PID:4656
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\PolicyManager\default\System\AllowExperimentation" /v "value" /t REG_DWORD /d "0" /f3⤵PID:2392
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:720
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Multimedia\SystemProfile" /v "NoLazyMode" /t REG_DWORD /d "1" /f3⤵PID:116
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Multimedia\SystemProfile" /v "AlwaysOn" /t REG_DWORD /d "1" /f3⤵PID:3228
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Multimedia\SystemProfile\Tasks\Games" /v "GPU Priority" /t REG_DWORD /d "8" /f3⤵PID:1616
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Multimedia\SystemProfile\Tasks\Games" /v "Priority" /t REG_DWORD /d "6" /f3⤵PID:2052
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Multimedia\SystemProfile\Tasks\Games" /v "Scheduling Category" /t REG_SZ /d "High" /f3⤵PID:3220
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Multimedia\SystemProfile\Tasks\Games" /v "SFIO Priority" /t REG_SZ /d "High" /f3⤵PID:2096
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Multimedia\SystemProfile\Tasks\Games" /v "Latency Sensitive" /t REG_SZ /d "True" /f3⤵PID:844
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:220
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Reliability" /v "TimeStampInterval" /t REG_DWORD /d "1" /f3⤵PID:4196
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Reliability" /v "IoPriority" /t REG_DWORD /d "3" /f3⤵PID:4632
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:3048
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\csrss.exe\PerfOptions" /v "CpuPriorityClass" /t REG_DWORD /d "4" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:4728
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\csrss.exe\PerfOptions" /v "IoPriority" /t REG_DWORD /d "3" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:2020
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:676
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Multimedia\SystemProfile" /v "SystemResponsiveness" /t REG_DWORD /d "10" /f3⤵PID:2960
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:2192
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "RemediationRequired" /t REG_DWORD /d "0" /f3⤵PID:4252
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:5088
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "SoftLandingEnabled" /t REG_DWORD /d "0" /f3⤵PID:4836
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:3496
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "RotatingLockScreenOverlayEnabled" /t REG_DWORD /d "0" /f3⤵PID:3056
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:1344
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\CDP" /v "CdpSessionUserAuthzPolicy" /t REG_DWORD /d "0" /f3⤵PID:4904
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\CDP" /v "NearShareChannelUserAuthzPolicy" /t REG_DWORD /d "0" /f3⤵PID:2112
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:3872
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer" /v "ShowFrequent" /t REG_DWORD /d "0" /f3⤵PID:3904
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer" /v "ShowRecent" /t REG_DWORD /d "0" /f3⤵PID:1984
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer" /v "TelemetrySalt" /t REG_DWORD /d "0" /f3⤵PID:4276
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRecentDocsHistory" /t REG_DWORD /d "1" /f3⤵PID:1028
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵PID:4056
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Privacy" /v "TailoredExperiencesWithDiagnosticDataEnabled" /t REG_DWORD /d "0" /f3⤵PID:4960
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:1596
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Search" /v "HistoryViewEnabled" /t REG_DWORD /d "0" /f3⤵PID:4756
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:1428
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Search" /v "DeviceHistoryEnabled" /t REG_DWORD /d "0" /f3⤵PID:1732
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:212
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Search" /v "BingSearchEnabled" /t REG_DWORD /d "0" /f3⤵PID:4776
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:748
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\PushNotifications" /v "ToastEnabled" /t REG_DWORD /d "0" /f3⤵PID:1836
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Notifications\Settings" /v "NOC_GLOBAL_SETTING_ALLOW_NOTIFICATION_SOUND" /t REG_DWORD /d "0" /f3⤵PID:4716
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Notifications\Settings" /v "NOC_GLOBAL_SETTING_ALLOW_CRITICAL_TOASTS_ABOVE_LOCK" /t REG_DWORD /d "0" /f3⤵PID:4784
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Notifications\Settings\QuietHours" /v "Enabled" /t REG_DWORD /d "0" /f3⤵PID:4268
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Notifications\Settings\windows.immersivecontrolpanel_cw5n1h2txyewymicrosoft.windows.immersivecontrolpanel" /v "Enabled" /t REG_DWORD /d "0" /f3⤵PID:1208
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Notifications\Settings\Windows.SystemToast.AutoPlay" /v "Enabled" /t REG_DWORD /d "0" /f3⤵PID:1768
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Notifications\Settings\Windows.SystemToast.LowDisk" /v "Enabled" /t REG_DWORD /d "0" /f3⤵PID:4108
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Notifications\Settings\Windows.SystemToast.Print.Notification" /v "Enabled" /t REG_DWORD /d "0" /f3⤵PID:2936
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Notifications\Settings\Windows.SystemToast.SecurityAndMaintenance" /v "Enabled" /t REG_DWORD /d "0" /f3⤵PID:1984
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Notifications\Settings\Windows.SystemToast.WiFiNetworkManager" /v "Enabled" /t REG_DWORD /d "0" /f3⤵PID:4824
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:1028
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\CapabilityAccessManager\ConsentStore\activity" /v "Value" /t REG_SZ /d "Deny" /f3⤵PID:1164
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\CapabilityAccessManager\ConsentStore\appDiagnostics" /v "Value" /t REG_SZ /d "Deny" /f3⤵PID:1012
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\CapabilityAccessManager\ConsentStore\appointments" /v "Value" /t REG_SZ /d "Deny" /f3⤵PID:1428
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\CapabilityAccessManager\ConsentStore\bluetoothSync" /v "Value" /t REG_SZ /d "Deny" /f3⤵PID:1716
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\CapabilityAccessManager\ConsentStore\broadFileSystemAccess" /v "Value" /t REG_SZ /d "Deny" /f3⤵PID:732
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\CapabilityAccessManager\ConsentStore\cellularData" /v "Value" /t REG_SZ /d "Deny" /f3⤵PID:3448
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\CapabilityAccessManager\ConsentStore\cellularData\Microsoft.Win32WebViewHost_cw5n1h2txyewy" /v "Value" /t REG_SZ /d "Allow" /f3⤵PID:4032
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\CapabilityAccessManager\ConsentStore\chat" /v "Value" /t REG_SZ /d "Deny" /f3⤵PID:4356
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\CapabilityAccessManager\ConsentStore\contacts" /v "Value" /t REG_SZ /d "Deny" /f3⤵PID:3724
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\CapabilityAccessManager\ConsentStore\documentsLibrary" /v "Value" /t REG_SZ /d "Deny" /f3⤵PID:3752
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\CapabilityAccessManager\ConsentStore\email" /v "Value" /t REG_SZ /d "Deny" /f3⤵PID:1144
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\CapabilityAccessManager\ConsentStore\gazeInput" /v "Value" /t REG_SZ /d "Deny" /f3⤵PID:2676
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\CapabilityAccessManager\ConsentStore\location" /v "Value" /t REG_SZ /d "Deny" /f3⤵PID:3052
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\CapabilityAccessManager\ConsentStore\location\Microsoft.Win32WebViewHost_cw5n1h2txyewy" /v "Value" /t REG_SZ /d "Prompt" /f3⤵PID:3048
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\CapabilityAccessManager\ConsentStore\microphone" /v "Value" /t REG_SZ /d "Allow" /f3⤵PID:4224
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\CapabilityAccessManager\ConsentStore\microphone\Microsoft.Win32WebViewHost_cw5n1h2txyewy" /v "Value" /t REG_SZ /d "Prompt" /f3⤵PID:716
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\CapabilityAccessManager\ConsentStore\phoneCall" /v "Value" /t REG_SZ /d "Deny" /f3⤵PID:4520
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\CapabilityAccessManager\ConsentStore\phoneCallHistory" /v "Value" /t REG_SZ /d "Deny" /f3⤵PID:3428
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\CapabilityAccessManager\ConsentStore\picturesLibrary" /v "Value" /t REG_SZ /d "Deny" /f3⤵PID:5016
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\CapabilityAccessManager\ConsentStore\radios" /v "Value" /t REG_SZ /d "Deny" /f3⤵PID:3056
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\CapabilityAccessManager\ConsentStore\userAccountInformation" /v "Value" /t REG_SZ /d "Deny" /f3⤵PID:1668
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\CapabilityAccessManager\ConsentStore\userAccountInformation\Microsoft.AccountsControl_cw5n1h2txyewy" /v "Value" /t REG_SZ /d "Prompt" /f3⤵PID:4332
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\CapabilityAccessManager\ConsentStore\userDataTasks" /v "Value" /t REG_SZ /d "Deny" /f3⤵PID:4108
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\CapabilityAccessManager\ConsentStore\userNotificationListener" /v "Value" /t REG_SZ /d "Deny" /f3⤵PID:2936
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\CapabilityAccessManager\ConsentStore\videosLibrary" /v "Value" /t REG_SZ /d "Deny" /f3⤵PID:4276
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\CapabilityAccessManager\ConsentStore\webcam" /v "Value" /t REG_SZ /d "Allow" /f3⤵PID:3460
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\CapabilityAccessManager\ConsentStore\webcam\Microsoft.Win32WebViewHost_cw5n1h2txyewy" /v "Value" /t REG_SZ /d "Allow" /f3⤵PID:4120
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:3756
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "PreInstalledAppsEnabled" /t REG_DWORD /d "0" /f3⤵PID:4512
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "SilentInstalledAppsEnabled" /t REG_DWORD /d "0" /f3⤵PID:3724
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "OemPreInstalledAppsEnabled" /t REG_DWORD /d "0" /f3⤵PID:472
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "ContentDeliveryAllowed" /t REG_DWORD /d "0" /f3⤵PID:3552
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "SubscribedContentEnabled" /t REG_DWORD /d "0" /f3⤵PID:4656
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "PreInstalledAppsEverEnabled" /t REG_DWORD /d "0" /f3⤵PID:2268
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:376
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "SystemPaneSuggestionsEnabled" /t REG_DWORD /d "0" /f3⤵PID:2032
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "SubscribedContent-338388Enabled" /t REG_DWORD /d "0" /f3⤵PID:2380
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "SubscribedContent-314559Enabled" /t REG_DWORD /d "0" /f3⤵PID:4276
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "SubscribedContent-280815Enabled" /t REG_DWORD /d "0" /f3⤵PID:4056
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "SubscribedContent-314563Enabled" /t REG_DWORD /d "0" /f3⤵PID:4120
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "SubscribedContent-338393Enabled" /t REG_DWORD /d "0" /f3⤵PID:4708
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "SubscribedContent-353694Enabled" /t REG_DWORD /d "0" /f3⤵PID:992
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "SubscribedContent-353696Enabled" /t REG_DWORD /d "0" /f3⤵PID:824
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "SubscribedContent-310093Enabled" /t REG_DWORD /d "0" /f3⤵PID:4552
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "SubscribedContent-202914Enabled" /t REG_DWORD /d "0" /f3⤵PID:3552
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "SubscribedContent-338387Enabled" /t REG_DWORD /d "0" /f3⤵PID:1048
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "SubscribedContent-338389Enabled" /t REG_DWORD /d "0" /f3⤵PID:4772
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "SubscribedContent-353698Enabled" /t REG_DWORD /d "0" /f3⤵PID:4716
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:4960
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "Discord" /t REG_BINARY /d "0300000066AF9C7C5A46D901" /f3⤵PID:2360
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "Synapse3" /t REG_BINARY /d "030000007DC437B0EA9FD901" /f3⤵PID:2532
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "Spotify" /t REG_BINARY /d "0300000070E93D7B5A46D901" /f3⤵PID:220
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "EpicGamesLauncher" /t REG_BINARY /d "03000000F51C70A77A48D901" /f3⤵PID:708
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "RiotClient" /t REG_BINARY /d "03000000A0EA598A88B2D901" /f3⤵PID:4712
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "Steam" /t REG_BINARY /d "03000000E7766B83316FD901" /f3⤵PID:1780
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:3056
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\SettingSync\Groups\Accessibility" /v "Enabled" /t REG_DWORD /d "0" /f3⤵PID:2472
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\SettingSync\Groups\AppSync" /v "Enabled" /t REG_DWORD /d "0" /f3⤵PID:4052
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\SettingSync\Groups\BrowserSettings" /v "Enabled" /t REG_DWORD /d "0" /f3⤵PID:1164
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\SettingSync\Groups\Credentials" /v "Enabled" /t REG_DWORD /d "0" /f3⤵PID:3736
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\SettingSync\Groups\DesktopTheme" /v "Enabled" /t REG_DWORD /d "0" /f3⤵PID:4020
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\SettingSync\Groups\Language" /v "Enabled" /t REG_DWORD /d "0" /f3⤵PID:4988
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\SettingSync\Groups\PackageState" /v "Enabled" /t REG_DWORD /d "0" /f3⤵PID:3488
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\SettingSync\Groups\Personalization" /v "Enabled" /t REG_DWORD /d "0" /f3⤵PID:2124
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\SettingSync\Groups\StartLayout" /v "Enabled" /t REG_DWORD /d "0" /f3⤵PID:3984
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\SettingSync\Groups\Windows" /v "Enabled" /t REG_DWORD /d "0" /f3⤵PID:2220
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:844
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows\Windows Error Reporting" /v "Disabled" /t REG_DWORD /d "1" /f3⤵PID:5100
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows\Windows Error Reporting" /v "DoReport" /t REG_DWORD /d "0" /f3⤵PID:4632
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows\Windows Error Reporting" /v "LoggingDisabled" /t REG_DWORD /d "1" /f3⤵PID:1780
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\PCHealth\ErrorReporting" /v "DoReport" /t REG_DWORD /d "0" /f3⤵PID:376
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows\Windows Error Reporting" /v "Disabled" /t REG_DWORD /d "1" /f3⤵PID:3248
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:2756
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\I/O System" /v "PassiveIntRealTimeWorkerPriority" /t REG_DWORD /d "18" /f3⤵PID:4960
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\KernelVelocity" /v "DisableFGBoostDecay" /t REG_DWORD /d "1" /f3⤵PID:2992
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dwm.exe\PerfOptions" /v "CpuPriorityClass" /t REG_DWORD /d "4" /f3⤵PID:1548
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dwm.exe\PerfOptions" /v "IoPriority" /t REG_DWORD /d "3" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:60
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\lsass.exe\PerfOptions" /v "CpuPriorityClass" /t REG_DWORD /d "1" /f3⤵PID:376
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\lsass.exe\PerfOptions" /v "IoPriority" /t REG_DWORD /d "0" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:732
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\lsass.exe\PerfOptions" /v "PagePriority" /t REG_DWORD /d "0" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:3312
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ntoskrnl.exe\PerfOptions" /v "CpuPriorityClass" /t REG_DWORD /d "4" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:2348
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ntoskrnl.exe\PerfOptions" /v "IoPriority" /t REG_DWORD /d "3" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:4356
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SearchIndexer.exe\PerfOptions" /v "CpuPriorityClass" /t REG_DWORD /d "1" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:1468
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SearchIndexer.exe\PerfOptions" /v "IoPriority" /t REG_DWORD /d "0" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:1892
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\svchost.exe\PerfOptions" /v "CpuPriorityClass" /t REG_DWORD /d "1" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:2756
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\TrustedInstaller.exe\PerfOptions" /v "CpuPriorityClass" /t REG_DWORD /d "1" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:3852
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\TrustedInstaller.exe\PerfOptions" /v "IoPriority" /t REG_DWORD /d "0" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:2992
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wuauclt.exe\PerfOptions" /v "CpuPriorityClass" /t REG_DWORD /d "1" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:3184
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wuauclt.exe\PerfOptions" /v "IoPriority" /t REG_DWORD /d "0" /f3⤵PID:708
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\audiodg.exe\PerfOptions" /v "CpuPriorityClass" /t REG_DWORD /d "2" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:4196
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\audiodg.exe\PerfOptions" /v "CpuPriorityClass" /t REG_DWORD /d "2" /f3⤵PID:3280
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dwm.exe\PerfOptions" /v "CpuPriorityClass" /t REG_DWORD /d "4" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:1688
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dwm.exe\PerfOptions" /v "IoPriority" /t REG_DWORD /d "3" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:1568
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\lsass.exe\PerfOptions" /v "CpuPriorityClass" /t REG_DWORD /d "1" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:3312
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\lsass.exe\PerfOptions" /v "IoPriority" /t REG_DWORD /d "0" /f3⤵PID:2348
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\lsass.exe\PerfOptions" /v "PagePriority" /t REG_DWORD /d "0" /f3⤵PID:2556
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ntoskrnl.exe\PerfOptions" /v "CpuPriorityClass" /t REG_DWORD /d "4" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:4364
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ntoskrnl.exe\PerfOptions" /v "IoPriority" /t REG_DWORD /d "3" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:4812
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SearchIndexer.exe\PerfOptions" /v "CpuPriorityClass" /t REG_DWORD /d "1" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:4820
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SearchIndexer.exe\PerfOptions" /v "IoPriority" /t REG_DWORD /d "0" /f3⤵PID:3920
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\svchost.exe\PerfOptions" /v "CpuPriorityClass" /t REG_DWORD /d "1" /f3⤵PID:2244
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\TrustedInstaller.exe\PerfOptions" /v "CpuPriorityClass" /t REG_DWORD /d "1" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:1532
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\TrustedInstaller.exe\PerfOptions" /v "IoPriority" /t REG_DWORD /d "0" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:5012
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wuauclt.exe\PerfOptions" /v "CpuPriorityClass" /t REG_DWORD /d "1" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:1616
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wuauclt.exe\PerfOptions" /v "IoPriority" /t REG_DWORD /d "0" /f3⤵PID:4304
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:4712
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Reporting" /v "DisableGenericReports" /t REG_DWORD /d "1" /f3⤵PID:3448
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "LocalSettingOverrideSpynetReporting" /t REG_DWORD /d "0" /f3⤵PID:2304
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpynetReporting" /t REG_DWORD /d "0" /f3⤵PID:4052
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SubmitSamplesConsent" /t REG_DWORD /d "2" /f3⤵PID:1532
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\SmartScreen" /v "ConfigureAppInstallControlEnabled" /t REG_DWORD /d "0" /f3⤵PID:3904
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats" /v "Threats_ThreatSeverityDefaultAction" /t REG_DWORD /d "1" /f3⤵PID:5012
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "1" /t REG_SZ /d "6" /f3⤵PID:1616
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "2" /t REG_SZ /d "6" /f3⤵PID:4304
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "4" /t REG_SZ /d "6" /f3⤵PID:2032
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatSeverityDefaultAction" /v "5" /t REG_SZ /d "6" /f3⤵PID:3448
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d "1" /f3⤵PID:2304
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Services\Sense" /v "Start" /t REG_DWORD /d "4" /f3⤵PID:2992
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f3⤵
- Modifies Security services
PID:844
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f3⤵
- Modifies security service
PID:3184
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f3⤵
- Modifies Security services
PID:3144
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Services\wscsvc" /v "Start" /t REG_DWORD /d "4" /f3⤵
- Modifies security service
PID:4196
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f3⤵PID:912
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v "DisableRoutinelyTakingAction" /t REG_DWORD /d "1" /f3⤵PID:1532
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v "ServiceKeepAlive" /t REG_DWORD /d "0" /f3⤵PID:2532
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:5012
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:1616
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:4304
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:2032
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f3⤵PID:3448
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications" /v "DisableNotifications" /t REG_DWORD /d "1" /f3⤵PID:4464
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\PushNotifications" /v "NoToastApplicationNotification" /t REG_DWORD /d "1" /f3⤵PID:5100
-
-
C:\Windows\system32\reg.exereg add "HKCU\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\PushNotifications" /v "NoToastApplicationNotificationOnLockScreen" /t REG_DWORD /d "1" /f3⤵PID:1616
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsMpEng.exe\PerfOptions" /v "CpuPriorityClass" /t REG_DWORD /d "1" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:5012
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MsMpEngCP.exe\PerfOptions" /v "CpuPriorityClass" /t REG_DWORD /d "1" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:2032
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\MRT" /v "DontReportInfectionInformation" /t REG_DWORD /d "1" /f3⤵PID:3904
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows\System" /v "EnableSmartScreen" /t REG_DWORD /d "0" /f3⤵PID:740
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\MicrosoftEdge\PhishingFilter" /v "EnabledV9" /t REG_DWORD /d "0" /f3⤵PID:3580
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵PID:3184
-
-
C:\Windows\system32\reg.exereg add "HKCU\SYSTEM\GameConfigStore" /v "GameDVR_DSEBehavior" /t REG_DWORD /d "0" /f3⤵PID:4988
-
-
C:\Windows\system32\reg.exereg add "HKCU\SYSTEM\GameConfigStore" /v "GameDVR_FSEBehaviorMode" /t REG_DWORD /d "0" /f3⤵PID:1208
-
-
C:\Windows\system32\reg.exereg add "HKCU\SYSTEM\GameConfigStore" /v "GameDVR_EFSEFeatureFlags" /t REG_DWORD /d "0" /f3⤵PID:3984
-
-
C:\Windows\system32\reg.exereg add "HKCU\SYSTEM\GameConfigStore" /v "GameDVR_DXGIHonorFSEWindowsCompatible" /t REG_DWORD /d "0" /f3⤵PID:5104
-
-
C:\Windows\system32\reg.exereg add "HKCU\SYSTEM\GameConfigStore" /v "GameDVR_HonorUserFSEBehaviorMode" /t REG_DWORD /d "1" /f3⤵PID:3288
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:4876
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Services\DXGKrnl" /v "MonitorLatencyTolerance" /t REG_DWORD /d "1" /f3⤵PID:4464
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Services\DXGKrnl" /v "MonitorRefreshLatencyTolerance" /t REG_DWORD /d "1" /f3⤵PID:5100
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Power" /v "ExitLatency" /t REG_DWORD /d "1" /f3⤵PID:2224
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Power" /v "ExitLatencyCheckEnabled" /t REG_DWORD /d "1" /f3⤵PID:4304
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Power" /v "Latency" /t REG_DWORD /d "1" /f3⤵PID:1664
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Power" /v "LatencyToleranceDefault" /t REG_DWORD /d "1" /f3⤵PID:3284
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Power" /v "LatencyToleranceFSVP" /t REG_DWORD /d "1" /f3⤵PID:2244
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Power" /v "LatencyTolerancePerfOverride" /t REG_DWORD /d "1" /f3⤵PID:3056
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Power" /v "LatencyToleranceScreenOffIR" /t REG_DWORD /d "1" /f3⤵PID:2756
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Power" /v "LatencyToleranceVSyncEnabled" /t REG_DWORD /d "1" /f3⤵PID:3448
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Power" /v "RtlCapabilityCheckLatency" /t REG_DWORD /d "1" /f3⤵PID:844
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\GraphicsDrivers\Power" /v "DefaultD3TransitionLatencyActivelyUsed" /t REG_DWORD /d "1" /f3⤵PID:3580
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\GraphicsDrivers\Power" /v "DefaultD3TransitionLatencyIdleLongTime" /t REG_DWORD /d "1" /f3⤵PID:4364
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\GraphicsDrivers\Power" /v "DefaultD3TransitionLatencyIdleMonitorOff" /t REG_DWORD /d "1" /f3⤵PID:2224
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\GraphicsDrivers\Power" /v "DefaultD3TransitionLatencyIdleNoContext" /t REG_DWORD /d "1" /f3⤵PID:4304
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\GraphicsDrivers\Power" /v "DefaultD3TransitionLatencyIdleShortTime" /t REG_DWORD /d "1" /f3⤵PID:1664
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\GraphicsDrivers\Power" /v "DefaultD3TransitionLatencyIdleVeryLongTime" /t REG_DWORD /d "1" /f3⤵PID:3920
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\GraphicsDrivers\Power" /v "DefaultLatencyToleranceIdle0" /t REG_DWORD /d "1" /f3⤵PID:1208
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\GraphicsDrivers\Power" /v "DefaultLatencyToleranceIdle0MonitorOff" /t REG_DWORD /d "1" /f3⤵PID:3984
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\GraphicsDrivers\Power" /v "DefaultLatencyToleranceIdle1" /t REG_DWORD /d "1" /f3⤵PID:5104
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\GraphicsDrivers\Power" /v "DefaultLatencyToleranceIdle1MonitorOff" /t REG_DWORD /d "1" /f3⤵PID:3288
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\GraphicsDrivers\Power" /v "DefaultLatencyToleranceMemory" /t REG_DWORD /d "1" /f3⤵PID:3448
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\GraphicsDrivers\Power" /v "DefaultLatencyToleranceNoContext" /t REG_DWORD /d "1" /f3⤵PID:844
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\GraphicsDrivers\Power" /v "DefaultLatencyToleranceNoContextMonitorOff" /t REG_DWORD /d "1" /f3⤵PID:3580
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\GraphicsDrivers\Power" /v "DefaultLatencyToleranceOther" /t REG_DWORD /d "1" /f3⤵PID:4364
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\GraphicsDrivers\Power" /v "DefaultLatencyToleranceTimerPeriod" /t REG_DWORD /d "1" /f3⤵PID:4196
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\GraphicsDrivers\Power" /v "DefaultMemoryRefreshLatencyToleranceActivelyUsed" /t REG_DWORD /d "1" /f3⤵PID:2172
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\GraphicsDrivers\Power" /v "DefaultMemoryRefreshLatencyToleranceMonitorOff" /t REG_DWORD /d "1" /f3⤵PID:4812
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\GraphicsDrivers\Power" /v "DefaultMemoryRefreshLatencyToleranceNoContext" /t REG_DWORD /d "1" /f3⤵PID:4960
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\GraphicsDrivers\Power" /v "Latency" /t REG_DWORD /d "1" /f3⤵PID:2360
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\GraphicsDrivers\Power" /v "MaxIAverageGraphicsLatencyInOneBucket" /t REG_DWORD /d "1" /f3⤵PID:2336
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\GraphicsDrivers\Power" /v "MiracastPerfTrackGraphicsLatency" /t REG_DWORD /d "1" /f3⤵PID:2304
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\GraphicsDrivers\Power" /v "MonitorLatencyTolerance" /t REG_DWORD /d "1" /f3⤵PID:740
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\GraphicsDrivers\Power" /v "MonitorRefreshLatencyTolerance" /t REG_DWORD /d "1" /f3⤵PID:1548
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\GraphicsDrivers\Power" /v "TransitionLatency" /t REG_DWORD /d "1" /f3⤵PID:1616
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:4748
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\ResourcePolicyStore\ResourceSets\Policies\CPU\HardCap0" /v "CapPercentage" /t REG_DWORD /d "0" /f3⤵PID:4364
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\ResourcePolicyStore\ResourceSets\Policies\CPU\HardCap0" /v "SchedulingType" /t REG_DWORD /d "0" /f3⤵PID:4260
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\ResourcePolicyStore\ResourceSets\Policies\CPU\Paused" /v "CapPercentage" /t REG_DWORD /d "0" /f3⤵PID:3184
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\ResourcePolicyStore\ResourceSets\Policies\CPU\Paused" /v "SchedulingType" /t REG_DWORD /d "0" /f3⤵PID:3284
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\ResourcePolicyStore\ResourceSets\Policies\CPU\SoftCapFull" /v "CapPercentage" /t REG_DWORD /d "0" /f3⤵PID:1668
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\ResourcePolicyStore\ResourceSets\Policies\CPU\SoftCapFull" /v "SchedulingType" /t REG_DWORD /d "0" /f3⤵PID:2032
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\ResourcePolicyStore\ResourceSets\Policies\CPU\SoftCapLow" /v "CapPercentage" /t REG_DWORD /d "0" /f3⤵PID:2336
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\ResourcePolicyStore\ResourceSets\Policies\CPU\SoftCapLow" /v "SchedulingType" /t REG_DWORD /d "0" /f3⤵PID:1792
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\ResourcePolicyStore\ResourceSets\Policies\Flags\BackgroundDefault" /v "IsLowPriority" /t REG_DWORD /d "0" /f3⤵PID:740
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\ResourcePolicyStore\ResourceSets\Policies\Flags\Frozen" /v "IsLowPriority" /t REG_DWORD /d "0" /f3⤵PID:1548
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\ResourcePolicyStore\ResourceSets\Policies\Flags\FrozenDNCS" /v "IsLowPriority" /t REG_DWORD /d "0" /f3⤵PID:1616
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\ResourcePolicyStore\ResourceSets\Policies\Flags\FrozenDNK" /v "IsLowPriority" /t REG_DWORD /d "0" /f3⤵PID:3580
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\ResourcePolicyStore\ResourceSets\Policies\Flags\FrozenPPLE" /v "IsLowPriority" /t REG_DWORD /d "0" /f3⤵PID:4364
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\ResourcePolicyStore\ResourceSets\Policies\Flags\Paused" /v "IsLowPriority" /t REG_DWORD /d "0" /f3⤵PID:4260
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\ResourcePolicyStore\ResourceSets\Policies\Flags\PausedDNK" /v "IsLowPriority" /t REG_DWORD /d "0" /f3⤵PID:3184
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\ResourcePolicyStore\ResourceSets\Policies\Flags\Pausing" /v "IsLowPriority" /t REG_DWORD /d "0" /f3⤵PID:3284
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\ResourcePolicyStore\ResourceSets\Policies\Flags\PrelaunchForeground" /v "IsLowPriority" /t REG_DWORD /d "0" /f3⤵PID:1668
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\ResourcePolicyStore\ResourceSets\Policies\Flags\ThrottleGPUInterference" /v "IsLowPriority" /t REG_DWORD /d "0" /f3⤵PID:3984
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\ResourcePolicyStore\ResourceSets\Policies\Importance\Critical" /v "BasePriority" /t REG_DWORD /d "82" /f3⤵PID:2756
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\ResourcePolicyStore\ResourceSets\Policies\Importance\Critical" /v "OverTargetPriority" /t REG_DWORD /d "50" /f3⤵PID:3560
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\ResourcePolicyStore\ResourceSets\Policies\Importance\CriticalNoUi" /v "BasePriority" /t REG_DWORD /d "82" /f3⤵PID:2064
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\ResourcePolicyStore\ResourceSets\Policies\Importance\CriticalNoUi" /v "OverTargetPriority" /t REG_DWORD /d "50" /f3⤵PID:3144
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\ResourcePolicyStore\ResourceSets\Policies\Importance\EmptyHostPPLE" /v "BasePriority" /t REG_DWORD /d "82" /f3⤵PID:4464
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\ResourcePolicyStore\ResourceSets\Policies\Importance\EmptyHostPPLE" /v "OverTargetPriority" /t REG_DWORD /d "50" /f3⤵PID:2224
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\ResourcePolicyStore\ResourceSets\Policies\Importance\High" /v "BasePriority" /t REG_DWORD /d "82" /f3⤵PID:4304
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\ResourcePolicyStore\ResourceSets\Policies\Importance\High" /v "OverTargetPriority" /t REG_DWORD /d "50" /f3⤵PID:4988
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\ResourcePolicyStore\ResourceSets\Policies\Importance\Low" /v "BasePriority" /t REG_DWORD /d "82" /f3⤵PID:1892
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\ResourcePolicyStore\ResourceSets\Policies\Importance\Low" /v "OverTargetPriority" /t REG_DWORD /d "50" /f3⤵PID:2244
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\ResourcePolicyStore\ResourceSets\Policies\Importance\Lowest" /v "BasePriority" /t REG_DWORD /d "82" /f3⤵PID:2032
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\ResourcePolicyStore\ResourceSets\Policies\Importance\Lowest" /v "OverTargetPriority" /t REG_DWORD /d "50" /f3⤵PID:2336
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\ResourcePolicyStore\ResourceSets\Policies\Importance\Medium" /v "BasePriority" /t REG_DWORD /d "82" /f3⤵PID:1792
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\ResourcePolicyStore\ResourceSets\Policies\Importance\Medium" /v "OverTargetPriority" /t REG_DWORD /d "50" /f3⤵PID:740
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\ResourcePolicyStore\ResourceSets\Policies\Importance\MediumHigh" /v "BasePriority" /t REG_DWORD /d "82" /f3⤵PID:1548
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\ResourcePolicyStore\ResourceSets\Policies\Importance\MediumHigh" /v "OverTargetPriority" /t REG_DWORD /d "50" /f3⤵PID:1616
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\ResourcePolicyStore\ResourceSets\Policies\Importance\StartHost" /v "BasePriority" /t REG_DWORD /d "82" /f3⤵PID:3580
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\ResourcePolicyStore\ResourceSets\Policies\Importance\StartHost" /v "OverTargetPriority" /t REG_DWORD /d "50" /f3⤵PID:4364
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\ResourcePolicyStore\ResourceSets\Policies\Importance\VeryHigh" /v "BasePriority" /t REG_DWORD /d "82" /f3⤵PID:4260
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\ResourcePolicyStore\ResourceSets\Policies\Importance\VeryHigh" /v "OverTargetPriority" /t REG_DWORD /d "50" /f3⤵PID:3184
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\ResourcePolicyStore\ResourceSets\Policies\Importance\VeryLow" /v "BasePriority" /t REG_DWORD /d "82" /f3⤵PID:3284
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\ResourcePolicyStore\ResourceSets\Policies\Importance\VeryLow" /v "OverTargetPriority" /t REG_DWORD /d "50" /f3⤵PID:1668
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\ResourcePolicyStore\ResourceSets\Policies\IO\NoCap" /v "IOBandwidth" /t REG_DWORD /d "0" /f3⤵PID:3984
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\ResourcePolicyStore\ResourceSets\Policies\Memory\NoCap" /v "CommitLimit" /t REG_DWORD /d "4294967295" /f3⤵PID:2756
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\ResourcePolicyStore\ResourceSets\Policies\Memory\NoCap" /v "CommitTarget" /t REG_DWORD /d "4294967295" /f3⤵PID:3560
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:2064
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path Win32_VideoController get PNPDeviceID| findstr /L "PCI\VEN_"3⤵PID:1548
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_VideoController get PNPDeviceID4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4748
-
-
C:\Windows\system32\findstr.exefindstr /L "PCI\VEN_"4⤵PID:4464
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKLM\SYSTEM\ControlSet001\Enum\PCI\VEN_1234&DEV_1111&SUBSYS_11001AF4&REV_02\3&11583659&0&08" /v "Driver"3⤵PID:4988
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\ControlSet001\Enum\PCI\VEN_1234&DEV_1111&SUBSYS_11001AF4&REV_02\3&11583659&0&08" /v "Driver"4⤵PID:3184
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c echo {4d36e968-e325-11ce-bfc1-08002be10318}\0000 | findstr "{"3⤵PID:3284
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo {4d36e968-e325-11ce-bfc1-08002be10318}\0000 "4⤵PID:912
-
-
C:\Windows\system32\findstr.exefindstr "{"4⤵PID:1668
-
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000" /v "DisableDynamicPstate" /t REG_DWORD /d "1" /f3⤵PID:3984
-
-
C:\Windows\system32\timeout.exetimeout /t 3 /nobreak3⤵
- Delays execution with timeout.exe
PID:2756
-
-
C:\Windows\system32\curl.execurl -g -k -L -# -o "C:\Users\Admin\AppData\Local\Temp\nvidiaProfileInspector.zip" "https://github.com/Orbmu2k/nvidiaProfileInspector/releases/latest/download/nvidiaProfileInspector.zip"3⤵PID:3280
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -NoProfile Expand-Archive 'C:\Users\Admin\AppData\Local\Temp\nvidiaProfileInspector.zip' -DestinationPath 'C:\NvidiaProfileInspector\'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4904
-
-
C:\Windows\system32\curl.execurl -g -k -L -# -o "C:\NvidiaProfileInspector\Tools 4 Us_nv_profile.nip" "https://github.com/Tools 4 Us1x/Tools 4 Us-Performance-Batch/raw/main/bin/Tools 4 Us_nv_profile.nip"3⤵PID:3984
-
-
C:\NvidiaProfileInspector\nvidiaProfileInspector.exe"C:\NvidiaProfileInspector\nvidiaProfileInspector.exe" "C:\NvidiaProfileInspector\Tools 4 Us_nv_profile.nip"3⤵
- Executes dropped EXE
PID:2472
-
-
C:\Windows\system32\timeout.exetimeout /t 3 /nobreak3⤵
- Delays execution with timeout.exe
PID:4776
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path win32_videocontroller get PNPDeviceID | findstr /L "VEN_"3⤵PID:5104
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_videocontroller get PNPDeviceID4⤵PID:4312
-
-
C:\Windows\system32\findstr.exefindstr /L "VEN_"4⤵PID:3056
-
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Enum\PCI\VEN_1234&DEV_1111&SUBSYS_11001AF4&REV_02\3&11583659&0&08\Device Parameters\Interrupt Management\MessageSignaledInterruptProperties" /v "MSISupported" /t REG_DWORD /d "1" /f3⤵PID:1668
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Enum\PCI\VEN_1234&DEV_1111&SUBSYS_11001AF4&REV_02\3&11583659&0&08\Device Parameters\Interrupt Management\Affinity Policy" /v "DevicePriority" /t REG_DWORD /d "0" /f3⤵PID:3144
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:1548
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000" /v "D3PCLatency" /t REG_DWORD /d "1" /f3⤵PID:1532
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000" /v "F1TransitionLatency" /t REG_DWORD /d "1" /f3⤵PID:3284
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000" /v "LOWLATENCY" /t REG_DWORD /d "1" /f3⤵PID:2472
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000" /v "Node3DLowLatency" /t REG_DWORD /d "1" /f3⤵PID:2032
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000" /v "PciLatencyTimerControl" /t REG_DWORD /d "20" /f3⤵PID:1404
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000" /v "RMDeepL1EntryLatencyUsec" /t REG_DWORD /d "1" /f3⤵PID:3184
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000" /v "RmGspcMaxFtuS" /t REG_DWORD /d "1" /f3⤵PID:2224
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000" /v "RmGspcMinFtuS" /t REG_DWORD /d "1" /f3⤵PID:4312
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000" /v "RmGspcPerioduS" /t REG_DWORD /d "1" /f3⤵PID:3056
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000" /v "RMLpwrEiIdleThresholdUs" /t REG_DWORD /d "1" /f3⤵PID:3760
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000" /v "RMLpwrGrIdleThresholdUs" /t REG_DWORD /d "1" /f3⤵PID:1176
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000" /v "RMLpwrGrRgIdleThresholdUs" /t REG_DWORD /d "1" /f3⤵PID:1892
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000" /v "RMLpwrMsIdleThresholdUs" /t REG_DWORD /d "1" /f3⤵PID:4052
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000" /v "VRDirectFlipDPCDelayUs" /t REG_DWORD /d "1" /f3⤵PID:4876
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000" /v "VRDirectFlipTimingMarginUs" /t REG_DWORD /d "1" /f3⤵PID:2472
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000" /v "VRDirectJITFlipMsHybridFlipDelayUs" /t REG_DWORD /d "1" /f3⤵PID:948
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000" /v "vrrCursorMarginUs" /t REG_DWORD /d "1" /f3⤵PID:4304
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000" /v "vrrDeflickerMarginUs" /t REG_DWORD /d "1" /f3⤵PID:4776
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000" /v "vrrDeflickerMaxUs" /t REG_DWORD /d "1" /f3⤵PID:4464
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:4824
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000" /v "PreferSystemMemoryContiguous" /t REG_DWORD /d "1" /f3⤵PID:2336
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵PID:2124
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000" /v "RMHdcpKeyGlobZero" /t REG_DWORD /d "1" /f3⤵PID:5016
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:1548
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000" /v "TCCSupported" /t REG_DWORD /d "0" /f3⤵PID:912
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:732
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000" /v "EnableTiledDisplay" /t REG_DWORD /d "0" /f3⤵PID:2032
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:2984
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "NvBackend" /f3⤵PID:1164
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\NVIDIA Corporation\NvControlPanel2\Client" /v "OptInOrOutPreference" /t REG_DWORD /d "0" /f3⤵PID:4988
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\NVIDIA Corporation\Global\FTS" /v "EnableRID66610" /t REG_DWORD /d "0" /f3⤵PID:1616
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\NVIDIA Corporation\Global\FTS" /v "EnableRID64640" /t REG_DWORD /d "0" /f3⤵PID:3448
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\NVIDIA Corporation\Global\FTS" /v "EnableRID44231" /t REG_DWORD /d "0" /f3⤵PID:3760
-
-
C:\Windows\system32\schtasks.exeschtasks /change /disable /tn "NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}"3⤵PID:4960
-
-
C:\Windows\system32\schtasks.exeschtasks /change /disable /tn "NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}"3⤵PID:2360
-
-
C:\Windows\system32\schtasks.exeschtasks /change /disable /tn "NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}"3⤵PID:3812
-
-
C:\Windows\system32\schtasks.exeschtasks /change /disable /tn "NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}"3⤵PID:3904
-
-
C:\Windows\system32\schtasks.exeschtasks /change /disable /tn "NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}"3⤵PID:912
-
-
C:\Windows\system32\schtasks.exeschtasks /change /disable /tn "NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}"3⤵PID:2472
-
-
C:\Windows\system32\schtasks.exeschtasks /change /disable /tn "NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}"3⤵PID:208
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:2304
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm\Global\NVTweak" /v "DisplayPowerSaving" /t REG_DWORD /d "0" /f3⤵PID:548
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:4988
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "DisableWriteCombining" /t REG_DWORD /d "1" /f3⤵PID:1616
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:3448
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm" /v "RmGpsPsEnablePerCpuCoreDpc" /t REG_DWORD /d "1" /f3⤵PID:2124
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm\NVAPI" /v "RmGpsPsEnablePerCpuCoreDpc" /t REG_DWORD /d "1" /f3⤵PID:5016
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Services\nvlddmkm\Global\NVTweak" /v "RmGpsPsEnablePerCpuCoreDpc" /t REG_DWORD /d "1" /f3⤵PID:2360
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\GraphicsDrivers" /v "RmGpsPsEnablePerCpuCoreDpc" /t REG_DWORD /d "1" /f3⤵PID:3812
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\GraphicsDrivers\Power" /v "RmGpsPsEnablePerCpuCoreDpc" /t REG_DWORD /d "1" /f3⤵PID:3904
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:912
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000" /v "Acceleration.Level" /t REG_DWORD /d "0" /f3⤵PID:2676
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:4748
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000" /v "DesktopStereoShortcuts" /t REG_DWORD /d "0" /f3⤵PID:3356
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000" /v "FeatureControl" /t REG_DWORD /d "4" /f3⤵PID:5016
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:2360
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000" /v "NVDeviceSupportKFilter" /t REG_DWORD /d "0" /f3⤵PID:912
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:1176
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000" /v "RmCacheLoc" /t REG_DWORD /d "0" /f3⤵PID:212
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:1404
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000" /v "RmDisableInst2Sys" /t REG_DWORD /d "0" /f3⤵PID:4304
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:2604
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\SelectOptimize.bat" "1⤵PID:3332
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1160 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0xf8,0x12c,0x7fff43ba46f8,0x7fff43ba4708,0x7fff43ba47182⤵PID:2116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1912,706413713996557434,7238860249412550731,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2056 /prefetch:22⤵PID:436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1912,706413713996557434,7238860249412550731,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1912,706413713996557434,7238860249412550731,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2604 /prefetch:82⤵PID:1772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,706413713996557434,7238860249412550731,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2608 /prefetch:12⤵PID:2300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,706413713996557434,7238860249412550731,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3448 /prefetch:12⤵PID:2172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,706413713996557434,7238860249412550731,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4164 /prefetch:12⤵PID:1716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,706413713996557434,7238860249412550731,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5224 /prefetch:12⤵PID:1592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1912,706413713996557434,7238860249412550731,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5636 /prefetch:82⤵PID:3712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1912,706413713996557434,7238860249412550731,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5636 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,706413713996557434,7238860249412550731,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5716 /prefetch:12⤵PID:2336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,706413713996557434,7238860249412550731,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5852 /prefetch:12⤵PID:1792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1912,706413713996557434,7238860249412550731,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4760 /prefetch:82⤵PID:2956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1912,706413713996557434,7238860249412550731,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5352 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:3048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,706413713996557434,7238860249412550731,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3588 /prefetch:12⤵PID:2220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,706413713996557434,7238860249412550731,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5892 /prefetch:12⤵PID:1616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,706413713996557434,7238860249412550731,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5876 /prefetch:12⤵PID:2224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,706413713996557434,7238860249412550731,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5732 /prefetch:12⤵PID:3488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,706413713996557434,7238860249412550731,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5968 /prefetch:12⤵PID:3560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,706413713996557434,7238860249412550731,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2836 /prefetch:12⤵PID:1532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,706413713996557434,7238860249412550731,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2112 /prefetch:12⤵PID:4460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,706413713996557434,7238860249412550731,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1764 /prefetch:12⤵PID:3772
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3352
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1660
Network
-
Remote address:8.8.8.8:53Request209.205.72.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request73.31.126.40.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request81.144.22.2.in-addr.arpaIN PTRResponse81.144.22.2.in-addr.arpaIN PTRa2-22-144-81deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request43.58.199.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request58.55.71.13.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request183.59.114.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request206.23.85.13.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request192.142.123.92.in-addr.arpaIN PTRResponse192.142.123.92.in-addr.arpaIN PTRa92-123-142-192deploystaticakamaitechnologiescom
-
GEThttps://www.bing.com/qbox?query=i&language=en-US&pt=EdgBox&cvid=be73237fd91a4d27a28b7e0e83a69d98&ig=a24086afe19c456e86b2f1648b7beb80&oit=1&cp=1&pgcl=4msedge.exeRemote address:92.123.142.97:443RequestGET /qbox?query=i&language=en-US&pt=EdgBox&cvid=be73237fd91a4d27a28b7e0e83a69d98&ig=a24086afe19c456e86b2f1648b7beb80&oit=1&cp=1&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66b77bf3140646c8bc81e68689424b40
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-RgnpKuFMXnkoPP4gi/naXPifxtcUHOyLYZLj/tGI1ZA='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Sat, 10 Aug 2024 14:40:51 GMT
set-cookie: MUID=2E1CF0750F386E3F213DE4A20E0B6FCC; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:51 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=2E1CF0750F386E3F213DE4A20E0B6FCC; expires=Thu, 04-Sep-2025 14:40:51 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=3CC403F7881D60483B5F1720892E6141; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:51 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:51 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:51 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=B4210D90BF324FDDBA58F3C065BB2460&dmnchg=1; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:51 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240810; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:51 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:51 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=3CC403F7881D60483B5F1720892E6141; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300850.74d942e
-
GEThttps://www.bing.com/qbox?query=it&language=en-US&pt=EdgBox&cvid=be73237fd91a4d27a28b7e0e83a69d98&ig=14302d01468c4eafbeefd436350acc03&oit=1&cp=2&pgcl=4msedge.exeRemote address:92.123.142.97:443RequestGET /qbox?query=it&language=en-US&pt=EdgBox&cvid=be73237fd91a4d27a28b7e0e83a69d98&ig=14302d01468c4eafbeefd436350acc03&oit=1&cp=2&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66b77bf3f8224f30a73e4c0400696cc0
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-X611pN6zqJnsCABN+e5sLE8zGvlCVe9sk7zYMjQ19H4='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Sat, 10 Aug 2024 14:40:51 GMT
set-cookie: MUID=28D27E53642B62CA0B986A8465B463B5; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:51 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=28D27E53642B62CA0B986A8465B463B5; expires=Thu, 04-Sep-2025 14:40:51 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=0FE1D6ECAEEC645406C9C23BAF736595; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:51 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:51 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:51 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=FCDAAAE4E5AA449F93865C8BFC32459E&dmnchg=1; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:51 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240810; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:51 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:51 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=0FE1D6ECAEEC645406C9C23BAF736595; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300851.74d94b0
-
GEThttps://www.bing.com/qbox?query=ith&language=en-US&pt=EdgBox&cvid=be73237fd91a4d27a28b7e0e83a69d98&ig=414e704e83ee4a8cbe7395943581d944&oit=1&cp=3&pgcl=4msedge.exeRemote address:92.123.142.97:443RequestGET /qbox?query=ith&language=en-US&pt=EdgBox&cvid=be73237fd91a4d27a28b7e0e83a69d98&ig=414e704e83ee4a8cbe7395943581d944&oit=1&cp=3&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66b77bf3c880490895b1b2fa234e7872
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-roPc1fBl3N87Q+xkBjU++23L3XifZkJ8zgTZzU6ah6o='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Sat, 10 Aug 2024 14:40:51 GMT
set-cookie: MUID=1B2791CE9AF666A718B385199B2E673D; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:51 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=1B2791CE9AF666A718B385199B2E673D; expires=Thu, 04-Sep-2025 14:40:51 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=32EE2BF380156E9932643F2481CD6FB0; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:51 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:51 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:51 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=0A3987CA4D444E91AABA9438CA6D208E&dmnchg=1; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:51 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240810; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:51 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:51 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=32EE2BF380156E9932643F2481CD6FB0; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300851.74d958c
-
GEThttps://www.bing.com/qbox?query=ithu&language=en-US&pt=EdgBox&cvid=be73237fd91a4d27a28b7e0e83a69d98&ig=32351d24ce0a44399bc1c865696862ac&oit=1&cp=4&pgcl=4msedge.exeRemote address:92.123.142.97:443RequestGET /qbox?query=ithu&language=en-US&pt=EdgBox&cvid=be73237fd91a4d27a28b7e0e83a69d98&ig=32351d24ce0a44399bc1c865696862ac&oit=1&cp=4&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66b77bf33d234147a31f4a0a8cda0a31
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-4kk3eVp1ttxjlp/0MQi6FmYJaPtdeEAhmY2t2wW3JOk='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Sat, 10 Aug 2024 14:40:51 GMT
set-cookie: MUID=1DAD618E8B2567EF00B175598A266607; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:51 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=1DAD618E8B2567EF00B175598A266607; expires=Thu, 04-Sep-2025 14:40:51 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=27CFE57FFF8768D121A5F1A8FE8469A8; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:51 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:51 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:51 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=745702B03591490CB53AE08B58F06B02&dmnchg=1; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:51 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240810; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:51 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:51 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=27CFE57FFF8768D121A5F1A8FE8469A8; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300851.74d9623
-
GEThttps://www.bing.com/qbox?query=ithub&language=en-US&pt=EdgBox&cvid=be73237fd91a4d27a28b7e0e83a69d98&ig=f879b42471844c81bffc496a3223c291&oit=1&cp=5&pgcl=4msedge.exeRemote address:92.123.142.97:443RequestGET /qbox?query=ithub&language=en-US&pt=EdgBox&cvid=be73237fd91a4d27a28b7e0e83a69d98&ig=f879b42471844c81bffc496a3223c291&oit=1&cp=5&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66b77bf32ff34cc3a7349625ca945370
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-6pleih4NnZcEDDyiSIjQddWu6XrZ6/r6DDNXGvJphdE='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Sat, 10 Aug 2024 14:40:51 GMT
set-cookie: MUID=0E898505DBA1610517E791D2DA9C60B1; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:51 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=0E898505DBA1610517E791D2DA9C60B1; expires=Thu, 04-Sep-2025 14:40:51 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=1CC3D55B0F0B65B302C0C18C0E36643F; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:51 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:51 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:51 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=0E4749070B9E4A35B4A71B3DBA5825C7&dmnchg=1; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:51 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240810; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:51 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:51 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=1CC3D55B0F0B65B302C0C18C0E36643F; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300851.74d96a9
-
GEThttps://www.bing.com/qbox?query=ithu&language=en-US&pt=EdgBox&cvid=be73237fd91a4d27a28b7e0e83a69d98&ig=9c6b0edd4f25426b9008aed95ebaac6a&oit=1&cp=4&pgcl=4msedge.exeRemote address:92.123.142.97:443RequestGET /qbox?query=ithu&language=en-US&pt=EdgBox&cvid=be73237fd91a4d27a28b7e0e83a69d98&ig=9c6b0edd4f25426b9008aed95ebaac6a&oit=1&cp=4&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66b77bf4efce4c15abc9a3a4bd8f3cfd
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-FQB4zlOw2Qp6o8YrS4BAUA4kw5pc2EWwEDBCor7rMsc='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Sat, 10 Aug 2024 14:40:52 GMT
set-cookie: MUID=2C6D8C011DF7672512E698D61CA066F6; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:52 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=2C6D8C011DF7672512E698D61CA066F6; expires=Thu, 04-Sep-2025 14:40:52 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=33E40E3E96A7629B0FDD1AE997F063CD; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:52 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:52 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:52 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=8FE8561B88984365BD855DE64A8AB039&dmnchg=1; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:52 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240810; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:52 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:52 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=33E40E3E96A7629B0FDD1AE997F063CD; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300852.74d9907
-
GEThttps://www.bing.com/qbox?query=ith&language=en-US&pt=EdgBox&cvid=be73237fd91a4d27a28b7e0e83a69d98&ig=f611c76999ee4b8890e7a720ee463d25&oit=1&cp=3&pgcl=4msedge.exeRemote address:92.123.142.97:443RequestGET /qbox?query=ith&language=en-US&pt=EdgBox&cvid=be73237fd91a4d27a28b7e0e83a69d98&ig=f611c76999ee4b8890e7a720ee463d25&oit=1&cp=3&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66b77bf552554e8ea8d9a5d6485b4673
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-j+ynfqXuXvt2vjzR4MUldeaeLfhiFBnQNUwN5mPOn34='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Sat, 10 Aug 2024 14:40:53 GMT
set-cookie: MUID=1CBF055D15F36EF43947118A14C06F10; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:53 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=1CBF055D15F36EF43947118A14C06F10; expires=Thu, 04-Sep-2025 14:40:53 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=1845DD727D6769CF24ACC9A57C5468C2; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:53 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:53 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:53 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=A9AAA273657B4E5C9B33BA89C5633615&dmnchg=1; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:53 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240810; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:53 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:53 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=1845DD727D6769CF24ACC9A57C5468C2; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300853.74d9f45
-
GEThttps://www.bing.com/qbox?query=i&language=en-US&pt=EdgBox&cvid=be73237fd91a4d27a28b7e0e83a69d98&ig=00541e0ee4af4287a1c9a108765e1e02&oit=1&cp=1&pgcl=4msedge.exeRemote address:92.123.142.97:443RequestGET /qbox?query=i&language=en-US&pt=EdgBox&cvid=be73237fd91a4d27a28b7e0e83a69d98&ig=00541e0ee4af4287a1c9a108765e1e02&oit=1&cp=1&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66b77bf53739432ebc0440280fe47268
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-aJRvopWNDxAFHLy2fHaVE245jjC6v69bK68EThlDAHk='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Sat, 10 Aug 2024 14:40:53 GMT
set-cookie: MUID=0AF51964AD526DCA19F90DB3AC616C3B; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:53 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=0AF51964AD526DCA19F90DB3AC616C3B; expires=Thu, 04-Sep-2025 14:40:53 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=1DBAD2A8E70B6F800CF5C67FE6386E32; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:53 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:53 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:53 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=85AFD306E4FB46DBA6F96B84A0A3185E&dmnchg=1; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:53 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240810; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:53 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:53 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=1DBAD2A8E70B6F800CF5C67FE6386E32; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300853.74da08f
-
GEThttps://www.bing.com/qbox?query=g&language=en-US&pt=EdgBox&cvid=be73237fd91a4d27a28b7e0e83a69d98&ig=4be2d2e38de546b599a7fc9d353e7a6b&oit=1&cp=1&pgcl=4msedge.exeRemote address:92.123.142.97:443RequestGET /qbox?query=g&language=en-US&pt=EdgBox&cvid=be73237fd91a4d27a28b7e0e83a69d98&ig=4be2d2e38de546b599a7fc9d353e7a6b&oit=1&cp=1&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66b77bf5f8f7457f90d71fe1da1ebd41
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-KVVEZQ1dYbQnZwTZblAY6P3cOTEp6qy5d6Kyb5CA+Js='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Sat, 10 Aug 2024 14:40:53 GMT
set-cookie: MUID=3E5C04FBDDB56930007B102CDCA66819; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:53 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=3E5C04FBDDB56930007B102CDCA66819; expires=Thu, 04-Sep-2025 14:40:53 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=3FCAD4051C4162F505A7C0D21D5263C8; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:53 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:53 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:53 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=718FBDC6285A4FED9B5B8245F776473B&dmnchg=1; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:53 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240810; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:53 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:53 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=3FCAD4051C4162F505A7C0D21D5263C8; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300853.74da13e
-
GEThttps://www.bing.com/qbox?query=gi&language=en-US&pt=EdgBox&cvid=be73237fd91a4d27a28b7e0e83a69d98&ig=debc8643342847d794b62545c3b8ce99&oit=1&cp=2&pgcl=4msedge.exeRemote address:92.123.142.97:443RequestGET /qbox?query=gi&language=en-US&pt=EdgBox&cvid=be73237fd91a4d27a28b7e0e83a69d98&ig=debc8643342847d794b62545c3b8ce99&oit=1&cp=2&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66b77bf6ded940528716251eb7b22d15
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-HpT828qcBv6siytJGTnBEak+c52JPkLMhsWZASOn7Bw='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Sat, 10 Aug 2024 14:40:54 GMT
set-cookie: MUID=20E8B78202F061750E4BA35503C3608F; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:54 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=20E8B78202F061750E4BA35503C3608F; expires=Thu, 04-Sep-2025 14:40:54 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=13B38591189A61C936A9914619A960DE; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:54 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:54 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:54 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=A7D67ACC29BA4D2CA2C18680DB672505&dmnchg=1; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:54 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240810; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:54 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:54 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=13B38591189A61C936A9914619A960DE; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300854.74da2e6
-
GEThttps://www.bing.com/qbox?query=git&language=en-US&pt=EdgBox&cvid=be73237fd91a4d27a28b7e0e83a69d98&ig=856c44ec10ee4a358d594765505233d1&oit=1&cp=3&pgcl=4msedge.exeRemote address:92.123.142.97:443RequestGET /qbox?query=git&language=en-US&pt=EdgBox&cvid=be73237fd91a4d27a28b7e0e83a69d98&ig=856c44ec10ee4a358d594765505233d1&oit=1&cp=3&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66b77bf6c7f34e9d899c9f4eb9c6f88e
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-dxoQ1vh7h3kUi6nEVcluKAuSyRj4oi3edfWzWftQTi0='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Sat, 10 Aug 2024 14:40:54 GMT
set-cookie: MUID=135DE12566E9616F0971F5F267DA6094; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:54 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=135DE12566E9616F0971F5F267DA6094; expires=Thu, 04-Sep-2025 14:40:54 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=136FA40B9FA16D6622FFB0DC9E926C43; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:54 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:54 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:54 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=48383B748D0A463180B53D69769DE016&dmnchg=1; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:54 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240810; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:54 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:54 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=136FA40B9FA16D6622FFB0DC9E926C43; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300854.74da37f
-
GEThttps://www.bing.com/qbox?query=gith&language=en-US&pt=EdgBox&cvid=be73237fd91a4d27a28b7e0e83a69d98&ig=9eaa580c49a54531b7361cafbb2d081e&oit=1&cp=4&pgcl=4msedge.exeRemote address:92.123.142.97:443RequestGET /qbox?query=gith&language=en-US&pt=EdgBox&cvid=be73237fd91a4d27a28b7e0e83a69d98&ig=9eaa580c49a54531b7361cafbb2d081e&oit=1&cp=4&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66b77bf6bb7642a09ad0c7cc4461d3a4
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy: script-src https: 'strict-dynamic' 'report-sample' 'wasm-unsafe-eval' 'nonce-nkGncOCKQNAERCy8VlMjwj+06yqT3+ljVeOG2kg2aVM='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Sat, 10 Aug 2024 14:40:54 GMT
set-cookie: MUID=0E6C3A7F37F164490B6E2EA836C26566; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:54 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=0E6C3A7F37F164490B6E2EA836C26566; expires=Thu, 04-Sep-2025 14:40:54 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=20ABD5DCA1AD6E9A13FCC10BA09E6FE6; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:54 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:54 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:54 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=2F628301D0A44A70B0A0B29085678298&dmnchg=1; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:54 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240810; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:54 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:54 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=20ABD5DCA1AD6E9A13FCC10BA09E6FE6; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300854.74da42f
-
GEThttps://www.bing.com/qbox?query=githu&language=en-US&pt=EdgBox&cvid=be73237fd91a4d27a28b7e0e83a69d98&ig=adfb43769fb34ad980047157c2dfd9dd&oit=1&cp=5&pgcl=4msedge.exeRemote address:92.123.142.97:443RequestGET /qbox?query=githu&language=en-US&pt=EdgBox&cvid=be73237fd91a4d27a28b7e0e83a69d98&ig=adfb43769fb34ad980047157c2dfd9dd&oit=1&cp=5&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
cache-control: private, max-age=0
content-encoding: br
expires: Sat, 10 Aug 2024 14:39:54 GMT
vary: Accept-Encoding
x-eventid: 66b77bf6a4cb4511ae6b8f85bac8bef1
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
strict-transport-security: max-age=31536000; includeSubDomains; preload
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-DNfrAik1fhH8CICCLqB0QIUEUNthOYOf8xpP/uCJqLY='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingserp&ndcParam=QWthbWFp"}]}
report-to: {"group":"crossorigin-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingserp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0,"include_subdomains":true}
cross-origin-embedder-policy-report-only: 'require-corp; report-to=\"crossorigin-errors\"'
cross-origin-opener-policy-report-only: 'same-origin; report-to=\"crossorigin-errors\"'
date: Sat, 10 Aug 2024 14:40:54 GMT
set-cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:54 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF; expires=Thu, 04-Sep-2025 14:40:54 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:54 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:54 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF; domain=.bing.com; path=/; secure; SameSite=None
set-cookie: SRCHS=PC=U531; domain=.bing.com; path=/; secure; SameSite=None
set-cookie: SRCHD=AF=ANAB01; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:54 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:54 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240810; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:54 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:54 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300854.74da544
set-cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=; Domain=.bing.com; Path=/; Expires=Sat, 10 Aug 2024 16:40:54 GMT; Max-Age=7200
-
GEThttps://www.bing.com/qbox?query=github&language=en-US&pt=EdgBox&cvid=be73237fd91a4d27a28b7e0e83a69d98&ig=735e563e194c41ee8cc831853428de0a&oit=1&cp=6&pgcl=4msedge.exeRemote address:92.123.142.97:443RequestGET /qbox?query=github&language=en-US&pt=EdgBox&cvid=be73237fd91a4d27a28b7e0e83a69d98&ig=735e563e194c41ee8cc831853428de0a&oit=1&cp=6&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: font/woff2
cache-control: public, max-age=15552000
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-r3DDIOU9qzW5h0tQhqmnejg/ac3MGTofIs7v0WeCs5A='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300854.74da5dd
-
GEThttps://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531msedge.exeRemote address:92.123.142.97:443RequestGET /search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: font/woff2
cache-control: public, max-age=15552000
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-sHgI2KF5qU4AQ3xCUQckckSpf+W62hm+BtSCl7vQoVg='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300854.74da5dc
-
Remote address:92.123.142.97:443RequestGET /sa/simg/Roboto_Regular.woff2 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
dnt: 1
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: SRCHUSR=DOB=20240810
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
ResponseHTTP/2.0 200
content-type: image/png
content-md5: NyL0K09FbOsKFVWkE+stgw==
last-modified: Fri, 22 Mar 2024 20:42:06 GMT
etag: 0x8DC4AB0896DD41E
x-ms-request-id: e2971f82-c01e-0023-220d-e89e6f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=269033
expires: Sun, 11 Aug 2024 14:33:20 GMT
akamai-grn: 0.521a1202.1723117767.44ee9626
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300855.74da616
-
Remote address:92.123.142.97:443RequestGET /sa/simg/Roboto_Semibold.woff2 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
dnt: 1
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: SRCHUSR=DOB=20240810
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
ResponseHTTP/2.0 200
content-md5: w5dUY7xuTqVjPfunHzypfg==
last-modified: Wed, 26 Jun 2024 11:37:11 GMT
etag: 0x8DC95D451DA909E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2458b54f-801e-001d-7d63-c80910000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 3352
cache-control: public, no-transform, max-age=108313
expires: Sun, 11 Aug 2024 20:46:08 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.568e7b5c.1723300855.74da6fa
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.97:443RequestGET /rp/B6jGHby7hXuEC7enS8xiNSUwqXw.png HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: SRCHUSR=DOB=20240810
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: h2J3hVRKj/md96XKsomOdQ==
last-modified: Thu, 08 Aug 2024 11:26:50 GMT
etag: 0x8DCB79CFF8091E1
x-ms-request-id: 0a04b3a6-801e-000d-5ac5-e9cc78000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.be777b5c.1723144860.212fdc9
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
akamai-grn: 0.94777b5c.1723145024.f692a6f
akamai-grn: 0.8b777b5c.1723189613.a0f1707
akamai-grn: 0.8a901002.1723190564.57b4bb4
cache-control: public, no-transform, max-age=385145
expires: Tue, 13 Aug 2024 19:02:45 GMT
akamai-grn: 0.a0901002.1723190620.137b8cf9
timing-allow-origin: *
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300855.74da74f
-
Remote address:92.123.142.97:443RequestGET /rp/VUxrd0TdVf1-xa6bP-9mhFdZKGI.br.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: SRCHUSR=DOB=20240810
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
ResponseHTTP/2.0 200
content-type: image/x-icon
cache-control: public, max-age=15552000
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-UKplRUUa/QWMwc1cmsxy9G8nKg+TsYcW5rt7a9UitvM='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300855.74da754
-
GEThttps://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:13,%22BC%22:275,%22SE%22:-1,%22TC%22:-1,%22H%22:380,%22BP%22:384,%22CT%22:385,%22IL%22:12},%22ad%22:[43,194,1263,609,1263,2682,0],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01msedge.exeRemote address:92.123.142.97:443RequestGET /fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:13,%22BC%22:275,%22SE%22:-1,%22TC%22:-1,%22H%22:380,%22BP%22:384,%22CT%22:385,%22IL%22:12},%22ad%22:[43,194,1263,609,1263,2682,0],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: SRCHUSR=DOB=20240810
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300855.74da747
-
Remote address:92.123.142.97:443RequestPOST /fd/ls/lsp.aspx? HTTP/2.0
host: www.bing.com
content-length: 353
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: SRCHUSR=DOB=20240810
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
ResponseHTTP/2.0 204
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300855.74da74e
-
Remote address:92.123.142.97:443RequestGET /rp/WJy8nNhZeCnWehwpBQVMfX0j6S0.br.js HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
dnt: 1
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: SRCHUSR=DOB=20240810
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
ResponseHTTP/2.0 200
content-type: image/png
content-md5: TBVfy13T2kZEUa0kC23mBg==
last-modified: Mon, 11 Dec 2023 23:16:32 GMT
etag: 0x8DBFA9F36A4F869
x-ms-request-id: 00cbdb06-001e-003c-2f1c-e92d6b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.a4777b5c.1723071195.92f7681
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=312284
expires: Mon, 12 Aug 2024 22:50:04 GMT
akamai-grn: 0.a8901002.1723190720.11105307
timing-allow-origin: *
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300855.74da7a2
-
Remote address:92.123.142.97:443RequestGET /sa/simg/favicon-trans-bg-blue-mg.ico HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: SRCHUSR=DOB=20240810
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
ResponseHTTP/2.0 200
content-length: 25
content-type: text/html
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 66b77bf71c714d07a7258740d7dbe6b5
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-bork4JhDpd1fKodS1Gt3kOUe20JtYFE39nRdZ8IwzNc='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 7B4EED28748446D5AA335A14CEB0BA96 Ref B: LON601060101062 Ref C: 2024-08-10T14:40:55Z
date: Sat, 10 Aug 2024 14:40:55 GMT
set-cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF; expires=Thu, 04-Sep-2025 14:40:55 GMT; path=/; HttpOnly
set-cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:55 GMT; path=/; secure; SameSite=None
set-cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:55 GMT; path=/; secure; HttpOnly; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300855.74da7b3
-
Remote address:92.123.142.97:443RequestGET /rp/em88jYr3ZOv7yX3AqoOU5z8EEnA.png HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: SRCHUSR=DOB=20240810
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: G0HPjgI1nZPfetni3YDkOw==
last-modified: Sat, 04 Feb 2023 02:14:41 GMT
etag: 0x8DB065592FB5754
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 4516a91c-901e-003e-4b93-b393d3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=188684
expires: Mon, 12 Aug 2024 19:05:39 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.568e7b5c.1723300855.74da801
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
GEThttps://www.bing.com/geolocation/write?isDevLoc=false&lat=50.49197006225586&lon=-4.123979091644287&dispName=Yelverton%252C%2520Devon&isEff=1&effLocType=4&clientsid=undefinedmsedge.exeRemote address:92.123.142.97:443RequestGET /geolocation/write?isDevLoc=false&lat=50.49197006225586&lon=-4.123979091644287&dispName=Yelverton%252C%2520Devon&isEff=1&effLocType=4&clientsid=undefined HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: SRCHUSR=DOB=20240810
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: iRh5eBPrKqjGuvgWi/nStw==
last-modified: Sat, 04 Feb 2023 02:14:41 GMT
etag: 0x8DB065592FB5754
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bb9e6f67-f01e-000f-3284-2f963d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=216963
expires: Tue, 13 Aug 2024 02:56:58 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.568e7b5c.1723300855.74da802
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
GEThttps://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1723300854764%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22100%22%2C%22Downlink%22%3A%221.6%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1723300854764%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300854778%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300854778%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%5Dmsedge.exeRemote address:92.123.142.97:443RequestGET /fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1723300854764%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22100%22%2C%22Downlink%22%3A%221.6%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1723300854764%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300854778%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300854778%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: SRCHUSR=DOB=20240810
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300855.74da7ff
-
GEThttps://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300854778%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DARKMODE%22%7D%5Dmsedge.exeRemote address:92.123.142.97:443RequestGET /fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300854778%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DARKMODE%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: SRCHUSR=DOB=20240810
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300855.74da800
-
GEThttps://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22ClientDimNotSent%22,%22Text%22:%221%22}]msedge.exeRemote address:92.123.142.97:443RequestGET /fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22ClientDimNotSent%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: SRCHUSR=DOB=20240810
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300855.74da7fc
-
GEThttps://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300854778%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300854778%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300854778%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1723300854778%2C%22Name%22%3A479%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22Namespace%22%3A%22SuperappConnector%22%2C%22CustomData%22%3A%22%7B%5C%22sysMsg%5C%22%3A%5C%22file%20loaded%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723300854778%2C%22Name%22%3A%22Global%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300854778%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300854795%2C%22Name%22%3A%22VisibleOrDelayed%22%2C%22FID%22%3A%22BottomBanner%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300854796%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1723300854796%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1723300854796%2C%22Name%22%3A%22InitializationStarted%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1723300854796%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1723300854796%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1723300854798%2C%22Name%22%3A1263%2C%22FID%22%3A%22ViewPortWidth%22%7D%5Dmsedge.exeRemote address:92.123.142.97:443RequestGET /fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300854778%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300854778%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300854778%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1723300854778%2C%22Name%22%3A479%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22Namespace%22%3A%22SuperappConnector%22%2C%22CustomData%22%3A%22%7B%5C%22sysMsg%5C%22%3A%5C%22file%20loaded%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723300854778%2C%22Name%22%3A%22Global%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300854778%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300854795%2C%22Name%22%3A%22VisibleOrDelayed%22%2C%22FID%22%3A%22BottomBanner%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300854796%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1723300854796%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1723300854796%2C%22Name%22%3A%22InitializationStarted%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1723300854796%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1723300854796%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1723300854798%2C%22Name%22%3A1263%2C%22FID%22%3A%22ViewPortWidth%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: SRCHUSR=DOB=20240810
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300855.74da7fe
-
GEThttps://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1723300854798%2C%22Name%22%3A%22OfferIdMissing%22%2C%22FID%22%3A%22BNPOfferId%22%7D%2C%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1723300854798%2C%22Name%22%3A%22tryWriteEffectiveLocation%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5Dmsedge.exeRemote address:92.123.142.97:443RequestGET /fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1723300854798%2C%22Name%22%3A%22OfferIdMissing%22%2C%22FID%22%3A%22BNPOfferId%22%7D%2C%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1723300854798%2C%22Name%22%3A%22tryWriteEffectiveLocation%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: SRCHUSR=DOB=20240810
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300855.74da7fd
-
Remote address:92.123.142.97:443RequestGET /rp/NbA_o5_JH0GEi8eQ-UOtARHo4pE.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: SRCHUSR=DOB=20240810
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300855.74da826
-
Remote address:92.123.142.97:443RequestGET /rp/Dl3Mgy5b8mZk0rO25YbvLM3bp7Q.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: SRCHUSR=DOB=20240810
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300855.74da8c0
-
GEThttps://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1723300854926%2C%22Name%22%3A%22WriteEffectiveLocationSuccess%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5Dmsedge.exeRemote address:92.123.142.97:443RequestGET /fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1723300854926%2C%22Name%22%3A%22WriteEffectiveLocationSuccess%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: SRCHUSR=DOB=20240810
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300855.74da8ba
-
GEThttps://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%226%22}]msedge.exeRemote address:92.123.142.97:443RequestGET /fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%226%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: SRCHUSR=DOB=20240810
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300855.74da8da
-
GEThttps://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}]msedge.exeRemote address:92.123.142.97:443RequestGET /fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: SRCHUSR=DOB=20240810
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300855.74da8dc
-
GEThttps://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22Time%22%3A1065%2C%22time%22%3A1067%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1723300855167%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:92.123.142.97:443RequestGET /fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22Time%22%3A1065%2C%22time%22%3A1067%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1723300855167%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: SRCHUSR=DOB=20240810
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300855.74da8dd
-
GEThttps://www.bing.com/images/sbi?mmasync=1&ig=03E7DD561F154D05A665D23EE9A66033&iid=.5100&ptn=Web&ep=0&iconpl=1msedge.exeRemote address:92.123.142.97:443RequestGET /images/sbi?mmasync=1&ig=03E7DD561F154D05A665D23EE9A66033&iid=.5100&ptn=Web&ep=0&iconpl=1 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: SRCHUSR=DOB=20240810
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: private
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66b77bf7d11041a0ac1f4d1e0c986d9d
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-/kBTGWiWcystC3qyW7sgFPsA4AIn2c1wq5FOiefhxcY='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Sat, 10 Aug 2024 14:40:55 GMT
set-cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:55 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300855.74da8db
-
GEThttps://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A1070%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1723300855170%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:92.123.142.97:443RequestGET /fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A1070%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1723300855170%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: SRCHUSR=DOB=20240810
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: 2e0aQjQvN2lVcUGQcPjoGA==
last-modified: Wed, 17 Aug 2022 06:27:13 GMT
etag: 0x8DA801986136A14
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 127e18c8-e01e-0046-7875-ac302b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=183375
expires: Mon, 12 Aug 2024 17:37:11 GMT
date: Sat, 10 Aug 2024 14:40:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.568e7b5c.1723300856.74da9cf
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
GEThttps://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A1070%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1723300855170%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:92.123.142.97:443RequestGET /fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A1070%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1723300855170%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: SRCHUSR=DOB=20240810
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: kc0Rz8ymXPrOlhUyaNcfYw==
last-modified: Fri, 12 Aug 2022 20:45:00 GMT
etag: 0x8DA7CA3867FC831
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: adc41e54-901e-0086-2e09-15d69f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.097b1060.1686747743.2aab8902
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
akamai-grn: 0.097b1060.1686747764.2aac12e8
akamai-grn: 0.2a7b1060.1687568922.2d70b24a
akamai-grn: 0.3d7b1060.1689052474.2206a8cd
akamai-grn: 0.21aedd58.1689771282.bd10a3b
cache-control: public, no-transform, max-age=3425421
expires: Thu, 19 Sep 2024 06:11:17 GMT
date: Sat, 10 Aug 2024 14:40:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.568e7b5c.1723300856.74da9d3
timing-allow-origin: *
-
Remote address:92.123.142.97:443RequestGET /rp/fdVZU4ttbw8NDRm6H3I5BW3_vCo.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: SRCHUSR=DOB=20240810
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: 44eVtjQVTsH/Qca82lTuUg==
last-modified: Wed, 17 Aug 2022 05:32:54 GMT
etag: 0x8DA8011EF4B96D3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f7e5ecaf-101e-0038-1cc0-eb4491000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=364627
expires: Wed, 14 Aug 2024 19:58:03 GMT
date: Sat, 10 Aug 2024 14:40:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.568e7b5c.1723300856.74da9d9
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.97:443RequestGET /rp/4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: SRCHUSR=DOB=20240810
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: iOPtPdfu4TP3P/udNrBLbw==
last-modified: Mon, 15 Aug 2022 20:49:31 GMT
etag: 0x8DA7EFFA703EB5F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b8d4fb37-c01e-008b-0cf0-081e4b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.0a7b1060.1686747743.231c1613
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
akamai-grn: 0.157b1060.1686747764.1d5c2bc1
akamai-grn: 0.1b7b1060.1687776384.1457d6ce
cache-control: public, no-transform, max-age=13082361
expires: Thu, 09 Jan 2025 00:40:17 GMT
date: Sat, 10 Aug 2024 14:40:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.568e7b5c.1723300856.74da9e0
timing-allow-origin: *
-
Remote address:92.123.142.97:443RequestGET /rp/Fsa_OI0AplCnVoXGca8ALOo0S0s.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: SRCHUSR=DOB=20240810
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0
ResponseHTTP/2.0 200
etag: 0x8DA7EE519EF54EF
akamai-grn: 0.19fd4817.1699775190.19e2dda6
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 726
content-type: image/svg+xml
content-md5: ZgHkolq4RyA+EBWzJRSxbA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d46b8e76-f01e-0020-517e-0a9bf6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.1efd4817.1701123842.3b4e7f5b
cache-control: public, no-transform, max-age=5595027
expires: Mon, 14 Oct 2024 08:51:23 GMT
date: Sat, 10 Aug 2024 14:40:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.568e7b5c.1723300856.74da9e2
timing-allow-origin: *
-
Remote address:92.123.142.97:443RequestGET /rp/UYtUYDcn1oZlFG-YfBPz59zejYI.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: SRCHUSR=DOB=20240810
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: YgWAZX6KRbSnuEULjaXNMg==
last-modified: Wed, 17 Aug 2022 06:37:27 GMT
etag: 0x8DA801AF3BF6066
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 22530e3a-d01e-00c3-2ce9-28f90b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=320705
expires: Wed, 14 Aug 2024 07:46:01 GMT
date: Sat, 10 Aug 2024 14:40:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.568e7b5c.1723300856.74da9e1
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.97:443RequestGET /rp/kiGH9ukZK6Q4hvtDtwwVc1yvueg.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: SRCHUSR=DOB=20240810
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: wEyINKyRgCGG5s5neuSonQ==
last-modified: Wed, 17 Aug 2022 05:50:40 GMT
etag: 0x8DA80146A849396
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 02f53d2d-401e-003d-137b-ea72b7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=353185
expires: Wed, 14 Aug 2024 16:47:21 GMT
date: Sat, 10 Aug 2024 14:40:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.568e7b5c.1723300856.74da9fe
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.97:443RequestGET /rp/KC_nX2_tPPyFvVw1RK20Yu1FyDk.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: SRCHUSR=DOB=20240810
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: KZpHmi9/HzDQlUXKjMXRYg==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074C7E9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b591fbe5-a01e-00c1-07b7-e8a34e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=159042
expires: Mon, 12 Aug 2024 10:51:38 GMT
date: Sat, 10 Aug 2024 14:40:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.568e7b5c.1723300856.74daa07
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.97:443RequestGET /rp/NnFHhz2jL6yzChtIhaB5IIVKY5k.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: SRCHUSR=DOB=20240810
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: adFid0+JT/i5IDMON2t6Yg==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074A0DB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 50ba5341-d01e-005d-0630-e80e28000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=101101
expires: Sun, 11 Aug 2024 18:45:57 GMT
date: Sat, 10 Aug 2024 14:40:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.568e7b5c.1723300856.74daa11
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.97:443RequestGET /rp/hx-eea1zqtCz4K0bW2uH_oN7Fs4.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: SRCHUSR=DOB=20240810
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: DEHuMbBOl4tIgtF2kPA6Og==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074C7E9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c3a8dc88-201e-0068-084c-8023ba000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=64575
expires: Sun, 11 Aug 2024 08:37:11 GMT
date: Sat, 10 Aug 2024 14:40:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.568e7b5c.1723300856.74daa16
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.97:443RequestGET /rp/95z5wMy4UcfbSSSlSw780vQ5jKA.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: SRCHUSR=DOB=20240810
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: /aLOrgZ5YRk35ucfcBo2qw==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D07452CB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f9a73599-801e-0032-0d9d-d004db000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=315906
expires: Wed, 14 Aug 2024 06:26:02 GMT
date: Sat, 10 Aug 2024 14:40:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.568e7b5c.1723300856.74daa1e
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.97:443RequestGET /rp/GJDmKr3_TS3Qpm6KEL9UKUQKUO4.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: SRCHUSR=DOB=20240810
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: qYoIvbmbhCLJ3J1v3ZOHww==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074A0DB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f925a30f-e01e-0085-7d11-09cd8c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=310428
expires: Wed, 14 Aug 2024 04:54:44 GMT
date: Sat, 10 Aug 2024 14:40:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.568e7b5c.1723300856.74daa1d
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.97:443RequestGET /rp/ln5TQq6AIWfcBlduDk-5bnaJMpY.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: SRCHUSR=DOB=20240810
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: eu9Mz25HuboDg2XNPR9Wkw==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074EEF0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 07767630-001e-0079-32f5-2c1c75000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=68793
expires: Sun, 11 Aug 2024 09:47:29 GMT
date: Sat, 10 Aug 2024 14:40:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.568e7b5c.1723300856.74daa28
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.97:443RequestGET /rp/dbmNS45xQvD1diApY1T2HExvOo8.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: SRCHUSR=DOB=20240810
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0
ResponseHTTP/2.0 200
etag: 0x8DAE7B1D07479D4
akamai-grn: 0.1418dd58.1722343538.bdd7d2c
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 5944
content-type: image/jpeg
content-md5: 9ucNopg0mtlCFfC0podQNw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 49f6c00a-d01e-0072-565c-cf03e3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=77655
expires: Sun, 11 Aug 2024 12:15:11 GMT
date: Sat, 10 Aug 2024 14:40:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.568e7b5c.1723300856.74daa29
timing-allow-origin: *
-
Remote address:92.123.142.97:443RequestGET /rp/cfeVf2-uV0hUo3ToTbLjztuomWk.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: SRCHUSR=DOB=20240810
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: KBVwYR+JIZqXDyWJ+YoJ2w==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D07452CB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c18be62c-801e-0040-0a1a-e30394000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=319286
expires: Wed, 14 Aug 2024 07:22:22 GMT
date: Sat, 10 Aug 2024 14:40:56 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.568e7b5c.1723300856.74daa5a
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.97:443RequestGET /rp/lvCKZ07bEYtoYmY62ifMzVa0RIE.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: SRCHUSR=DOB=20240810
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: no-cache, no-store, must-revalidate
content-encoding: gzip
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 66b77bf80168420db62bbfd65eeddf3b
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-UYAeyikwcqhpQX+Yab3akpC05clh2QikekSA3Tq4OIo='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-ceto-ref: 66b77bf80168420db62bbfd65eeddf3b|AFD:66b77bf80168420db62bbfd65eeddf3b|2024-08-10T14:40:56.341Z
date: Sat, 10 Aug 2024 14:40:56 GMT
set-cookie: _C_ETH=1; domain=.bing.com; path=/; secure; httponly
set-cookie: _C_Auth=
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300856.74daa8a
-
Remote address:92.123.142.97:443RequestGET /rp/ni3MyKKVu9pK0SgY6gb6Z2NOGpg.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: SRCHUSR=DOB=20240810
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: no-cache
content-encoding: gzip
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 66b77bf8d37a4228881dd87b3d472a04
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-vTenHzcgx8Oel3+/Qpy0I1/OgAZs+TskAORppCHLqt4='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-ceto-ref: 66b77bf8d37a4228881dd87b3d472a04|AFD:66b77bf8d37a4228881dd87b3d472a04|2024-08-10T14:40:56.355Z
date: Sat, 10 Aug 2024 14:40:56 GMT
set-cookie: _C_ETH=1; domain=.bing.com; path=/; secure; httponly
set-cookie: _C_Auth=
set-cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; domain=.bing.com; expires=Sun, 10-Aug-2025 14:40:56 GMT; path=/; secure; SameSite=None
set-cookie: _Rwho=u=d&ts=2024-08-10; domain=.bing.com; path=/; secure; HttpOnly; SameSite=None
set-cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300856.74daa94
-
POSThttps://www.bing.com/rewardsapp/ncheader?ver=48726778&IID=SERP.5057&IG=03E7DD561F154D05A665D23EE9A66033msedge.exeRemote address:92.123.142.97:443RequestPOST /rewardsapp/ncheader?ver=48726778&IID=SERP.5057&IG=03E7DD561F154D05A665D23EE9A66033 HTTP/2.0
host: www.bing.com
content-length: 4
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/x-www-form-urlencoded
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20240810&T=1723300854000
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
content-encoding: gzip
content-md5: 3/vZUXOW4wNHGLr6SU0xpQ==
last-modified: Mon, 01 May 2023 19:01:02 GMT
etag: 0x8DB4A7668AEE2D1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 97a3a4f5-301e-0072-20b3-25e71e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=312887
expires: Wed, 14 Aug 2024 05:35:43 GMT
date: Sat, 10 Aug 2024 14:40:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.568e7b5c.1723300856.74daac8
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
POSThttps://www.bing.com/rewardsapp/reportActivity?IG=03E7DD561F154D05A665D23EE9A66033&IID=SERP.5066&q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531msedge.exeRemote address:92.123.142.97:443RequestPOST /rewardsapp/reportActivity?IG=03E7DD561F154D05A665D23EE9A66033&IID=SERP.5066&q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531 HTTP/2.0
host: www.bing.com
content-length: 155
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/x-www-form-urlencoded
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20240810&T=1723300854000
ResponseHTTP/2.0 200
etag: 0x8DB4A765FC637D2
akamai-grn: 0.15d01702.1710531528.e07820a
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 301
content-type: text/css; charset=utf-8
content-encoding: gzip
content-md5: HJS5PMy7uv8AUjv1kxMX/A==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2fdd7f7e-801e-0061-433b-6f6669000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=189524
expires: Mon, 12 Aug 2024 19:19:40 GMT
date: Sat, 10 Aug 2024 14:40:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.568e7b5c.1723300856.74daaca
timing-allow-origin: *
-
Remote address:92.123.142.97:443RequestGET /rp/g2mFaePdYzQOubI8JEItbebrED8.gz.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _C_ETH=1
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
content-encoding: gzip
content-md5: 5S1KJFL4/jq12fkMTKSaRg==
last-modified: Wed, 31 Jul 2024 02:34:51 GMT
etag: 0x8DCB1095A9DAD8E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 248912dd-d01e-0096-0f14-e30d7d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=316771
expires: Wed, 14 Aug 2024 06:40:27 GMT
date: Sat, 10 Aug 2024 14:40:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.568e7b5c.1723300856.74daacd
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.97:443RequestGET /rp/_ykiGO1K5rjAQeICdJheT3jfLeY.gz.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _C_ETH=1
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
content-encoding: gzip
content-md5: WX/sslb8tPUCRYKUX1pQ4A==
last-modified: Wed, 14 Feb 2024 22:53:54 GMT
etag: 0x8DC2DAFD2397761
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f4e918fa-f01e-00be-4ec7-d36cd5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=58027
expires: Sun, 11 Aug 2024 06:48:03 GMT
date: Sat, 10 Aug 2024 14:40:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.568e7b5c.1723300856.74daace
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.97:443RequestGET /rp/Yb-MiHwFpZo4XYbuuNLKCnyhd1M.gz.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 10 Aug 2024 14:40:56 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300856.74dab0b
-
Remote address:92.123.142.97:443RequestGET /rp/tPLNa5UcMaQEzzg0acZfPM45N6I.gz.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 10 Aug 2024 14:40:56 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300856.74dab10
-
GEThttps://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvViewLoaded%22,%22Text%22:%22ViewLoaded%22}]msedge.exeRemote address:92.123.142.97:443RequestGET /fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvViewLoaded%22,%22Text%22:%22ViewLoaded%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 10 Aug 2024 14:40:56 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300856.74dab11
-
GEThttps://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvLoadSydneyConvResWithPayWall%22,%22Text%22:%22false%22}]msedge.exeRemote address:92.123.142.97:443RequestGET /fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvLoadSydneyConvResWithPayWall%22,%22Text%22:%22false%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
content-length: 25
content-type: text/html
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 66b77bf8f3d940d7a90f297c73cf2d1e
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-qb5SgN4DYHmPQoleka5eNJcYayr0vXv4ZlzMIR2YO+8='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 7004EFD0E9A14ACBACB8A879BE9BE461 Ref B: LON601060101062 Ref C: 2024-08-10T14:40:56Z
date: Sat, 10 Aug 2024 14:40:56 GMT
set-cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF; expires=Thu, 04-Sep-2025 14:40:56 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=SID=2D86B5CB1C6367922A48A11C1D52660C; domain=.bing.com; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300856.74dab8a
-
GEThttps://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvUseSydneyPayWall%22,%22Text%22:%22false%22}]msedge.exeRemote address:92.123.142.97:443RequestGET /fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvUseSydneyPayWall%22,%22Text%22:%22false%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private, max-age=21600
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66b77bf9daba48f48933fc4c884cdc69
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-FPEK9UUXdEYnd09alNLZugjxoWFNrExwv6AKl+umbWw='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-ceto-ref: 66b77bf9daba48f48933fc4c884cdc69|AFD:66b77bf9daba48f48933fc4c884cdc69|2024-08-10T14:40:57.094Z
date: Sat, 10 Aug 2024 14:40:57 GMT
set-cookie: _C_ETH=1; expires=Fri, 09 Aug 2024 14:40:57 GMT; domain=.bing.com; path=/; secure; httponly
set-cookie: _C_Auth=
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300857.74daccc
-
Remote address:92.123.142.97:443RequestPOST /orgid/idtoken/conditional HTTP/2.0
host: www.bing.com
content-length: 693
cache-control: max-age=0
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
origin: https://login.microsoftonline.com
upgrade-insecure-requests: 1
dnt: 1
content-type: application/x-www-form-urlencoded
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://login.microsoftonline.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
content-length: 18998
content-type: text/html; charset=utf-8
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 66b77bf9ea0d4846b91849969b668c0c
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-5pevDkmO1ne9DuxVOrfK7sUFv5wNsKG+KpL3mDuVYN4='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: BE76E02A2067414F979068E313344A8C Ref B: LON601060101062 Ref C: 2024-08-10T14:40:57Z
date: Sat, 10 Aug 2024 14:40:57 GMT
set-cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF; expires=Thu, 04-Sep-2025 14:40:57 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300857.74dad1e
-
Remote address:92.123.142.97:443RequestGET /turing/convtranslation/en-US.json HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 10 Aug 2024 14:40:57 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300857.74dad83
-
GEThttps://www.bing.com/sharing/getsharecommoncontrol?CustomizedBranding=copilot&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&ElementIdForPreview=enable&PartnerName=&ScenarioNameUsedForLog=Codex_ConversationMode&msedge.exeRemote address:92.123.142.97:443RequestGET /sharing/getsharecommoncontrol?CustomizedBranding=copilot&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&ElementIdForPreview=enable&PartnerName=&ScenarioNameUsedForLog=Codex_ConversationMode& HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 10 Aug 2024 14:40:57 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300857.74dad85
-
GEThttps://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1723300855274%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1723300855606%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22correlationId%22%3A%2266b77bf6a4cb4511ae6b8f85bac8bef1%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1723300855632%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%2266b77bf6a4cb4511ae6b8f85bac8bef1%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1723300855632%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1723300855658%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1723300855661%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1723300855661%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1723300855661%2C%22Name%22%3A%22ShowBubble%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300855667%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300855678%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1723300855858%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1723300855885%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%5Dmsedge.exeRemote address:92.123.142.97:443RequestGET /fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1723300855274%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1723300855606%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22correlationId%22%3A%2266b77bf6a4cb4511ae6b8f85bac8bef1%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1723300855632%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%2266b77bf6a4cb4511ae6b8f85bac8bef1%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1723300855632%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1723300855658%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1723300855661%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1723300855661%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1723300855661%2C%22Name%22%3A%22ShowBubble%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300855667%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300855678%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1723300855858%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1723300855885%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0
ResponseHTTP/2.0 200
content-length: 526
content-type: text/html; charset=utf-8
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 66b77bf9137441c5b6bd647a11f3fb10
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-B1aLP72jJbSixr51kPifLWbgMPgEC29fZwrRtEr9qyg='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: DCFAF96923BC418CA3CF38C2EA200893 Ref B: LON601060101062 Ref C: 2024-08-10T14:40:57Z
date: Sat, 10 Aug 2024 14:40:57 GMT
set-cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF; expires=Thu, 04-Sep-2025 14:40:57 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300857.74dadba
-
GEThttps://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Codex%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723300856369%2C%22Name%22%3A%22BeginConfigs%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Codex%22%2C%22CustomData%22%3A%22%5C%223g%5C%22%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723300856373%2C%22Name%22%3A%22NetworkConnection%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22newTone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22enabled%5C%22%3Afalse%2C%5C%22enableResponseToneObjects%5C%22%3Atrue%2C%5C%22enableResponseToneSelector%5C%22%3Atrue%2C%5C%22responseToneOptions%5C%22%3A%5C%22undefined%5C%22%2C%5C%22responseTones%5C%22%3A%5B%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%5D%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723300856381%2C%22Name%22%3A%22ResponseToneChangedVM%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Tone%22%2C%22CustomData%22%3A%22%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723300856381%2C%22Name%22%3A%22DefaultTone%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22newTone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723300856384%2C%22Name%22%3A%22ResponseToneChangedService%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22CIBInfo%22%2C%22CustomData%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.1798.0%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723300856386%2C%22Name%22%3A%22CIB%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Codex%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723300856386%2C%22Name%22%3A%22ConfigsSet%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:92.123.142.97:443RequestGET /fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Codex%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723300856369%2C%22Name%22%3A%22BeginConfigs%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Codex%22%2C%22CustomData%22%3A%22%5C%223g%5C%22%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723300856373%2C%22Name%22%3A%22NetworkConnection%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22newTone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22enabled%5C%22%3Afalse%2C%5C%22enableResponseToneObjects%5C%22%3Atrue%2C%5C%22enableResponseToneSelector%5C%22%3Atrue%2C%5C%22responseToneOptions%5C%22%3A%5C%22undefined%5C%22%2C%5C%22responseTones%5C%22%3A%5B%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%5D%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723300856381%2C%22Name%22%3A%22ResponseToneChangedVM%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Tone%22%2C%22CustomData%22%3A%22%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723300856381%2C%22Name%22%3A%22DefaultTone%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22newTone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723300856384%2C%22Name%22%3A%22ResponseToneChangedService%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22CIBInfo%22%2C%22CustomData%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.1798.0%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723300856386%2C%22Name%22%3A%22CIB%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Codex%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723300856386%2C%22Name%22%3A%22ConfigsSet%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: FACbSYlA+dTRxJ2jAxzAAw==
last-modified: Fri, 26 Jan 2024 01:52:36 GMT
etag: 0x8DC1E1178A0198D
x-ms-request-id: 54ed7ad2-801e-006f-5aed-e70e5f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.4071002.1722940909.1f555d2a
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=85833
expires: Sun, 11 Aug 2024 10:41:19 GMT
akamai-grn: 0.5eba1302.1723287046.75bedbd
timing-allow-origin: *
date: Sat, 10 Aug 2024 14:40:57 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300857.74daebb
-
GEThttps://www.bing.com/welcomescreenassets?IG=03E7DD561F154D05A665D23EE9A66033&IID=SERP.5747msedge.exeRemote address:92.123.142.97:443RequestGET /welcomescreenassets?IG=03E7DD561F154D05A665D23EE9A66033&IID=SERP.5747 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0
ResponseHTTP/2.0 204
date: Sat, 10 Aug 2024 14:40:57 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300857.74daebe
-
Remote address:92.123.142.97:443RequestGET /rp/vE266_E90czuUc-Fs55Qoq9hIBc.svg HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 10 Aug 2024 14:40:57 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300857.74daebd
-
GEThttps://www.bing.com/fd/ls/l?BF=MSJ0&IG=03E7DD561F154D05A665D23EE9A66033&TYPE=Event.ClientInst&DATA=[{%22T%22:%22CI.BF%22,%22X%22:0}]msedge.exeRemote address:92.123.142.97:443RequestGET /fd/ls/l?BF=MSJ0&IG=03E7DD561F154D05A665D23EE9A66033&TYPE=Event.ClientInst&DATA=[{%22T%22:%22CI.BF%22,%22X%22:0}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 10 Aug 2024 14:40:57 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300857.74daebc
-
GEThttps://www.bing.com/fd/ls/l?BF=MSJ1&IG=03E7DD561F154D05A665D23EE9A66033&TYPE=Event.ClientInst&DATA=[{%22T%22:%22CI.BF%22,%22X%22:1}]msedge.exeRemote address:92.123.142.97:443RequestGET /fd/ls/l?BF=MSJ1&IG=03E7DD561F154D05A665D23EE9A66033&TYPE=Event.ClientInst&DATA=[{%22T%22:%22CI.BF%22,%22X%22:1}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1
ResponseHTTP/2.0 200
pragma: no-cache
vary: Origin
p3p: CP=BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 37D5CEF5BC98487A944971FDD5F6FC49 Ref B: LON601060101011 Ref C: 2024-08-10T14:40:57Z
content-length: 0
date: Sat, 10 Aug 2024 14:40:57 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300857.74daef9
-
Remote address:92.123.142.97:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 501
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 10 Aug 2024 14:40:57 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300857.74daf21
-
GEThttps://www.bing.com/aes/c.gif?type=mv&tids=25,27,29,31,33,35&rg=c913ac9f28274bd699f1b02c526f8dc9&reqver=1.0msedge.exeRemote address:92.123.142.97:443RequestGET /aes/c.gif?type=mv&tids=25,27,29,31,33,35&rg=c913ac9f28274bd699f1b02c526f8dc9&reqver=1.0 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 10 Aug 2024 14:40:57 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300857.74daf20
-
GEThttps://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_tum11%22}]msedge.exeRemote address:92.123.142.97:443RequestGET /fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_tum11%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 10 Aug 2024 14:40:57 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300857.74daf6f
-
GEThttps://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_f11%22}]msedge.exeRemote address:92.123.142.97:443RequestGET /fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_f11%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 10 Aug 2024 14:40:57 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300857.74daf85
-
GEThttps://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22sb_feedback%22}]msedge.exeRemote address:92.123.142.97:443RequestGET /fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22sb_feedback%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 10 Aug 2024 14:40:57 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300857.74daf86
-
GEThttps://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723300856467%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1723300856469%2C%22Name%22%3A%22BindedScrollEvents%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22metrics%5C%22%3A%7B%5C%22ChatInitialUIReady%5C%22%3A2390%7D%2C%5C%22convId%5C%22%3Anull%2C%5C%22Tone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22IsCCP%5C%22%3Afalse%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723300856491%2C%22Name%22%3A%22PerformanceData%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723300856654%2C%22Name%22%3A%22GAMV2.RenderShareCommonControlSuccess%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723300856654%2C%22Name%22%3A%22GAMV2.InitShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1723300857196%2C%22Name%22%3A%22PromptDevLoc%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:92.123.142.97:443RequestGET /fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723300856467%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1723300856469%2C%22Name%22%3A%22BindedScrollEvents%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22metrics%5C%22%3A%7B%5C%22ChatInitialUIReady%5C%22%3A2390%7D%2C%5C%22convId%5C%22%3Anull%2C%5C%22Tone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22IsCCP%5C%22%3Afalse%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723300856491%2C%22Name%22%3A%22PerformanceData%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723300856654%2C%22Name%22%3A%22GAMV2.RenderShareCommonControlSuccess%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723300856654%2C%22Name%22%3A%22GAMV2.InitShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1723300857196%2C%22Name%22%3A%22PromptDevLoc%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1&HV=1723300857
ResponseHTTP/2.0 200
content-length: 25
content-type: text/html
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 66b77bf9e35c4749bafbd5fd378995e2
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-c4RUu+TzcmxTvcYw15T/ltfZqUaxCGgi/SwhwCY7SF0='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 01287426C3084288B40FD1FF5F922E20 Ref B: LON601060101062 Ref C: 2024-08-10T14:40:57Z
date: Sat, 10 Aug 2024 14:40:57 GMT
set-cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF; expires=Thu, 04-Sep-2025 14:40:57 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|&BLOCK=TS=240810144057; domain=.bing.com; expires=Thu, 04-Sep-2025 14:40:57 GMT; path=/; secure; HttpOnly; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300857.74daf87
-
GEThttps://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1723300857196%2C%22Name%22%3A%22Perm_Available%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:92.123.142.97:443RequestGET /fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1723300857196%2C%22Name%22%3A%22Perm_Available%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1&HV=1723300857
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 10 Aug 2024 14:40:57 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300857.74dafb5
-
GEThttps://www.bing.com/geolocation/write?isBlocked=true&sid=1C43565987116ED810BE428E86446FEF&clientsid=undefinedmsedge.exeRemote address:92.123.142.97:443RequestGET /geolocation/write?isBlocked=true&sid=1C43565987116ED810BE428E86446FEF&clientsid=undefined HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1&HV=1723300857
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 10 Aug 2024 14:40:57 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300857.74dafb8
-
GEThttps://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22ShowAnimation%22%3A%22%22%2C%22RedDotAnimation%22%3A%22true%22%2C%22RedemptionAnimationState%22%3A%22%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AnimationLoad%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1723300857200%2C%22Name%22%3A%22AnimationLoad%22%7D%5Dmsedge.exeRemote address:92.123.142.97:443RequestGET /fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22ShowAnimation%22%3A%22%22%2C%22RedDotAnimation%22%3A%22true%22%2C%22RedemptionAnimationState%22%3A%22%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AnimationLoad%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1723300857200%2C%22Name%22%3A%22AnimationLoad%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1&HV=1723300857&WTS=63858897654
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 10 Aug 2024 14:40:57 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300857.74dafca
-
GEThttps://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22Text%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2210%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22realestate%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2211%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22bingpages%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2212%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22notebook%22%2C%22FID%22%3A%22DynScopeRank%22%7D%5Dmsedge.exeRemote address:92.123.142.97:443RequestGET /fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22Text%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2210%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22realestate%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2211%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22bingpages%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2212%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22notebook%22%2C%22FID%22%3A%22DynScopeRank%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1&HV=1723300857&WTS=63858897654
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 10 Aug 2024 14:40:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300857.74dafd6
-
GEThttps://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3AMuidTrialNotEnoughPoints%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5Dmsedge.exeRemote address:92.123.142.97:443RequestGET /fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3AMuidTrialNotEnoughPoints%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1&HV=1723300857&WTS=63858897654
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 10 Aug 2024 14:40:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300857.74dafe5
-
GEThttps://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22Perm_Denied%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:92.123.142.97:443RequestGET /fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22Perm_Denied%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1&HV=1723300857&WTS=63858897654
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 10 Aug 2024 14:40:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300857.74dafad
-
GEThttps://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22block%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:92.123.142.97:443RequestGET /fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22block%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1&HV=1723300857&WTS=63858897654
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 10 Aug 2024 14:40:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300858.74dafea
-
GEThttps://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22tryBlock%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:92.123.142.97:443RequestGET /fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22tryBlock%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1&HV=1723300857&WTS=63858897654
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|&BLOCK=TS=240810144057
ResponseHTTP/2.0 200
pragma: no-cache
content-length: 284
content-type: text/html; charset=utf-8
content-encoding: gzip
expires: Thu, 01 Jan 1970 00:00:00 GMT
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 66b77bfaf8714abdbcf85029f8d877ea
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-EVpmtxbWoom2w9OFU7iAT28lYF9Y/xl96C86QMaSDSE='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 20DA830EACAB45E697F5BC5185AF798D Ref B: LON601060102034 Ref C: 2024-08-10T14:40:58Z
date: Sat, 10 Aug 2024 14:40:58 GMT
set-cookie: .MSA.Auth=; expires=Thu, 01 Jan 1970 00:00:00 GMT; max-age=0; domain=.bing.com; path=/; secure; samesite=lax; httponly
set-cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF; expires=Thu, 04-Sep-2025 14:40:58 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300858.74db109
-
GEThttps://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ASBundleLoad%22%2C%22TS%22%3A1723300857268%2C%22Name%22%3A%22AutoSuggestBootstrap%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%22695%22%2C%22T%22%3A%22CI.AutosuggestBootstrapLoaded%22%2C%22TS%22%3A1723300857272%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%223168%22%2C%22T%22%3A%22CI.AutosuggestJSBundleLoaded%22%2C%22TS%22%3A1723300857272%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1723300857308%2C%22Name%22%3A%22BlockSuccess%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:92.123.142.97:443RequestGET /fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ASBundleLoad%22%2C%22TS%22%3A1723300857268%2C%22Name%22%3A%22AutoSuggestBootstrap%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%22695%22%2C%22T%22%3A%22CI.AutosuggestBootstrapLoaded%22%2C%22TS%22%3A1723300857272%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%223168%22%2C%22T%22%3A%22CI.AutosuggestJSBundleLoaded%22%2C%22TS%22%3A1723300857272%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1723300857308%2C%22Name%22%3A%22BlockSuccess%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1&HV=1723300857&WTS=63858897654
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|&BLOCK=TS=240810144057
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 10 Aug 2024 14:40:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300858.74db1c9
-
Remote address:92.123.142.97:443RequestGET /secure/Passport.aspx?popup=1&ssl=1 HTTP/2.0
host: www.bing.com
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1&HV=1723300857&WTS=63858897654
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|&BLOCK=TS=240810144057
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
access-control-allow-origin: https://www.bing.com
cache-control: no-cache, no-store, must-revalidate
content-encoding: gzip
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 66b77bfbfeb44535bdf0aa89aee31a83
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-Oncgiao2GUrHz+UyO5SCdnN3cEdlj367iPQxkXDqrbY='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Sat, 10 Aug 2024 14:40:59 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300859.74db62a
-
GEThttps://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22display%22,%22Text%22:%22show%22}]msedge.exeRemote address:92.123.142.97:443RequestGET /fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22display%22,%22Text%22:%22show%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1&HV=1723300857&WTS=63858897654
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|&BLOCK=TS=240810144057
ResponseHTTP/2.0 200
content-type: image/png
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 41572
date: Sat, 10 Aug 2024 14:40:59 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300859.74db687
-
Remote address:92.123.142.97:443RequestGET /ipv6test/test?FORM=MONITR HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1&HV=1723300857&WTS=63858897654
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|&BLOCK=TS=240810144057
ResponseHTTP/2.0 200
content-type: image/png
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 54612
date: Sat, 10 Aug 2024 14:40:59 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300859.74db688
-
Remote address:92.123.142.97:443RequestGET /th?id=OBFB.1B096C6DCB92C2B9A732929A92AF5585&pid=Fb&qlt=99&r=0 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1&HV=1723300857&WTS=63858897654
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|&BLOCK=TS=240810144057
cookie: ipv6=hit=1723304459015
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 10 Aug 2024 14:41:00 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300860.74db71f
-
Remote address:92.123.142.97:443RequestGET /th?id=OBFB.1E928B2B86E3D4E8ED1D46B83E667303&pid=Fb&qlt=99&r=0 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1&HV=1723300857&WTS=63858897654
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|&BLOCK=TS=240810144057
cookie: ipv6=hit=1723304459015
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: private
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66b77bfb5b4d45a4ab6fc0aea8d385d0
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-bZw20aV88xIZOmFaXuuAtbQHEe1d+c3SX6eYzvnGMHQ='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Sat, 10 Aug 2024 14:41:00 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300859.74db6c9
-
GEThttps://www.bing.com/news/NewsAnswerV2CarouselAjax?q=GitHub&width=608&nccl=Lite&IG=03E7DD561F154D05A665D23EE9A66033&IID=NEWS.401&SFX=0&disablecarousel=1&OMWQ=0msedge.exeRemote address:92.123.142.97:443RequestGET /news/NewsAnswerV2CarouselAjax?q=GitHub&width=608&nccl=Lite&IG=03E7DD561F154D05A665D23EE9A66033&IID=NEWS.401&SFX=0&disablecarousel=1&OMWQ=0 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1&HV=1723300857&WTS=63858897654
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|&BLOCK=TS=240810144057
cookie: ipv6=hit=1723304459015
ResponseHTTP/2.0 200
content-type: image/jpeg
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3297
date: Sat, 10 Aug 2024 14:41:00 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300860.74db771
-
GEThttps://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1723300857765%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1723300857811%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%2C%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1723300857855%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%2C%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1723300857895%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1723300857938%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1723300857984%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%2C%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1723300858287%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1723300859047%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Error%22%3A%22JSONP%20call%20resulted%20in%20error.%22%2C%22T%22%3A%22CI.ipv6test%22%2C%22TS%22%3A1723300859285%2C%22Name%22%3A%22IPv6TestError%22%2C%22FID%22%3A%22IPv6Test%20Dom_%20www2%22%7D%5Dmsedge.exeRemote address:92.123.142.97:443RequestGET /fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1723300857765%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1723300857811%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%2C%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1723300857855%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%2C%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1723300857895%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1723300857938%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1723300857984%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%2C%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1723300858287%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1723300859047%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Error%22%3A%22JSONP%20call%20resulted%20in%20error.%22%2C%22T%22%3A%22CI.ipv6test%22%2C%22TS%22%3A1723300859285%2C%22Name%22%3A%22IPv6TestError%22%2C%22FID%22%3A%22IPv6Test%20Dom_%20www2%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1&HV=1723300857&WTS=63858897654
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|&BLOCK=TS=240810144057
cookie: ipv6=hit=1723304459015
ResponseHTTP/2.0 200
content-type: image/png
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 888
date: Sat, 10 Aug 2024 14:41:00 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300860.74db77c
-
GEThttps://www.bing.com/th?id=OVFT.bwdEDwDsMtSJtZIigxcCny&pid=News&w=80&h=80&c=14&rs=2&qlt=90msedge.exeRemote address:92.123.142.97:443RequestGET /th?id=OVFT.bwdEDwDsMtSJtZIigxcCny&pid=News&w=80&h=80&c=14&rs=2&qlt=90 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1&HV=1723300857&WTS=63858897654
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|&BLOCK=TS=240810144057
cookie: ipv6=hit=1723304459015
ResponseHTTP/2.0 200
content-type: image/jpeg
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3616
date: Sat, 10 Aug 2024 14:41:00 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300860.74db772
-
GEThttps://www.bing.com/th?id=OVFT.lgmhCtkmXThPOX4uVOsJNi&pid=News&w=80&h=80&c=14&rs=2&qlt=90msedge.exeRemote address:92.123.142.97:443RequestGET /th?id=OVFT.lgmhCtkmXThPOX4uVOsJNi&pid=News&w=80&h=80&c=14&rs=2&qlt=90 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1&HV=1723300857&WTS=63858897654
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|&BLOCK=TS=240810144057
cookie: ipv6=hit=1723304459015
ResponseHTTP/2.0 200
content-type: image/png
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1519
date: Sat, 10 Aug 2024 14:41:00 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300860.74db77a
-
Remote address:92.123.142.97:443RequestGET /th?id=OJ.moWyCblfUarXCA&pid=news&w=74&h=12&rs=2 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1&HV=1723300857&WTS=63858897654
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|&BLOCK=TS=240810144057
cookie: ipv6=hit=1723304459015
ResponseHTTP/2.0 200
content-type: image/png
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1442
date: Sat, 10 Aug 2024 14:41:00 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300860.74db778
-
GEThttps://www.bing.com/th?id=OVFT.ENfXnsb0evAeWwyWGiHWNC&pid=News&w=80&h=80&c=14&rs=2&qlt=90msedge.exeRemote address:92.123.142.97:443RequestGET /th?id=OVFT.ENfXnsb0evAeWwyWGiHWNC&pid=News&w=80&h=80&c=14&rs=2&qlt=90 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1&HV=1723300857&WTS=63858897654
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|&BLOCK=TS=240810144057
cookie: ipv6=hit=1723304459015
ResponseHTTP/2.0 200
content-type: image/jpeg
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2819
date: Sat, 10 Aug 2024 14:41:00 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300860.74db77b
-
Remote address:92.123.142.97:443RequestGET /th?id=OJ.vzEaOlDLv8L6Pg&pid=news&w=67&h=12&rs=2 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1&HV=1723300857&WTS=63858897654
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|&BLOCK=TS=240810144057
cookie: ipv6=hit=1723304459015
ResponseHTTP/2.0 200
content-type: image/jpeg
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3202
date: Sat, 10 Aug 2024 14:41:00 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300860.74db77e
-
GEThttps://www.bing.com/th?id=OVFT.4yRIWBslgRFUbyJndZ7IdC&pid=News&w=80&h=80&c=14&rs=2&qlt=90msedge.exeRemote address:92.123.142.97:443RequestGET /th?id=OVFT.4yRIWBslgRFUbyJndZ7IdC&pid=News&w=80&h=80&c=14&rs=2&qlt=90 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1&HV=1723300857&WTS=63858897654
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|&BLOCK=TS=240810144057
cookie: ipv6=hit=1723304459015
ResponseHTTP/2.0 200
content-type: image/png
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 775
date: Sat, 10 Aug 2024 14:41:00 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300860.74db7b3
-
Remote address:92.123.142.97:443RequestGET /th?id=OJ.BK94CQJsUwsKUA&pid=news&w=45&h=12&rs=2 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1&HV=1723300857&WTS=63858897654
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|&BLOCK=TS=240810144057
cookie: ipv6=hit=1723304459015
ResponseHTTP/2.0 200
content-type: image/png
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1049
date: Sat, 10 Aug 2024 14:41:00 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300860.74db7be
-
GEThttps://www.bing.com/th?id=OVFT.m_ZZiR8FIVewkkdhXRT-Ty&pid=News&w=80&h=80&c=14&rs=2&qlt=90msedge.exeRemote address:92.123.142.97:443RequestGET /th?id=OVFT.m_ZZiR8FIVewkkdhXRT-Ty&pid=News&w=80&h=80&c=14&rs=2&qlt=90 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1&HV=1723300857&WTS=63858897654
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|&BLOCK=TS=240810144057
cookie: ipv6=hit=1723304459015
ResponseHTTP/2.0 200
content-type: image/jpeg
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 5095
date: Sat, 10 Aug 2024 14:41:00 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300860.74db779
-
Remote address:92.123.142.97:443RequestGET /th?id=ODF.QDiY49FEKALWIwr97WViMQ&pid=news&w=16&h=16&c=14&rs=2 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1&HV=1723300857&WTS=63858897654
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|&BLOCK=TS=240810144057
cookie: ipv6=hit=1723304459015
ResponseHTTP/2.0 200
content-type: image/jpeg
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3709
date: Sat, 10 Aug 2024 14:41:00 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300860.74db7b7
-
GEThttps://www.bing.com/th?id=OVFT.J2KdCkiRfTSDOe4kOuWSsC&pid=News&w=80&h=80&c=14&rs=2&qlt=90msedge.exeRemote address:92.123.142.97:443RequestGET /th?id=OVFT.J2KdCkiRfTSDOe4kOuWSsC&pid=News&w=80&h=80&c=14&rs=2&qlt=90 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1&HV=1723300857&WTS=63858897654
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|&BLOCK=TS=240810144057
cookie: ipv6=hit=1723304459015
ResponseHTTP/2.0 200
content-type: image/jpeg
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3466
date: Sat, 10 Aug 2024 14:41:00 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300860.74db7c4
-
Remote address:92.123.142.97:443RequestGET /th?id=OJ.kOKMdnoIEscfWg&pid=news&w=43&h=12&rs=2 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1&HV=1723300857&WTS=63858897654
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|&BLOCK=TS=240810144057
cookie: ipv6=hit=1723304459015
ResponseHTTP/2.0 200
content-type: image/png
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1359
date: Sat, 10 Aug 2024 14:41:00 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300860.74db7c5
-
GEThttps://www.bing.com/th?id=OVFT.PL5k1U5h0QrYZ1AHXQIUgy&pid=News&w=80&h=80&c=14&rs=2&qlt=90msedge.exeRemote address:92.123.142.97:443RequestGET /th?id=OVFT.PL5k1U5h0QrYZ1AHXQIUgy&pid=News&w=80&h=80&c=14&rs=2&qlt=90 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1&HV=1723300857&WTS=63858897654
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|&BLOCK=TS=240810144057
cookie: ipv6=hit=1723304459015
ResponseHTTP/2.0 200
content-type: image/png
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 689
date: Sat, 10 Aug 2024 14:41:00 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300860.74db7ce
-
Remote address:92.123.142.97:443RequestGET /th?id=OJ.Us0QRrMCPXMApg&pid=news&w=66&h=12&rs=2 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1&HV=1723300857&WTS=63858897654
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|&BLOCK=TS=240810144057
cookie: ipv6=hit=1723304459015
ResponseHTTP/2.0 200
content-type: image/png
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1137
date: Sat, 10 Aug 2024 14:41:00 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300860.74db7d0
-
GEThttps://www.bing.com/th?id=OVFT.EjWhcAlKh8D93labgnR7hy&pid=News&w=80&h=80&c=14&rs=2&qlt=90msedge.exeRemote address:92.123.142.97:443RequestGET /th?id=OVFT.EjWhcAlKh8D93labgnR7hy&pid=News&w=80&h=80&c=14&rs=2&qlt=90 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1&HV=1723300857&WTS=63858897654
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|&BLOCK=TS=240810144057
cookie: ipv6=hit=1723304459015
ResponseHTTP/2.0 200
content-type: image/jpeg
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 4731
date: Sat, 10 Aug 2024 14:41:00 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300860.74db7c2
-
Remote address:92.123.142.97:443RequestGET /th?id=OJ.ZDrxI86c00vHNA&pid=news&w=93&h=12&rs=2 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1&HV=1723300857&WTS=63858897654
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|&BLOCK=TS=240810144057
cookie: ipv6=hit=1723304459015
ResponseHTTP/2.0 200
content-type: image/jpeg
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 4656
date: Sat, 10 Aug 2024 14:41:00 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300860.74db7cf
-
Remote address:92.123.142.97:443RequestGET /th?id=ODF.kNyBIJAcWhNTx4H2XcnC2g&pid=news&w=16&h=16&c=14&rs=2 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1&HV=1723300857&WTS=63858897654
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|&BLOCK=TS=240810144057
cookie: ipv6=hit=1723304459015
ResponseHTTP/2.0 200
content-type: image/png
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1151
date: Sat, 10 Aug 2024 14:41:00 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300860.74db7c3
-
GEThttps://www.bing.com/th?id=OVFT.XwncB5c34wV41QGVxoYFDi&pid=News&w=80&h=80&c=14&rs=2&qlt=90msedge.exeRemote address:92.123.142.97:443RequestGET /th?id=OVFT.XwncB5c34wV41QGVxoYFDi&pid=News&w=80&h=80&c=14&rs=2&qlt=90 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1&HV=1723300857&WTS=63858897654
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|&BLOCK=TS=240810144057
cookie: ipv6=hit=1723304459015
ResponseHTTP/2.0 204
date: Sat, 10 Aug 2024 14:41:00 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300860.74db9f7
-
Remote address:92.123.142.97:443RequestGET /th?id=OJ.cBXXmIqawaDjVA&pid=news&w=62&h=12&rs=2 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1&HV=1723300857&WTS=63858897654
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|&BLOCK=TS=240810144057
cookie: ipv6=hit=1723304459015
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 10 Aug 2024 14:41:02 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300862.74dbdc5
-
Remote address:92.123.142.97:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 21723
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1&HV=1723300857&WTS=63858897654
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|&BLOCK=TS=240810144057
cookie: ipv6=hit=1723304459015
ResponseHTTP/2.0 204
date: Sat, 10 Aug 2024 14:41:04 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300864.74dc55a
-
GEThttps://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22AnswerType%22%3A%22LeftGutterWidget%22%2C%22T%22%3A%22CI.LeftGutterModule%22%2C%22TS%22%3A1723300860174%2C%22Name%22%3A%22Available%22%2C%22FID%22%3A%22relatedSearchesLGW%22%7D%5Dmsedge.exeRemote address:92.123.142.97:443RequestGET /fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22AnswerType%22%3A%22LeftGutterWidget%22%2C%22T%22%3A%22CI.LeftGutterModule%22%2C%22TS%22%3A1723300860174%2C%22Name%22%3A%22Available%22%2C%22FID%22%3A%22relatedSearchesLGW%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1&HV=1723300857&WTS=63858897654
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|&BLOCK=TS=240810144057
cookie: ipv6=hit=1723304459015
ResponseHTTP/2.0 204
date: Sat, 10 Aug 2024 14:41:22 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300882.74e0b36
-
Remote address:92.123.142.97:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 781
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1&HV=1723300857&WTS=63858897654
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|&BLOCK=TS=240810144057
cookie: ipv6=hit=1723304459015
ResponseHTTP/2.0 204
date: Sat, 10 Aug 2024 14:41:26 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300886.74e1d91
-
Remote address:92.123.142.97:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 525
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1&HV=1723300857&WTS=63858897654
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|&BLOCK=TS=240810144057
cookie: ipv6=hit=1723304459015
ResponseHTTP/2.0 204
date: Sat, 10 Aug 2024 14:41:26 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.568e7b5c.1723300886.74e1d92
-
Remote address:92.123.142.97:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 1265
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1&HV=1723300857&WTS=63858897654
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|&BLOCK=TS=240810144057
cookie: ipv6=hit=1723304459015
-
Remote address:92.123.142.97:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 285
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: MUIDB=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1&HV=1723300857&WTS=63858897654
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|&BLOCK=TS=240810144057
cookie: ipv6=hit=1723304459015
-
Remote address:8.8.8.8:53Request73.144.22.2.in-addr.arpaIN PTRResponse73.144.22.2.in-addr.arpaIN PTRa2-22-144-73deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request97.142.123.92.in-addr.arpaIN PTRResponse97.142.123.92.in-addr.arpaIN PTRa92-123-142-97deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Requestr.bing.comIN AResponser.bing.comIN CNAMEp-static.bing.trafficmanager.netp-static.bing.trafficmanager.netIN CNAMEr.bing.com.edgekey.netr.bing.com.edgekey.netIN CNAMEe86303.dscx.akamaiedge.nete86303.dscx.akamaiedge.netIN A92.123.142.106e86303.dscx.akamaiedge.netIN A92.123.142.96e86303.dscx.akamaiedge.netIN A92.123.142.105e86303.dscx.akamaiedge.netIN A92.123.142.107e86303.dscx.akamaiedge.netIN A92.123.142.112e86303.dscx.akamaiedge.netIN A92.123.142.99e86303.dscx.akamaiedge.netIN A92.123.142.98e86303.dscx.akamaiedge.netIN A92.123.142.97e86303.dscx.akamaiedge.netIN A92.123.142.115
-
Remote address:8.8.8.8:53Requestth.bing.comIN AResponseth.bing.comIN CNAMEp-th.bing.com.trafficmanager.netp-th.bing.com.trafficmanager.netIN CNAMEth.bing.com.edgekey.netth.bing.com.edgekey.netIN CNAMEe86303.dscx.akamaiedge.nete86303.dscx.akamaiedge.netIN A92.123.142.81e86303.dscx.akamaiedge.netIN A92.123.142.75e86303.dscx.akamaiedge.netIN A92.123.142.82e86303.dscx.akamaiedge.netIN A92.123.142.83e86303.dscx.akamaiedge.netIN A92.123.142.88e86303.dscx.akamaiedge.netIN A92.123.142.72e86303.dscx.akamaiedge.netIN A92.123.142.187e86303.dscx.akamaiedge.netIN A92.123.142.73e86303.dscx.akamaiedge.netIN A92.123.142.80
-
Remote address:8.8.8.8:53Request6.250.103.104.in-addr.arpaIN PTRResponse6.250.103.104.in-addr.arpaIN PTRa104-103-250-6deploystaticakamaitechnologiescom
-
Remote address:92.123.142.106:443RequestGET /rp/wXdat5DEDJn7y5XS5a3j-5ZcPgM.br.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
content-encoding: br
content-md5: bTs+vwWEM3IKWp/ndlt6sw==
last-modified: Fri, 02 Aug 2024 13:09:04 GMT
etag: 0x8DCB2F448C0F571
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 015e838d-501e-0043-8003-e5e2f0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=140697
expires: Mon, 12 Aug 2024 05:45:52 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e6d1
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/xvEz2IbMlyghPZ3oNAHr9N-xMOA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: E6VRkNYBWPjLg+NxAtCPwQ==
last-modified: Sat, 20 Jul 2024 02:59:45 GMT
etag: 0x8DCA868026E5F1B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 770c923c-801e-006f-3f1b-e50e5f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=150930
expires: Mon, 12 Aug 2024 08:36:25 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e7b0
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/NJPeXRPI4yyNaXUHIeOQwQkEzeo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: bnQcUw+fKGFh6aNMiLigVg==
last-modified: Thu, 04 Jul 2024 20:15:16 GMT
etag: 0x8DC9C660535E923
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d98ba3e8-801e-0022-1a04-eac1b3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=302045
expires: Wed, 14 Aug 2024 02:35:00 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e7b1
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/_cQCYzUIUDtiKJi2Mubb5vkdlxs.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 4vFQ72ZNf8ORyGv0/A7BUA==
last-modified: Mon, 22 Jul 2024 21:39:04 GMT
etag: 0x8DCAA96B5AD8068
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2b1d7f71-601e-0067-5c21-e11450000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=105779
expires: Sun, 11 Aug 2024 20:03:54 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e7b3
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/TaNyfCzxqBX9l7QZbgZUegopTuI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC4D0D5492CDFE
akamai-grn: 0.65361602.1718752731.1a5fb054
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: bJNwzHWywBuWP28bX2mBGQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 26f7afc0-901e-0042-032d-7ffcaa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 425
cache-control: public, no-transform, max-age=358027
expires: Wed, 14 Aug 2024 18:08:02 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e7b6
timing-allow-origin: *
-
Remote address:92.123.142.106:443RequestGET /rp/OyRnaZe6gJ8kMXuak91zU0baVM4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: dbzAhNDtA54biTyiiODCKw==
last-modified: Fri, 28 Jun 2024 18:20:45 GMT
etag: 0x8DC979F0705C8E6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 560afe53-c01e-00b5-471c-da97be000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=321474
expires: Wed, 14 Aug 2024 07:58:49 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e7b7
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/ziP8pemc67tw0mIFPEfhzfnzK5M.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: w8DrXgREl1d77JG1lw9tMA==
last-modified: Thu, 06 Apr 2023 01:34:24 GMT
etag: 0x8DB363F0DFEA7E9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c475e909-c01e-00a5-45a9-d652d6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=149397
expires: Mon, 12 Aug 2024 08:10:52 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e7b8
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/K3hC1_cQXGFr6cxRJVWYpzZJaAM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: BqDy58++KpP6pd5VjlogiA==
last-modified: Mon, 22 Jul 2024 21:39:04 GMT
etag: 0x8DCAA96B5AE1E74
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f5102e63-101e-007d-1d71-ea758f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=348800
expires: Wed, 14 Aug 2024 15:34:15 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e7b2
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/V793ayrBYjBUm-0gdrJPAEYeUiw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC2950CF42D5C2
akamai-grn: 0.76361602.1721664702.17f548d6
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: FoisUan6I6x8k5j8xOd43Q==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e619dfec-a01e-0049-7519-7c07c1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 264
cache-control: public, no-transform, max-age=194657
expires: Mon, 12 Aug 2024 20:45:12 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e7b4
timing-allow-origin: *
-
Remote address:92.123.142.106:443RequestGET /rp/2DP4HPIfaNQ7pkpsKIkpRa3DF6Y.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: oHTxFsclrdk6ioKPvbvVbA==
last-modified: Fri, 09 Aug 2024 08:29:17 GMT
etag: 0x8DCB84D5BB9309A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c184d402-501e-00b7-6750-ea2906000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.46ba1302.1723205674.d93fc92
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=334597
expires: Wed, 14 Aug 2024 11:37:32 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e7b9
timing-allow-origin: *
-
Remote address:92.123.142.106:443RequestGET /rp/iMoAoIUUC66uD9MHJjWv4_hB2I8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: l5PXwpOyUFdqY44wmnrCag==
last-modified: Wed, 17 Aug 2022 06:38:42 GMT
etag: 0x8DA801B209CE9AE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a348f5d7-901e-0063-4c89-aa9957000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=149597
expires: Mon, 12 Aug 2024 08:14:12 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e7ba
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/lLk8XmbdNzzlnPRzVzDhaF9yjqw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: uPBUJIO4GUy5hHrMPulrgA==
last-modified: Thu, 30 May 2024 06:05:20 GMT
etag: 0x8DC806E7C689F6C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1923a302-601e-0005-69a2-b2d677000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2707
cache-control: public, no-transform, max-age=373695
expires: Wed, 14 Aug 2024 22:29:10 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e7bb
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/1rUTIFRcUHTZUBaDs_0q8KvUlR0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: p+4Af7AIwX5zIW0NaeJU6A==
last-modified: Fri, 09 Aug 2024 20:10:06 GMT
etag: 0x8DCB8AF42FBF127
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f31dad72-701e-006b-22b2-ea8358000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.a9777b5c.1723249673.6c603e4
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=376677
expires: Wed, 14 Aug 2024 23:18:52 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e7cb
timing-allow-origin: *
-
Remote address:92.123.142.106:443RequestGET /rp/Fg2XDmqCcbCQfFAmgUaii1kYwF4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: XICozSV49atMnCnBcmNvXA==
last-modified: Wed, 12 Jun 2024 06:49:39 GMT
etag: 0x8DC8AABD4EBB0BE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0531a381-a01e-0025-6657-c0add0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1177
cache-control: public, no-transform, max-age=320469
expires: Wed, 14 Aug 2024 07:42:04 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e7b5
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/LWdKiClTSV7CFiSJsNQTbFbINRk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: S5GmRHcle2qmCgkFax/01A==
last-modified: Tue, 16 Jul 2024 22:42:49 GMT
etag: 0x8DCA5E89EB26B41
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 47e28e6e-a01e-001a-7b1a-d86573000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1985
akamai-grn: 0.52ba1302.1721638158.69ef28c2
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=221352
expires: Tue, 13 Aug 2024 04:10:07 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e7cc
timing-allow-origin: *
-
Remote address:92.123.142.106:443RequestGET /rp/Gyuq2bqitqDJM0BeAkbKXGlQXNw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: wQmZQwuzNQKGWvk013IgpA==
last-modified: Wed, 17 Aug 2022 05:37:09 GMT
etag: 0x8DA8012871F1AB6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: dbe8842e-b01e-0074-09b0-e8305c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=155802
expires: Mon, 12 Aug 2024 09:57:37 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e7cd
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/n21aGRCN5EKHB3qObygw029dyNU.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: hRrTe9xFPcEQGLGPgVvjhw==
last-modified: Wed, 30 Jun 2021 06:36:05 GMT
etag: 0x8D93B91568DF318
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2d8b5812-e01e-0069-18a1-e83de0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, max-age=149438
expires: Mon, 12 Aug 2024 08:11:33 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e7ce
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/8CgcSSLayxEVUBf0swP_bQGMId8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA800FF7F6EFE0
akamai-grn: 0.b3777b5c.1721717465.7293d91
content-type: application/x-javascript; charset=utf-8
content-md5: 0ApKmxnWdlgJ/r3VvxbmFQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 71519564-901e-00c2-08e6-05a6d7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 178
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=53026
expires: Sun, 11 Aug 2024 05:24:41 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e7cf
timing-allow-origin: *
-
Remote address:92.123.142.106:443RequestGET /rp/V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: xl2SFLZCQEcsZUNAUSfMmA==
last-modified: Wed, 17 Aug 2022 06:06:36 GMT
etag: 0x8DA8016A4AEB24C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 811b1dc0-001e-00ba-41f3-e7e1d2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=74772
expires: Sun, 11 Aug 2024 11:27:07 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e7d0
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/9xGNA8UskvA9WHF58zbLOHZ5HvI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: rimZQyGjXssDEnuSlgMaJA==
last-modified: Wed, 17 Aug 2022 05:22:07 GMT
etag: 0x8DA80106D9140B6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 63daabe3-301e-007a-4a10-eb19ec000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=416824
expires: Thu, 15 Aug 2024 10:27:59 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e7d1
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/_2I169N92jVtSc_VEsV0nma5sRY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: Ij6CMW7d9STrT+a4Nf7dFA==
last-modified: Wed, 22 May 2024 10:59:38 GMT
etag: 0x8DC7A4E463C1AA1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 95a12804-401e-0084-0a59-b676ad000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.4eba1302.1723244410.20fce946
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=9766
expires: Sat, 10 Aug 2024 17:23:41 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e7d2
timing-allow-origin: *
-
Remote address:92.123.142.106:443RequestGET /rp/gKwIRAF4fg7noG1zyeUz8x3Jdhc.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA80199E3F8B92
akamai-grn: 0.a7777b5c.1720591258.ddbfdab
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: rSmdN6tN5TS/1yEQ8Z6pNA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: fa156a1d-301e-00cb-03d1-28e304000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 507
cache-control: public, no-transform, max-age=85009
expires: Sun, 11 Aug 2024 14:17:44 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e7d3
timing-allow-origin: *
-
Remote address:92.123.142.106:443RequestGET /rp/9cuwOQ_qE7qTGKohzrf_gIjTlPI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DB728A53C05A59
akamai-grn: 0.a1777b5c.1722784386.339572c
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: FXbNzL5WiMdS7y/N9ZEDfg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 14a3b979-401e-007e-0619-7cd56d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1541
cache-control: public, no-transform, max-age=76795
expires: Sun, 11 Aug 2024 12:00:50 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e7d4
timing-allow-origin: *
-
Remote address:92.123.142.106:443RequestGET /rp/Gw7eETSwe7GHmKwW1lRqGPQJXRo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: YJcbeBoyJrUd/JMws9hIjA==
last-modified: Thu, 15 Sep 2022 21:37:34 GMT
etag: 0x8DA97628074CD66
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bc5df5ce-801e-0083-776d-ebfe33000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1240
cache-control: public, no-transform, max-age=132335
expires: Mon, 12 Aug 2024 03:26:30 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e7d6
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/psgXZvzYJMEW2ydikIk493Va1d4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC0D6722D2BE26
akamai-grn: 0.87257e68.1711955010.2eecaab4
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: cbryIH17LuJqgju0sWrerw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bfd0edb1-001e-00a4-0766-534c8c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 660
cache-control: public, no-transform, max-age=90779
expires: Sun, 11 Aug 2024 15:53:54 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e7d7
timing-allow-origin: *
-
Remote address:92.123.142.106:443RequestGET /rs/6r/xj/nj/nt6a1ZR520utsLoZmSYgwxdOPgI.js?or=w HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
content-encoding: br
last-modified: Mon, 01 Apr 2024 12:01:59 GMT
x-eventid: 66ac36f52713425da05e2445bb906aa8
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-as-instrumentationoptions: AppServerLoggingMaster=1
x-as-machinename: DUBEEAP0000DFFA
x-as-suppresssetcookie: 1
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-ez+rFV+XSjySbfNZPd8ywrK8cUaiCZpSaz+LBKcWlIw='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.75}
cache-control: public, max-age=87262
expires: Sun, 11 Aug 2024 14:55:17 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e7d8
timing-allow-origin: *
-
Remote address:92.123.142.106:443RequestGET /rp/5L3iD467J3iJWEPwIjxlK0MMDpY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: yaTET5I1fmUKhVemn0wu5w==
last-modified: Wed, 14 Feb 2024 19:38:07 GMT
etag: 0x8DC2D947800DADE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 48823962-c01e-0060-145a-8639b5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 786
cache-control: public, no-transform, max-age=64562
expires: Sun, 11 Aug 2024 08:36:57 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e7eb
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/Cg0Fx_6iq4GfMQyER4CqKFOWfG4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: WMwYK/n0LTk+0JcmPhtDwQ==
last-modified: Wed, 07 Aug 2024 07:31:50 GMT
etag: 0x8DCB6B300D81970
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 90b0065c-101e-0042-2dce-e8bd2c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 6992
cache-control: public, no-transform, max-age=169013
expires: Mon, 12 Aug 2024 13:37:48 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e7ec
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/K_V1CARn2Q2lTs5njJKUvUkHyi4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DB66791BAB4052
akamai-grn: 0.95777b5c.1722987915.1a178db
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: zk7Mu+IZ+1Afv84KFZt8XQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 80eadbdb-a01e-0070-73ee-1e59a6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 160
vary: Accept-Encoding
cache-control: public, no-transform, max-age=94194
expires: Sun, 11 Aug 2024 16:50:49 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e7ed
timing-allow-origin: *
-
Remote address:92.123.142.106:443RequestGET /rp/ZROPcAEhbj2oVXAWpOfdV-3E98k.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: XDB88L/1tOMJK/y+pV86vg==
last-modified: Mon, 22 Jul 2024 22:44:52 GMT
etag: 0x8DCAA9FE65C9018
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2489b4be-501e-007c-6954-e22a53000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1727
vary: Accept-Encoding
akamai-grn: 0.a7777b5c.1723171678.577cc92
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=234526
expires: Tue, 13 Aug 2024 07:49:41 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e7ee
timing-allow-origin: *
-
Remote address:92.123.142.106:443RequestGET /rp/IPjqENt_x1c56fZCsFxov2V2J84.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC5F9200E5A695
akamai-grn: 0.57f06e68.1718773110.1beb91c0
content-type: text/javascript; charset=utf-8
content-md5: lPPEYpV9m+rGK/3zoR6bsQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1fa9dbfa-601e-0046-30cc-9171ad000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 182
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=41613
expires: Sun, 11 Aug 2024 02:14:28 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e7ef
timing-allow-origin: *
-
Remote address:92.123.142.106:443RequestGET /rp/3US3nNU_RgsSNFm9Bzw6xgeuOHk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 3oJXdoKCccwZtecuhRR/nw==
last-modified: Thu, 09 Nov 2023 08:38:27 GMT
etag: 0x8DBE0FF3E5AED48
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6eb78d66-801e-00f1-3052-2cf97c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=161924
expires: Mon, 12 Aug 2024 11:39:39 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e7f0
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/910ptS3pcIDQ7a5acMaHuQliuN0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: eh63mOkIBbFjgAwCOpOf1w==
last-modified: Thu, 29 Feb 2024 04:34:08 GMT
etag: 0x8DC38DFAB63CF33
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 24060e82-a01e-001a-3103-e26573000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 854
vary: Accept-Encoding
akamai-grn: 0.4c1a1202.1723185513.1762da8c
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=206528
expires: Tue, 13 Aug 2024 00:03:03 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e7f1
timing-allow-origin: *
-
Remote address:92.123.142.106:443RequestGET /rp/NfTD8Ovh04Y_Ni14YxqYB8R_2_Q.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DB9A6954A9FE01
akamai-grn: 0.a7777b5c.1723174997.5acc02b
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: fr82fvtvcsicFIwsSPlj7g==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 10f713d3-901e-0044-1cc7-026a6e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 487
vary: Accept-Encoding
cache-control: public, no-transform, max-age=151965
expires: Mon, 12 Aug 2024 08:53:40 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e7f2
timing-allow-origin: *
-
Remote address:92.123.142.106:443RequestGET /rs/6r/ku/jnc,nj/cNbseG2vlUH2ubvgjbDJtgTzQPo.js?or=w HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
content-encoding: br
last-modified: Tue, 16 Aug 2022 23:21:32 GMT
x-eventid: 66ac36f5df8c49f189e7901ff9df8ef4
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-as-instrumentationoptions: AppServerLoggingMaster=1
x-as-machinename: DUBEEAP0000E215
x-as-suppresssetcookie: 1
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-Ep24SOWt2KhA7xrFdT+ROxa47O7y1M6jgQDH4rAsKEg='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.75}
cache-control: public, max-age=82180
expires: Sun, 11 Aug 2024 13:30:35 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e7f3
timing-allow-origin: *
-
Remote address:92.123.142.106:443RequestGET /rp/fRSNKQanUHk53F1a1Bi8UA71Qt4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA801978517195
akamai-grn: 0.36d01702.1719703206.11f6bd3e
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: +jWBJey2nJqR+pG7G7E28A==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 34bff5d7-801e-004e-3ff6-6a6ba2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 197
cache-control: public, no-transform, max-age=118160
expires: Sun, 11 Aug 2024 23:30:15 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e7f4
timing-allow-origin: *
-
Remote address:92.123.142.106:443RequestGET /rp/mOy7YpeLJ3c40BBAFNUI6SmOUTY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: Tm502hkAmxWuxzxBM7uX9A==
last-modified: Fri, 15 Mar 2024 03:00:13 GMT
etag: 0x8DC449C08B165CD
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2638d909-401e-004f-0549-d775f8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=184036
expires: Mon, 12 Aug 2024 17:48:11 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e7f5
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/6mZmj1db42G_jniFgdT7MCvBgyA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: kdgVpI0X+oWcnOv0ZCUuIA==
last-modified: Wed, 17 Aug 2022 05:16:17 GMT
etag: 0x8DA800F9D12D39D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9e1325c7-501e-0039-5c4e-ea1b4d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=234218
expires: Tue, 13 Aug 2024 07:44:33 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e82b
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/JigriHckblqcu1XwKpT4wumVS2k.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: isSXzX/W/NGLzoHAAcAxAw==
last-modified: Wed, 09 Aug 2023 15:27:29 GMT
etag: 0x8DB98ED24F28723
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 44f6fa1c-001e-001b-5a94-fbde52000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 507
cache-control: public, no-transform, max-age=162774
expires: Mon, 12 Aug 2024 11:53:49 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e82c
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/UftfQbYuKvGGEUHPU3QGHYd90Z8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: 6W4GJTTFhKoLN+eXDWPo3Q==
last-modified: Wed, 17 Aug 2022 06:04:41 GMT
etag: 0x8DA801660363690
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d8c6be69-201e-00bd-2354-ac8db1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=241761
expires: Tue, 13 Aug 2024 09:50:16 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e82d
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/yZjAz6-B4hIBhJ6D3nAyY_Ebn44.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: WEjo6St2+BsB3AUDglK12Q==
last-modified: Tue, 30 Apr 2024 12:47:19 GMT
etag: 0x8DC6913AC80D00E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f60af090-001e-0022-5f20-9b8035000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=64606
expires: Sun, 11 Aug 2024 08:37:41 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e82e
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/zlfm-hC70pZAs62UVTTl3KShKOE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: wMjND6gwy3LKsXBo8Ww74w==
last-modified: Wed, 17 Aug 2022 07:07:40 GMT
etag: 0x8DA801F2C4C11E6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 4404dbd4-501e-000e-4fa9-e42d1c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=151608
expires: Mon, 12 Aug 2024 08:47:43 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e82f
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/jA1xMqBzlpnpE2ru1-s0ybbi8MM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: OuXcJlOLJ5YKncHzThxbVw==
last-modified: Tue, 07 May 2024 17:04:47 GMT
etag: 0x8DC6EB7CCE4008D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8ac4c638-401e-0002-4eea-dcba14000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=161381
expires: Mon, 12 Aug 2024 11:30:36 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e830
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/hkXWsTcGTHs44QxzZyThd4fbbPM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: cQ12N8x+IbYv0+/mq6H9Jw==
last-modified: Tue, 01 Nov 2022 22:37:14 GMT
etag: 0x8DABC599FC7792B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e0ae0c55-601e-00f9-3762-44e373000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=233665
expires: Tue, 13 Aug 2024 07:35:20 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e831
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/EcPZJcvBpS1TWE_YYG-PcTqlkRQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DB5DF7C626EC15
akamai-grn: 0.6f8e7b5c.1722239885.362ebecf
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: dqPx6aRSVk4Pjc5sDuER6A==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: dd1e86e6-501e-005d-7ecb-694fae000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 19997
cache-control: public, no-transform, max-age=293874
expires: Wed, 14 Aug 2024 00:18:49 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e832
timing-allow-origin: *
-
Remote address:92.123.142.106:443RequestGET /rp/2LhASpM_B45Dkt22jdRkKWDJqnA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: VQNURZud2aaNgH7lR4OyxQ==
last-modified: Wed, 24 Jun 2020 05:00:52 GMT
etag: 0x8D817FB92055098
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a1e25b71-401e-0057-594e-ea4e62000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, max-age=106284
expires: Sun, 11 Aug 2024 20:12:19 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e895
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/WZtgpiB-ndWRAxZSaqDjQVmQWn8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: DNG0f9VD2x+MkTAJprUPtw==
last-modified: Fri, 09 Aug 2024 05:41:02 GMT
etag: 0x8DCB835DB2CEBC6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f590f7ce-f01e-0007-7350-ea68cf000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.5aba1302.1723213756.368e8276
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=334578
expires: Wed, 14 Aug 2024 11:37:13 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e896
timing-allow-origin: *
-
Remote address:92.123.142.106:443RequestGET /rp/5FbVcVko_TuW5Y8VB4_bHoFuDm8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA800F3C27CCA3
akamai-grn: 0.5eba1302.1720294204.abffdfad
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: vcPdJ7OhFHSgG1989IFOMA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: be940b3b-801e-0013-5a02-636126000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 859
vary: Accept-Encoding
akamai-grn: 0.4eba1302.1723291620.2c136a76
cache-control: public, no-transform, max-age=273407
expires: Tue, 13 Aug 2024 18:37:42 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e897
timing-allow-origin: *
-
Remote address:92.123.142.106:443RequestGET /rp/Rj-OWOrRUbW4TfvWYRKPLRxZuUU.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: O4wB8mSb6bnMQ7yOFXHNtA==
last-modified: Thu, 20 Jun 2024 05:37:19 GMT
etag: 0x8DC90EB0D5BBFAB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 84b6dc3c-101e-0020-341e-d67f0b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 6690
vary: Accept-Encoding
cache-control: public, no-transform, max-age=59175
expires: Sun, 11 Aug 2024 07:07:10 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e898
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/EmbwE8rah_7zdUQkosWSw-5nAPY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: Qpjkc0YIvUQ381yKh3l/kg==
last-modified: Fri, 10 Feb 2023 02:47:14 GMT
etag: 0x8DB0B111DF21D9C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ab51fc06-001e-00ba-1e4c-eae1d2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=332974
expires: Wed, 14 Aug 2024 11:10:29 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e899
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/iliNDmMOB5iiRl4Tyq5tu7xuLLw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: zX/RUfwJGRGmukT3kUNqDA==
last-modified: Wed, 19 Jun 2024 11:27:04 GMT
etag: 0x8DC9052BF15E2F9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3e6b165c-701e-00c2-1a0c-c6422a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 5057
cache-control: public, no-transform, max-age=315812
expires: Wed, 14 Aug 2024 06:24:27 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e89a
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/44Hadr7BiNLQdKT4SHan0JHPRgc.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: AELdUtxBKKY90ux2JVDcDw==
last-modified: Tue, 12 Dec 2023 19:18:44 GMT
etag: 0x8DBFB472864EC3D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ba16ef54-801e-001d-3636-bc0910000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.ac777b5c.1723136890.462c214
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=102154
expires: Sun, 11 Aug 2024 19:03:29 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e89b
timing-allow-origin: *
-
Remote address:92.123.142.106:443RequestGET /rp/yOU5_vGeE7HIs09fec6ZV9prLO4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DAFE5723EAECBE
akamai-grn: 0.4c1a1202.1720856622.465cc15e
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: q83g5aHD87qKY5PFltDJjw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 33af5a24-d01e-0088-690b-6ea023000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 364
cache-control: public, no-transform, max-age=123689
expires: Mon, 12 Aug 2024 01:02:24 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e89c
timing-allow-origin: *
-
Remote address:92.123.142.106:443RequestGET /rp/Xxh9AjA_2QRLnnx04MAv6OamRrc.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: n4+Ayk2UNdZt12H7sHU2Qg==
last-modified: Fri, 09 Aug 2024 20:43:27 GMT
etag: 0x8DCB8B3EBF0C99D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1910ec9d-d01e-0000-33b2-ea04ac000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.b5777b5c.1723249673.1a7abe58
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=376747
expires: Wed, 14 Aug 2024 23:20:02 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e89d
timing-allow-origin: *
-
Remote address:92.123.142.106:443RequestGET /rp/bll21ZO27j3KPE27uQBxt24c2Fw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: dOM7S1T00fPaBqtHxZNqEw==
last-modified: Tue, 20 Dec 2022 22:14:22 GMT
etag: 0x8DAE2D78C5CD6A4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5554e22e-301e-005b-32e4-527c11000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=81321
expires: Sun, 11 Aug 2024 13:16:16 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e89e
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/CGx7cGtnGowTbIggC3LZ7jefhxc.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: OOx0ub/L7WmvCanqXF3sXQ==
last-modified: Mon, 29 Apr 2024 23:05:30 GMT
etag: 0x8DC68A0DDC87AC0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b2a03527-201e-0057-14e8-9beb19000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.a9777b5c.1723167158.3e04f1
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=69452
expires: Sun, 11 Aug 2024 09:58:27 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e89f
timing-allow-origin: *
-
Remote address:92.123.142.106:443RequestGET /rp/iKLEB3hIDCT4236vCJrv0iHxANU.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 1rKvCkM2fDJONYXoN57VXw==
last-modified: Wed, 01 May 2024 20:15:29 GMT
etag: 0x8DC6A1B726FA81B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 351023e7-d01e-004d-75ae-b4cb40000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 808
cache-control: public, no-transform, max-age=196117
expires: Mon, 12 Aug 2024 21:09:32 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e8a0
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/mR1Ptz97yxxY4lFUkZlKxQ91LVI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: cNte22/Oeu/v6gdAnh46Fw==
last-modified: Wed, 03 Apr 2024 20:29:41 GMT
etag: 0x8DC541CCA7C2919
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 62ed0522-b01e-0090-48ee-cb3ec2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=327258
expires: Wed, 14 Aug 2024 09:35:13 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e8a1
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/x8PdJdcgsJ9MPhMArSp52XY7wKo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: cZwRqU0lfqpFOKSGs28FlQ==
last-modified: Wed, 15 May 2024 04:45:06 GMT
etag: 0x8DC7499CB35D307
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d5b1002c-b01e-004b-3063-aaf8ff000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2088
cache-control: public, no-transform, max-age=61318
expires: Sun, 11 Aug 2024 07:42:53 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e8a2
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/E4U_2l19rQJo67bm1yc6aopoZV0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: +K8A6vvrh/ObSEfZvvXyeA==
last-modified: Thu, 25 Jul 2024 21:41:30 GMT
etag: 0x8DCACF28BA0EFB9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: dacee587-c01e-008a-3d3c-df5f1d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=291934
expires: Tue, 13 Aug 2024 23:46:29 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e8a3
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/2DyrZWV35Nk6it3meHG_C7ZjJ8M.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: Kgkc7+9N80A+VMr6RxLMbA==
last-modified: Tue, 13 Feb 2024 01:24:15 GMT
etag: 0x8DC2C327E3B4885
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6b7185e4-101e-000f-5082-c872c0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=276242
expires: Tue, 13 Aug 2024 19:24:57 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e8a4
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/wkWt7BtQdqUJkCPKQdJdk548UFA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: LYCFIbjm6VNhWIK7fmUZ5Q==
last-modified: Wed, 19 Apr 2023 12:31:36 GMT
etag: 0x8DB40D204401320
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1b6bbfcd-701e-00a8-4e4b-447eff000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 273
cache-control: public, no-transform, max-age=72846
expires: Sun, 11 Aug 2024 10:55:01 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e946
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/Jnh8f1BaqA6QhGEDPml3FtXpFbY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: PNa3LjO9nNpu6AWJXnXApA==
last-modified: Tue, 05 Sep 2023 06:26:09 GMT
etag: 0x8DBADD8FE6199EC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: cef45b6c-201e-0025-3d10-8dec56000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=88755
expires: Sun, 11 Aug 2024 15:20:10 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e947
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/nc60aT-MXWFDGmlflZLjNBVVxkM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DBD1C878DF6220
akamai-grn: 0.b5777b5c.1723255617.1ac6ac66
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: FOSg83CHS0e4hPgLfMT99Q==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 500e37eb-301e-004d-1848-072fbd000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 3450
vary: Accept-Encoding
cache-control: public, no-transform, max-age=176012
expires: Mon, 12 Aug 2024 15:34:27 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e948
timing-allow-origin: *
-
Remote address:92.123.142.106:443RequestGET /rp/CcMXS8Oo0OUnUE0LzYK9AFJ6la8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA801120BEDFE9
akamai-grn: 0.8a777b5c.1723125168.11e344d4
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: rqa21C4TqvhBKaqsPZN5dA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1c9195b6-301e-0080-1a06-6eba2c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 808
vary: Accept-Encoding
cache-control: public, no-transform, max-age=68859
expires: Sun, 11 Aug 2024 09:48:34 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e949
timing-allow-origin: *
-
Remote address:92.123.142.106:443RequestGET /rp/HqDsKR6xyRoUSYXXRfEdLVt772I.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: PX2MCYqpUzo58j8uZ/WgUQ==
last-modified: Wed, 27 Sep 2023 15:07:12 GMT
etag: 0x8DBBF6B6DACD12A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ec1dd7ed-a01e-0025-17ac-abadd0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=282377
expires: Tue, 13 Aug 2024 21:07:12 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e94a
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/rbBaKhtkLVke-4PIWp9e6AV5_kg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: JYNnUW1D/Qe7hGsFi8+mBQ==
last-modified: Mon, 03 Jun 2024 12:17:00 GMT
etag: 0x8DC83C7124F1E6E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7107087f-601e-00ac-6a89-b61705000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.7ff06e68.1717536526.290ea08a
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=208749
expires: Tue, 13 Aug 2024 00:40:04 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e94b
timing-allow-origin: *
-
Remote address:92.123.142.106:443RequestGET /rp/t5vZ9VqTO-Sl4hN969ySbvZgV0g.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: OWtJIHWEErxydxBW1ciLxw==
last-modified: Wed, 17 Aug 2022 06:53:44 GMT
etag: 0x8DA801D3A54FAD4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: cca94e9a-501e-00a7-7f05-a2ec6e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=275720
expires: Tue, 13 Aug 2024 19:16:15 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e94c
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/RvRBoZ5KQDNHwbHfo-_ZBZIoYQo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: 3LAdJkykvHw5zfSSu6AY7w==
last-modified: Wed, 17 Aug 2022 05:59:41 GMT
etag: 0x8DA8015ACF2156D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2107bf15-d01e-0098-2ebb-4c654b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=70574
expires: Sun, 11 Aug 2024 10:17:09 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e94d
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/lcj8996lLPHohM7LK16sWWtGSzE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC3C1B0BC4D6C2
akamai-grn: 0.60ba1302.1719466462.11bcf2c1
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: 7Zu2tGJpZ69JX58tozVjPQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: df00b3ea-901e-0099-64bd-6e3a97000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1433
cache-control: public, no-transform, max-age=270682
expires: Tue, 13 Aug 2024 17:52:17 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e94e
timing-allow-origin: *
-
Remote address:92.123.142.106:443RequestGET /rp/2pI-3yxS71qnL6vzhVIltDQouTg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: TJJLjTJdafNm/EE7zNTGjw==
last-modified: Thu, 15 Sep 2022 21:37:04 GMT
etag: 0x8DA97626E89520E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 226715f7-501e-007c-5be6-c12a53000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1336
cache-control: public, no-transform, max-age=109913
expires: Sun, 11 Aug 2024 21:12:48 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e94f
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/wNhUjm3kl_kvyfrio44J6j1zdYo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: ItmcJflzfwBqUrBIYlGXpQ==
last-modified: Wed, 17 Aug 2022 07:00:57 GMT
etag: 0x8DA801E3C3632A3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c8b314f4-d01e-0055-344e-eaf0da000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=233608
expires: Tue, 13 Aug 2024 07:34:23 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e950
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/bGGMgLQKrBqF0e1Gl4gVARrbZSE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: qCzlUsozx9VZvKjXj/sIlQ==
last-modified: Wed, 06 Mar 2024 21:52:48 GMT
etag: 0x8DC3E27C38D3009
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d5c329e5-601e-0024-37cf-73b38a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=321577
expires: Wed, 14 Aug 2024 08:00:32 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e951
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/9YAQCrq1aCvJQNyORXytYpPYETs.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: a7czJOvhtOf+GXhyEwQDiA==
last-modified: Wed, 20 Mar 2024 11:04:55 GMT
etag: 0x8DC48CD9331DB88
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7b46d0ef-501e-003f-6109-8f8d89000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=294045
expires: Wed, 14 Aug 2024 00:21:40 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e952
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/8Flh1qH2jCe9nv7Pa_33TiCpQ8Q.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: sF7jLd9+KD7OadI1O6mOIQ==
last-modified: Thu, 11 Jul 2024 12:38:02 GMT
etag: 0x8DCA1A64E22B4B8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 30b0ea34-a01e-00b3-761c-d6a401000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 478
vary: Accept-Encoding
cache-control: public, no-transform, max-age=121234
expires: Mon, 12 Aug 2024 00:21:29 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e953
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/Bb0jjwco4ZJEBGvupFSH5c_T008.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: 2B3iiL3g1ekAvmatGHsUOQ==
last-modified: Wed, 17 Aug 2022 05:53:13 GMT
etag: 0x8DA8014C6020416
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 37641ec5-b01e-0074-5ea5-e9305c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=261009
expires: Tue, 13 Aug 2024 15:11:04 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e955
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/P7qz8YHLATpo17hAsEzFw25VM0w.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC6632E78BC07B
akamai-grn: 0.ab777b5c.1718559730.20ced7a7
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: zuFQz1oRxyQdhJXdK95hOQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 611e67ee-701e-0028-3be2-9b2482000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2267
cache-control: public, no-transform, max-age=145671
expires: Mon, 12 Aug 2024 07:08:46 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e956
timing-allow-origin: *
-
Remote address:92.123.142.106:443RequestGET /rp/Q1Z1cF6gZCkTBd0Gx8Q7LjbPAlQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: BPyOi7Ua4VjrwhCEYjxU+w==
last-modified: Thu, 15 Sep 2022 21:38:04 GMT
etag: 0x8DA9762923DF33A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7995eb84-901e-00b8-56de-e85f6a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=175784
expires: Mon, 12 Aug 2024 15:30:39 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e957
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/WjLJz0ZZ3W6qclUa_RsS6VdZFzE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: fDfcGVjjIYKMJPyzxnMllQ==
last-modified: Wed, 17 Aug 2022 05:13:34 GMT
etag: 0x8DA800F3BF6D863
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c2a16bea-401e-00d1-0aad-0982db000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 621
cache-control: public, no-transform, max-age=282921
expires: Tue, 13 Aug 2024 21:16:16 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e958
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/588mCJcNGAaFB6dOlDRliug5zsc.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: xDlaPc4CIl9EtDB3rZQT4g==
last-modified: Wed, 17 Aug 2022 05:24:28 GMT
etag: 0x8DA8010C1F40BBC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 924b8692-701e-0097-0c17-31b65c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=241853
expires: Tue, 13 Aug 2024 09:51:48 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e9bd
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/BMHcFIy-Zeu4GqfEnHOyABd5ZQc.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
content-encoding: gzip
last-modified: Wed, 23 Jun 2021 13:17:08 GMT
x-eventid: 66ac392ef27843acbb035d7b679dcd18
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-as-instrumentationoptions: AppServerLoggingMaster=1
x-as-machinename: DUBEEAP0000E0C3
x-as-suppresssetcookie: 1
x-xss-protection: 0
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.75}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
cache-control: public, max-age=82966
expires: Sun, 11 Aug 2024 13:43:41 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e9be
timing-allow-origin: *
-
Remote address:92.123.142.106:443RequestGET /rs/6r/td/jnc,nj/2RFgnacsz6nPw9vvxd8AGFyaQr8.js?or=w HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: OAAEPZ6Y2Cv5Tvx1MtCI8g==
last-modified: Tue, 23 Apr 2024 23:37:23 GMT
etag: 0x8DC63EE53B7129E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 4407c202-401e-004f-682a-bf75f8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 4188
cache-control: public, no-transform, max-age=124003
expires: Mon, 12 Aug 2024 01:07:38 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e9bf
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/IpXJDHKzfGJAg49_x5sRfvVvsvk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: cwdNdlabWDC1hjuwYmzczw==
last-modified: Tue, 29 Aug 2023 06:54:02 GMT
etag: 0x8DBA85CBAD2C1A2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5b9eced7-e01e-00d8-5c97-efc708000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1225
vary: Accept-Encoding
akamai-grn: 0.a1777b5c.1723259497.7282582
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=5066
expires: Sat, 10 Aug 2024 16:05:21 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e9c1
timing-allow-origin: *
-
Remote address:92.123.142.106:443RequestGET /rp/uq6jewoGavoU4pK6nYtO9pAum4o.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC7C0134D20542
akamai-grn: 0.521a1202.1721844729.51273b5c
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: /q1AKei27z0dkd5RzxvRAg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bab95336-c01e-00b5-738d-b197be000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2612
cache-control: public, no-transform, max-age=43483
expires: Sun, 11 Aug 2024 02:45:38 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e9c2
timing-allow-origin: *
-
Remote address:92.123.142.106:443RequestGET /rp/Xs0bcRwli50H_9_TOsfurmNnZ64.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: maFFV1qU9PwIj5/mBnNp7w==
last-modified: Fri, 09 Aug 2024 13:23:08 GMT
etag: 0x8DCB87669010849
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2828ed60-d01e-0010-0d83-eac1c4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.aa777b5c.1723231465.423e042
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=356508
expires: Wed, 14 Aug 2024 17:42:43 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e9c4
timing-allow-origin: *
-
Remote address:92.123.142.106:443RequestGET /rp/Bq5XLXS2IAyPVC8Nn9yIeT6NYOE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: qP+t1TqWQPDFUdnaBN33SQ==
last-modified: Mon, 01 Apr 2024 17:26:13 GMT
etag: 0x8DC5270D43F415D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: da358211-101e-005c-69c8-841072000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1212
cache-control: public, no-transform, max-age=300924
expires: Wed, 14 Aug 2024 02:16:19 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e9c5
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/Mk2QDFL5CZREW5g-4w4mtqCEhHc.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Mu+4u1+ZO0orsL04es/kgA==
last-modified: Wed, 17 Aug 2022 07:04:56 GMT
etag: 0x8DA801ECA858075
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ff333e96-201e-0041-0ce1-2bb8b5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 171
cache-control: public, no-transform, max-age=299284
expires: Wed, 14 Aug 2024 01:48:59 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e9c6
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/5WEwQve87H0O12hmcE3ZlbmonJA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: RyGzYQ1bPsIUh6P5T7D2GQ==
last-modified: Sat, 04 Jun 2022 00:11:59 GMT
etag: 0x8DA45BED7C5BCF7
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 431a63dd-801e-0040-413c-be0394000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, max-age=276866
expires: Tue, 13 Aug 2024 19:35:21 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e9c7
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/y1tiMssL1_ZRGIkBjxDYmR2kX8o.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: JuCBhPh6xDth0S/5BnDYIA==
last-modified: Tue, 02 Apr 2024 07:46:40 GMT
etag: 0x8DC52E908D3E7D0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 89f3e8f3-801e-0013-7ffe-846126000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=361238
expires: Wed, 14 Aug 2024 19:01:33 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e9c8
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/8w26ODmd1hk4C30WJtfkdBYFSfE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: R0hRHsurcD1pLX+6Vf4lXQ==
last-modified: Wed, 17 Aug 2022 06:57:26 GMT
etag: 0x8DA801DBE7E5F85
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e65c5e73-101e-0017-7f61-03495a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=234195
expires: Tue, 13 Aug 2024 07:44:10 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e9c9
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/AsdMf7D6KLdP5SQOeuSIZtV8-sA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DBE0FF3E5BA097
akamai-grn: 0.7d257e68.1720410684.17dbbc9b
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: oqLg+91b3FmpcS7e8iKMsQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a809be5e-901e-0011-294a-b09e18000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1143
akamai-grn: 0.88a72917.1720411539.18963d5d
cache-control: public, no-transform, max-age=49123
expires: Sun, 11 Aug 2024 04:19:38 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e9e7
timing-allow-origin: *
-
Remote address:92.123.142.106:443RequestGET /rp/uiannz55FdT0j3p9jGwegfI5aIY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: bDmpd9uFUj4LJrqnnHFEHQ==
last-modified: Thu, 18 Apr 2024 04:25:20 GMT
etag: 0x8DC5F5F8EC0FE66
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6b83587b-801e-000d-4adb-d9cc78000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=146291
expires: Mon, 12 Aug 2024 07:19:06 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e9e8
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/eKvcHdnNwo1WcxoSioV4ztnfZk8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Hld4hrLTgdOY14/WVAnFqg==
last-modified: Wed, 17 Aug 2022 05:39:53 GMT
etag: 0x8DA8012E93D38A8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 33622935-f01e-0038-31cf-d9a06c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 488
cache-control: public, no-transform, max-age=103046
expires: Sun, 11 Aug 2024 19:18:21 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e9e9
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/kKakTG0HxsmluiVE6jpA8aE1meQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC12F7D61A2E2B
akamai-grn: 0.9d777b5c.1723150700.bb6a64e
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: 4a3fKAPxT8n6JSY4NlwK9Q==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 55fbd6da-001e-00a4-735e-5a4c8c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1067
vary: Accept-Encoding
cache-control: public, no-transform, max-age=106613
expires: Sun, 11 Aug 2024 20:17:48 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e9ea
timing-allow-origin: *
-
Remote address:92.123.142.106:443RequestGET /rp/ID-70CBAEOXh6Nwxga-CxgpUq4k.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: ntZPQ0NwSl+Oa0DwbVn/yQ==
last-modified: Wed, 17 Aug 2022 05:24:35 GMT
etag: 0x8DA8010C627AB3C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 97123112-c01e-001c-66f8-e756cc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 196
cache-control: public, no-transform, max-age=76840
expires: Sun, 11 Aug 2024 12:01:35 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e954
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/ydDuUFvQrnTEDpvE14Ya7abrPGk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: LFuZvL0e5DJBYEu+T6/NbA==
last-modified: Mon, 17 Jun 2024 11:18:49 GMT
etag: 0x8DC8EBF434749CC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5804719f-901e-003e-18c4-c393d3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 351
vary: Accept-Encoding
akamai-grn: 0.46ba1302.1723189871.7a3e6a6
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=151645
expires: Mon, 12 Aug 2024 08:48:20 GMT
date: Sat, 10 Aug 2024 14:40:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300855.bf8e9c0
timing-allow-origin: *
-
Remote address:92.123.142.106:443RequestGET /rp/2IeqNnpxuobNf8w1fP2Oy2HEFfk.gz.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: gzip
content-md5: 7JvW+NJmxA/Lpn4O+NJgxw==
last-modified: Mon, 01 May 2023 19:02:50 GMT
etag: 0x8DB4A76A8FA2349
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ba5936d6-d01e-005d-516a-df0e28000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=317795
expires: Wed, 14 Aug 2024 06:57:31 GMT
date: Sat, 10 Aug 2024 14:40:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300856.bf8eb80
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/43BJuM7qM_8Wd1WfIZM2_oK9zrw.gz.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: gzip
content-md5: XmbbyUkucz7UIiYzrRCKBg==
last-modified: Mon, 01 May 2023 19:02:53 GMT
etag: 0x8DB4A76AA7FD117
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d9668c55-801e-0022-27d2-e9c1b3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=280259
expires: Tue, 13 Aug 2024 20:31:55 GMT
date: Sat, 10 Aug 2024 14:40:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300856.bf8eb7f
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/ToT8vvHOgjOfr5263Ll1i5zgqiU.gz.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: gzip
content-md5: XDhbh8jksS5PoEfGEx6+lQ==
last-modified: Fri, 02 Aug 2024 21:03:44 GMT
etag: 0x8DCB336988B0BF0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b90418c7-901e-003e-2836-e593d3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=162532
expires: Mon, 12 Aug 2024 11:49:48 GMT
date: Sat, 10 Aug 2024 14:40:56 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300856.bf8ed24
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/IkDC2j66TzCww-8iBc54SOz_nj8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: IJr02n4MOypkcalouh/Jkg==
last-modified: Wed, 03 Jul 2024 23:44:27 GMT
etag: 0x8DC9BBA13C55077
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a02188b4-a01e-001a-3c97-dd6573000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=275110
expires: Tue, 13 Aug 2024 19:06:07 GMT
date: Sat, 10 Aug 2024 14:40:57 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300857.bf8efca
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/hNt1P-hJSjlyRszRizu0emgwvJg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: z2BMkjquQ38Ky2KCCyXQ/Q==
last-modified: Fri, 14 Jun 2024 23:24:56 GMT
etag: 0x8DC8CC933C3AA07
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 63b9ad61-801e-0022-106a-dfc1b3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=365279
expires: Wed, 14 Aug 2024 20:08:56 GMT
date: Sat, 10 Aug 2024 14:40:57 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300857.bf8efcd
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:92.123.142.106:443RequestGET /rp/fkuAJkF5UYw2K-9ao9Og6rAO3M0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: w704rzx0oe+wokC/aafHAA==
last-modified: Fri, 09 Aug 2024 12:53:59 GMT
etag: 0x8DCB8725655B935
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f3c48e6a-101e-00c4-6c83-ea7195000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.a8777b5c.1723225677.74baaec
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=356476
expires: Wed, 14 Aug 2024 17:42:13 GMT
date: Sat, 10 Aug 2024 14:40:57 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300857.bf8f376
timing-allow-origin: *
-
Remote address:92.123.142.106:443RequestGET /rp/QsQtUTYzGiwEkJUPAM0zJs2oHrE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: rzXTAzVBY3hz0l2ktGEHaA==
last-modified: Wed, 07 Aug 2024 22:10:48 GMT
etag: 0x8DCB72DCAAF7239
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 63268e37-c01e-009a-7e60-e99a75000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=231483
expires: Tue, 13 Aug 2024 06:59:00 GMT
date: Sat, 10 Aug 2024 14:40:57 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.658e7b5c.1723300857.bf8f37e
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
GEThttps://th.bing.com/th?id=ODLS.b38a356f-855f-4d00-8015-622a3bda6de7&w=18&h=18&o=6&pid=AdsPlusmsedge.exeRemote address:92.123.142.81:443RequestGET /th?id=ODLS.b38a356f-855f-4d00-8015-622a3bda6de7&w=18&h=18&o=6&pid=AdsPlus HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: SRCHUSR=DOB=20240810
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 944
cache-control: public, max-age=2146394
date: Sat, 10 Aug 2024 14:40:55 GMT
x-cache: TCP_HIT from a92-123-142-110.deploy.akamaitechnologies.com (AkamaiGHost/11.6.1-8b2dfe3939b99771c02ec6eca94739cd) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.6e8e7b5c.1723300855.b4fe7b7
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.6bf1f262-d2eb-4d01-870d-1392ba7beb72&w=32&h=32&qlt=90&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.142.81:443RequestGET /th?id=ODLS.6bf1f262-d2eb-4d01-870d-1392ba7beb72&w=32&h=32&qlt=90&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: SRCHUSR=DOB=20240810
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 944
cache-control: public, max-age=2146503
date: Sat, 10 Aug 2024 14:40:55 GMT
x-cache: TCP_HIT from a92-123-142-110.deploy.akamaitechnologies.com (AkamaiGHost/11.6.1-8b2dfe3939b99771c02ec6eca94739cd) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.6e8e7b5c.1723300855.b4fe7b3
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.6bf1f262-d2eb-4d01-870d-1392ba7beb72&w=32&h=32&qlt=91&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.142.81:443RequestGET /th?id=ODLS.6bf1f262-d2eb-4d01-870d-1392ba7beb72&w=32&h=32&qlt=91&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: SRCHUSR=DOB=20240810
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 944
cache-control: public, max-age=2146517
date: Sat, 10 Aug 2024 14:40:55 GMT
x-cache: TCP_HIT from a92-123-142-110.deploy.akamaitechnologies.com (AkamaiGHost/11.6.1-8b2dfe3939b99771c02ec6eca94739cd) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.6e8e7b5c.1723300855.b4fe7b5
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OIP.tHtJ4T6wu4vXj2TRC9k2jgAAAA&w=80&h=80&c=7&qlt=80&o=6&pid=13.1msedge.exeRemote address:92.123.142.81:443RequestGET /th?id=OIP.tHtJ4T6wu4vXj2TRC9k2jgAAAA&w=80&h=80&c=7&qlt=80&o=6&pid=13.1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: SRCHUSR=DOB=20240810
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 842
x-check-cacheable: YES
cache-control: public, max-age=2299783
date: Sat, 10 Aug 2024 14:40:55 GMT
x-cache: TCP_MISS from a92-123-142-110.deploy.akamaitechnologies.com (AkamaiGHost/11.6.1-8b2dfe3939b99771c02ec6eca94739cd) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.6e8e7b5c.1723300855.b4fe7b2
-
GEThttps://th.bing.com/th?id=ODLS.6bf1f262-d2eb-4d01-870d-1392ba7beb72&w=32&h=32&qlt=92&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:92.123.142.81:443RequestGET /th?id=ODLS.6bf1f262-d2eb-4d01-870d-1392ba7beb72&w=32&h=32&qlt=92&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: SRCHUSR=DOB=20240810
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1474
x-check-cacheable: YES
cache-control: public, max-age=1033520
date: Sat, 10 Aug 2024 14:40:55 GMT
x-cache: TCP_MISS from a92-123-142-110.deploy.akamaitechnologies.com (AkamaiGHost/11.6.1-8b2dfe3939b99771c02ec6eca94739cd) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.6e8e7b5c.1723300855.b4fe7b6
-
GEThttps://th.bing.com/th?id=OVFT.bwdEDwDsMtSJtZIigxcCny&pid=News&w=300&h=186&c=14&rs=2&qlt=90msedge.exeRemote address:92.123.142.81:443RequestGET /th?id=OVFT.bwdEDwDsMtSJtZIigxcCny&pid=News&w=300&h=186&c=14&rs=2&qlt=90 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3202
x-check-cacheable: YES
cache-control: public, max-age=1919304
date: Sat, 10 Aug 2024 14:40:57 GMT
x-cache: TCP_MISS from a92-123-142-110.deploy.akamaitechnologies.com (AkamaiGHost/11.6.1-8b2dfe3939b99771c02ec6eca94739cd) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.6e8e7b5c.1723300857.b4ff093
-
GEThttps://th.bing.com/th?id=OVFT.lgmhCtkmXThPOX4uVOsJNi&pid=News&w=80&h=80&c=14&rs=2&qlt=90msedge.exeRemote address:92.123.142.81:443RequestGET /th?id=OVFT.lgmhCtkmXThPOX4uVOsJNi&pid=News&w=80&h=80&c=14&rs=2&qlt=90 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2819
x-check-cacheable: YES
cache-control: public, max-age=2060001
date: Sat, 10 Aug 2024 14:40:57 GMT
x-cache: TCP_MISS from a92-123-142-110.deploy.akamaitechnologies.com (AkamaiGHost/11.6.1-8b2dfe3939b99771c02ec6eca94739cd) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.6e8e7b5c.1723300857.b4ff091
-
GEThttps://th.bing.com/th?id=OVFT.4yRIWBslgRFUbyJndZ7IdC&pid=News&w=80&h=80&c=14&rs=2&qlt=90msedge.exeRemote address:92.123.142.81:443RequestGET /th?id=OVFT.4yRIWBslgRFUbyJndZ7IdC&pid=News&w=80&h=80&c=14&rs=2&qlt=90 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 13497
cache-control: public, max-age=2537980
date: Sat, 10 Aug 2024 14:40:57 GMT
x-cache: TCP_MISS from a92-123-142-110.deploy.akamaitechnologies.com (AkamaiGHost/11.6.1-8b2dfe3939b99771c02ec6eca94739cd) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.6e8e7b5c.1723300857.b4ff089
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVFT.ENfXnsb0evAeWwyWGiHWNC&pid=News&w=80&h=80&c=14&rs=2&qlt=90msedge.exeRemote address:92.123.142.81:443RequestGET /th?id=OVFT.ENfXnsb0evAeWwyWGiHWNC&pid=News&w=80&h=80&c=14&rs=2&qlt=90 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3616
x-check-cacheable: YES
cache-control: public, max-age=2334714
date: Sat, 10 Aug 2024 14:40:57 GMT
x-cache: TCP_MISS from a92-123-142-110.deploy.akamaitechnologies.com (AkamaiGHost/11.6.1-8b2dfe3939b99771c02ec6eca94739cd) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.6e8e7b5c.1723300857.b4ff08a
-
GEThttps://th.bing.com/th?id=OVFT.m_ZZiR8FIVewkkdhXRT-Ty&pid=News&w=80&h=80&c=14&rs=2&qlt=90msedge.exeRemote address:92.123.142.81:443RequestGET /th?id=OVFT.m_ZZiR8FIVewkkdhXRT-Ty&pid=News&w=80&h=80&c=14&rs=2&qlt=90 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2883ECF2EDCF6EA61B18F825EC9A6FCF
cookie: _EDGE_S=F=1&SID=1C43565987116ED810BE428E86446FEF
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=006DE4376ED34143B77FF7D283414918&dmnchg=1
cookie: ak_bmsc=C1559B1C6884D51CE4B5B10C96280FF4~000000000000000000000000000000~YAAQVo57XIshajaRAQAAXjy8PBg2AZo0XFZQi0SYS+Hujgves3W5/krM6peKj4EGe0kKDzyNEBZWbMZz6Gt7IoW+lkywR17uPoRCpJxhIu4lfJmX9NeVMX1VJb7eOOAXkF9/F+HfMr4juqgkAULXuidYuLqr5LHTDe2+Ce/UmnPxSL4Aa4b7l3s42z6TZ18VeMJpsqpHMKh59b3okgJm7MuyzLIeBhLyZ0UJrZx2C04DpPO+ynPiVAmKbxYYbkwqRicB4IMdSobHgtxaO5ZDmKsRFBf5HDQu6yFc/7FK7Wflt3CEqbhD+8dC9R1Cyi1UM1OQR3IeMCOoDjA9NCFg1b61k2noYVOYYcja3v87cH/Nt8aEaa7bq9zi7/lldeJHLDgCHC5eakg=
cookie: USRLOC=HS=1&ELOC=LAT=50.49197006225586|LON=-4.123979091644287|N=Yelverton%2C%20Devon|ELT=4|
cookie: SRCHUSR=DOB=20240810&T=1723300854000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-10T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-10T14:40:56.3691874+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-10
cookie: _SS=PC=U531&SID=1C43565987116ED810BE428E86446FEF&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=2682&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1798.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 5095
x-check-cacheable: YES
cache-control: public, max-age=2173520
date: Sat, 10 Aug 2024 14:40:57 GMT
x-cache: TCP_MISS from a92-123-142-110.deploy.akamaitechnologies.com (AkamaiGHost/11.6.1-8b2dfe3939b99771c02ec6eca94739cd) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.6e8e7b5c.1723300857.b4ff092
-
Remote address:8.8.8.8:53Request106.142.123.92.in-addr.arpaIN PTRResponse106.142.123.92.in-addr.arpaIN PTRa92-123-142-106deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request81.142.123.92.in-addr.arpaIN PTRResponse81.142.123.92.in-addr.arpaIN PTRa92-123-142-81deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Requestaefd.nelreports.netIN AResponseaefd.nelreports.netIN CNAMEaefd.nelreports.net.akamaized.netaefd.nelreports.net.akamaized.netIN CNAMEa1851.dscg2.akamai.neta1851.dscg2.akamai.netIN A173.222.211.41a1851.dscg2.akamai.netIN A173.222.211.40
-
Remote address:173.222.211.41:443RequestOPTIONS /api/report?cat=bingaotak HTTP/1.1
Host: aefd.nelreports.net
Connection: keep-alive
Origin: https://r.bing.com
Access-Control-Request-Method: POST
Access-Control-Request-Headers: content-type
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requestlogin.microsoftonline.comIN AResponselogin.microsoftonline.comIN CNAMElogin.mso.msidentity.comlogin.mso.msidentity.comIN CNAMEak.privatelink.msidentity.comak.privatelink.msidentity.comIN CNAMEwww.tm.ak.prd.aadg.trafficmanager.netwww.tm.ak.prd.aadg.trafficmanager.netIN A40.126.31.69www.tm.ak.prd.aadg.trafficmanager.netIN A40.126.31.67www.tm.ak.prd.aadg.trafficmanager.netIN A20.190.159.73www.tm.ak.prd.aadg.trafficmanager.netIN A20.190.159.0www.tm.ak.prd.aadg.trafficmanager.netIN A40.126.31.73www.tm.ak.prd.aadg.trafficmanager.netIN A20.190.159.64www.tm.ak.prd.aadg.trafficmanager.netIN A20.190.159.68www.tm.ak.prd.aadg.trafficmanager.netIN A20.190.159.75
-
GEThttps://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=2f330b83-8ed0-4a13-8b2d-1992188d4dcf&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%2203E7DD561F154D05A665D23EE9A66033%22%7dmsedge.exeRemote address:40.126.31.69:443RequestGET /common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=2f330b83-8ed0-4a13-8b2d-1992188d4dcf&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%2203E7DD561F154D05A665D23EE9A66033%22%7d HTTP/1.1
Host: login.microsoftonline.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
Upgrade-Insecure-Requests: 1
DNT: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: navigate
Sec-Fetch-Dest: iframe
Referer: https://www.bing.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Content-Encoding: gzip
Expires: -1
Vary: Accept-Encoding
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
x-ms-request-id: 83b788a5-6e5b-491a-b432-934b1c7e0800
x-ms-ests-server: 2.1.18708.3 - WEULR1 ProdSlices
report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+dub2"}]}
nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
x-ms-srs: 1.P
Referrer-Policy: strict-origin-when-cross-origin
X-XSS-Protection: 0
Set-Cookie: buid=0.AS8AMe_N-B6jSkuT5F9XHpElWnmtoZ62_ZpPi8MrcPluNMcBAAA.AQABGgEAAAApTwJmzXqdR4BN2miheQMY1v7dOUMKD7CC-6A2okZaRLh8r64xuediLrh9-c6QcknnNkESf4Unx5_N-cghi5iACaKTCVLVbhv-x_X0OJVwbeF4NQDDFEwIGqMuJJNISx4gAA; expires=Mon, 09-Sep-2024 14:40:56 GMT; path=/; secure; HttpOnly; SameSite=None
Set-Cookie: fpc=ApL3Q492qcpFpcN5wNc__FaCeMQLAQAAAPhySd4OAAAA; expires=Mon, 09-Sep-2024 14:40:56 GMT; path=/; secure; HttpOnly; SameSite=None
Set-Cookie: esctx=PAQABBwEAAAApTwJmzXqdR4BN2miheQMYQyjAT_hyAPzA8LFSZy8rRJVRJlpC5gLQuodYHr4nBose7_GM8_GRXNS-paDCopyvKwqiV45B2KbHI3dn7gFDP02rzr8yYLyKNUcSDK4-tAxZnVuoMsfdJXWS_LwAfHarske-fuZTi4gAQkBm9Nxj0spQHxlr6td54kth0kvL_yYgAA; domain=.login.microsoftonline.com; path=/; secure; HttpOnly; SameSite=None
Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
Set-Cookie: stsservicecookie=estsfd; path=/; secure; samesite=none; httponly
Date: Sat, 10 Aug 2024 14:40:56 GMT
Content-Length: 671
-
GEThttps://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638588976880459676.NDdiZTMzN2YtNzZmOC00YjVjLWI3ZTAtNDNlM2MxNzhkYjE4MmQzMTFlYmUtZDEyNi00OWU2LWFhMmYtMzM2Y2RhOTBiM2U2&prompt=none&nopa=2&state=CfDJ8LWN6nmb9HBGpcIJvpEgkL2jMtTwt96I-slzGO4bWu5H9zH1oIYVB3K84yRytoa6A_vza-jljXhKECj82SAc3lnJ5okg-_aWFD4c1UmBFU657gxrudQlGVKJ8eSqUZgoCviUiGjuTaNdhpzTG57MH3L07eBcbwoNMtu0gZUiziSkdgXo8-9XZw4Se-WWZs0VZxB0oHtSj27B0dB4FQwpGq0ex8juk8e2IIeExtjToxzxZw3-97b-GW_eQ4pnjKqXpoVAuXvBfb0NK4M3KcUjpS49_KRMdyE5kvoC6k3zAiSnySGV_XdaxEmhwgD093Em1EFSzweGmWnzHMBdvbK-SRg7zsjKguVSGA7e-Plj5JTu&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0msedge.exeRemote address:40.126.31.69:443RequestGET /common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638588976880459676.NDdiZTMzN2YtNzZmOC00YjVjLWI3ZTAtNDNlM2MxNzhkYjE4MmQzMTFlYmUtZDEyNi00OWU2LWFhMmYtMzM2Y2RhOTBiM2U2&prompt=none&nopa=2&state=CfDJ8LWN6nmb9HBGpcIJvpEgkL2jMtTwt96I-slzGO4bWu5H9zH1oIYVB3K84yRytoa6A_vza-jljXhKECj82SAc3lnJ5okg-_aWFD4c1UmBFU657gxrudQlGVKJ8eSqUZgoCviUiGjuTaNdhpzTG57MH3L07eBcbwoNMtu0gZUiziSkdgXo8-9XZw4Se-WWZs0VZxB0oHtSj27B0dB4FQwpGq0ex8juk8e2IIeExtjToxzxZw3-97b-GW_eQ4pnjKqXpoVAuXvBfb0NK4M3KcUjpS49_KRMdyE5kvoC6k3zAiSnySGV_XdaxEmhwgD093Em1EFSzweGmWnzHMBdvbK-SRg7zsjKguVSGA7e-Plj5JTu&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0 HTTP/1.1
Host: login.microsoftonline.com
Connection: keep-alive
Upgrade-Insecure-Requests: 1
DNT: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: navigate
Sec-Fetch-Dest: iframe
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
Referer: https://support.microsoft.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
Cookie: buid=0.AS8AMe_N-B6jSkuT5F9XHpElWnmtoZ62_ZpPi8MrcPluNMcBAAA.AQABGgEAAAApTwJmzXqdR4BN2miheQMY1v7dOUMKD7CC-6A2okZaRLh8r64xuediLrh9-c6QcknnNkESf4Unx5_N-cghi5iACaKTCVLVbhv-x_X0OJVwbeF4NQDDFEwIGqMuJJNISx4gAA; fpc=ApL3Q492qcpFpcN5wNc__FaCeMQLAQAAAPhySd4OAAAA; esctx=PAQABBwEAAAApTwJmzXqdR4BN2miheQMYQyjAT_hyAPzA8LFSZy8rRJVRJlpC5gLQuodYHr4nBose7_GM8_GRXNS-paDCopyvKwqiV45B2KbHI3dn7gFDP02rzr8yYLyKNUcSDK4-tAxZnVuoMsfdJXWS_LwAfHarske-fuZTi4gAQkBm9Nxj0spQHxlr6td54kth0kvL_yYgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
ResponseHTTP/1.1 200 OK
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Content-Encoding: gzip
Expires: -1
Vary: Accept-Encoding
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
Link: <https://aadcdn.msauth.net>; rel=preconnect; crossorigin,<https://aadcdn.msauth.net>; rel=dns-prefetch,<https://aadcdn.msftauth.net>; rel=dns-prefetch
X-DNS-Prefetch-Control: on
P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
x-ms-request-id: aae5bf2d-2fa9-488e-96e9-20f5aa4b2400
x-ms-ests-server: 2.1.18662.4 - NEULR1 ProdSlices
report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+dub2"}]}
nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
x-ms-clitelem: 1,0,0,,
x-ms-srs: 1.P
Referrer-Policy: strict-origin-when-cross-origin
X-XSS-Protection: 0
Set-Cookie: buid=0.AS8AMe_N-B6jSkuT5F9XHpElWnmtoZ62_ZpPi8MrcPluNMcBAAA.AQABGgEAAAApTwJmzXqdR4BN2miheQMYd11vUp8LEX5o3y36HkfWmHCu578doaNeOOD9fJpuEXQM2uJ2T6TiQ9H_jVq-BSJ3wgCICVecYwvEdQODid3Cj4MBqi2bP0NqeQ9IepzZHw4gAA; expires=Mon, 09-Sep-2024 14:41:28 GMT; path=/; secure; HttpOnly; SameSite=None
Set-Cookie: esctx=PAQABBwEAAAApTwJmzXqdR4BN2miheQMYqWGYthYD_8QC_GfODGzKraYHixR0LcLZgKPxafYZKHB1SmL8P4KefMDXVaIpZUiTCv7zY4k_8pEtHftCsoz0nkjgFi-Ilx90XTf3TeC3y8xqbLJcUuEI2g3VHy5KXxoV7syKDouV_QJl0qZK-fxEGTWFBtRJtRt2jd0Eak__R80gAA; domain=.login.microsoftonline.com; path=/; secure; HttpOnly; SameSite=None
Set-Cookie: esctx-zKpo3Imdq2A=AQABCQEAAAApTwJmzXqdR4BN2miheQMY02aeB1zkGWem5wd-prSbVdcdLsCZbtxEIF_U6InNQsvDJgLayO1d5b-V2kDtS1F3akOdMnI7D6ubdyRX63CDOZmM7mMRE28xerk5JzAhT76_Q9hC12M_XmQCYPiDvm1U7NHk9PanLtOPI3NbvN35PCAA; domain=.login.microsoftonline.com; path=/; secure; HttpOnly; SameSite=None
Set-Cookie: fpc=ApL3Q492qcpFpcN5wNc__FaCeMQLAQAAAPhySd4OAAAAasBLSAEAAAAXc0neDgAAAA; expires=Mon, 09-Sep-2024 14:41:28 GMT; path=/; secure; HttpOnly; SameSite=None
Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
Date: Sat, 10 Aug 2024 14:41:27 GMT
Content-Length: 10019
-
Remote address:8.8.8.8:53Request41.211.222.173.in-addr.arpaIN PTRResponse41.211.222.173.in-addr.arpaIN PTRa173-222-211-41deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Requestservices.bingapis.comIN AResponseservices.bingapis.comIN CNAMEservices-bingapis-com.e-0001.e-msedge.netservices-bingapis-com.e-0001.e-msedge.netIN CNAMEe-0001.e-msedge.nete-0001.e-msedge.netIN A13.107.5.80
-
Remote address:13.107.5.80:443RequestOPTIONS /suggestionchips/api/v1/cannedChips HTTP/2.0
host: services.bingapis.com
accept: */*
access-control-request-method: POST
access-control-request-headers: content-type
origin: https://www.bing.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-mode: cors
sec-fetch-site: cross-site
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 204
access-control-allow-headers: content-type
access-control-allow-methods: POST
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 3FD1759B19D845F3AA73E17C96F2E877 Ref B: AMS04EDGE2305 Ref C: 2024-08-10T14:40:57Z
set-cookie: MUIDB=0D6254F39C82673D1B2740249D4566BA; path=/; httponly; expires=Thu, 04-Sep-2025 14:40:57 GMT
date: Sat, 10 Aug 2024 14:40:56 GMT
-
Remote address:13.107.5.80:443RequestPOST /suggestionchips/api/v1/cannedChips HTTP/2.0
host: services.bingapis.com
content-length: 48
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: */*
origin: https://www.bing.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 116
content-type: application/json; charset=utf-8
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: D2AACDA1E4064F0B9368FEA4C682C803 Ref B: AMS04EDGE2305 Ref C: 2024-08-10T14:40:57Z
set-cookie: MUIDB=1AC1B15420866BF21126A58321416A7B; path=/; httponly; expires=Thu, 04-Sep-2025 14:40:57 GMT
date: Sat, 10 Aug 2024 14:40:57 GMT
-
Remote address:8.8.8.8:53Request80.5.107.13.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request80.5.107.13.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request2.159.190.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request89.33.18.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestgithub.comIN AResponsegithub.comIN A20.26.156.215
-
GEThttps://github.com/Orbmu2k/nvidiaProfileInspector/releases/latest/download/nvidiaProfileInspector.zipcurl.exeRemote address:20.26.156.215:443RequestGET /Orbmu2k/nvidiaProfileInspector/releases/latest/download/nvidiaProfileInspector.zip HTTP/1.1
Host: github.com
User-Agent: curl/7.55.1
Accept: */*
ResponseHTTP/1.1 302 Found
Date: Sat, 10 Aug 2024 14:41:08 GMT
Content-Type: text/html; charset=utf-8
Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
Location: https://github.com/Orbmu2k/nvidiaProfileInspector/releases/download/2.4.0.4/nvidiaProfileInspector.zip
Cache-Control: no-cache
Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
X-Frame-Options: deny
X-Content-Type-Options: nosniff
X-XSS-Protection: 0
Referrer-Policy: no-referrer-when-downgrade
Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
Set-Cookie: _gh_sess=9M5agu947ZqTJOW6Rp%2B2valKmiCbgfWdM4vTeMvmeTv8qnr6Y6JVyG4zPpQ5ODyXa19tYMh%2BsCjDPH9B9edA87TGUziKMd65AD9lWOy3MCzR4LkuMLB9GD74Cyjt9DoMogwY2S%2BJwGWEASeYWjIPp%2FSbVnJuRASVCnFlTyvPadnf5cdg2ZW44Y4c%2FCBzP0nt6z4GFK6YSkMw3meSoYhBFoFvjFR%2FS7IWuV7C3s0AAzxm119MpjHxT5Puxq%2B9CG%2Fnr%2Bo6qQ93y3jXmhtUyzm6XQ%3D%3D--MX5zpaX%2BE%2Ba1LMnX--37QsdrFW3aXQBHOxXb52tg%3D%3D; Path=/; HttpOnly; Secure; SameSite=Lax
Set-Cookie: _octo=GH1.1.1640991813.1723300868; Path=/; Domain=github.com; Expires=Sun, 10 Aug 2025 14:41:08 GMT; Secure; SameSite=Lax
Set-Cookie: logged_in=no; Path=/; Domain=github.com; Expires=Sun, 10 Aug 2025 14:41:08 GMT; HttpOnly; Secure; SameSite=Lax
Content-Length: 0
X-GitHub-Request-Id: CB5F:D3A92:FD679C:11F077C:66B77C04
-
GEThttps://github.com/Orbmu2k/nvidiaProfileInspector/releases/download/2.4.0.4/nvidiaProfileInspector.zipcurl.exeRemote address:20.26.156.215:443RequestGET /Orbmu2k/nvidiaProfileInspector/releases/download/2.4.0.4/nvidiaProfileInspector.zip HTTP/1.1
Host: github.com
User-Agent: curl/7.55.1
Accept: */*
ResponseHTTP/1.1 302 Found
Date: Sat, 10 Aug 2024 14:41:09 GMT
Content-Type: text/html; charset=utf-8
Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/54794355/7ea54585-d841-4344-a5cf-1d231d2b07de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240810%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240810T144109Z&X-Amz-Expires=300&X-Amz-Signature=c51e5639649f85885ee9a130445da4cd7376b4a41034f5c97b290f83df607224&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=54794355&response-content-disposition=attachment%3B%20filename%3DnvidiaProfileInspector.zip&response-content-type=application%2Foctet-stream
Cache-Control: no-cache
Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
X-Frame-Options: deny
X-Content-Type-Options: nosniff
X-XSS-Protection: 0
Referrer-Policy: no-referrer-when-downgrade
Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com api.githubcopilot.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com/v1/engines/github-completion/completions proxy.enterprise.githubcopilot.com/v1/engines/github-completion/completions *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
Content-Length: 0
X-GitHub-Request-Id: CB5F:D3A92:FD67AD:11F078B:66B77C04
-
Remote address:8.8.8.8:53Requestobjects.githubusercontent.comIN AResponseobjects.githubusercontent.comIN A185.199.111.133objects.githubusercontent.comIN A185.199.108.133objects.githubusercontent.comIN A185.199.110.133objects.githubusercontent.comIN A185.199.109.133
-
GEThttps://objects.githubusercontent.com/github-production-release-asset-2e65be/54794355/7ea54585-d841-4344-a5cf-1d231d2b07de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240810%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240810T144109Z&X-Amz-Expires=300&X-Amz-Signature=c51e5639649f85885ee9a130445da4cd7376b4a41034f5c97b290f83df607224&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=54794355&response-content-disposition=attachment%3B%20filename%3DnvidiaProfileInspector.zip&response-content-type=application%2Foctet-streamcurl.exeRemote address:185.199.111.133:443RequestGET /github-production-release-asset-2e65be/54794355/7ea54585-d841-4344-a5cf-1d231d2b07de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240810%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240810T144109Z&X-Amz-Expires=300&X-Amz-Signature=c51e5639649f85885ee9a130445da4cd7376b4a41034f5c97b290f83df607224&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=54794355&response-content-disposition=attachment%3B%20filename%3DnvidiaProfileInspector.zip&response-content-type=application%2Foctet-stream HTTP/1.1
Host: objects.githubusercontent.com
User-Agent: curl/7.55.1
Accept: */*
ResponseHTTP/1.1 200 OK
Content-Length: 148995
Content-Type: application/octet-stream
Last-Modified: Sun, 26 Mar 2023 09:37:20 GMT
ETag: "0x8DB2DDDB2535A46"
Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0ab4c0df-901e-005a-312b-df87b2000000
x-ms-version: 2020-10-02
x-ms-creation-time: Sun, 26 Mar 2023 09:37:20 GMT
x-ms-blob-content-md5: k1NL8SMd/Yk7jICyWCFxBQ==
x-ms-lease-status: unlocked
x-ms-lease-state: available
x-ms-blob-type: BlockBlob
Content-Disposition: attachment; filename=nvidiaProfileInspector.zip
x-ms-server-encrypted: true
Via: 1.1 varnish, 1.1 varnish
Fastly-Restarts: 1
Accept-Ranges: bytes
Age: 1333
Date: Sat, 10 Aug 2024 14:41:09 GMT
X-Served-By: cache-iad-kiad7000055-IAD, cache-lon4221-LON
X-Cache: HIT, HIT
X-Cache-Hits: 70, 0
X-Timer: S1723300869.328680,VS0,VE1
-
Remote address:8.8.8.8:53Request215.156.26.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request133.111.199.185.in-addr.arpaIN PTRResponse133.111.199.185.in-addr.arpaIN PTRcdn-185-199-111-133githubcom
-
Remote address:20.26.156.215:443RequestGET /Tools 4 Us1x/Tools 4 Us-Performance-Batch/raw/main/bin/Tools 4 Us_nv_profile.nip HTTP/1.1
Host: github.com
User-Agent: curl/7.55.1
Accept: */*
ResponseHTTP/1.1 400 Bad request
Cache-Control: no-cache
Connection: close
Content-Type: text/html
-
Remote address:8.8.8.8:53Request43.229.111.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestsupport.microsoft.comIN AResponsesupport.microsoft.comIN CNAMEprodstack.support.microsoft.com.edgekey.netprodstack.support.microsoft.com.edgekey.netIN CNAMEe3843.dscb.akamaiedge.nete3843.dscb.akamaiedge.netIN A95.100.244.112
-
Remote address:95.100.244.112:443RequestGET /hub/4337664/microsoft-edge-help?ocid=EdgeUI-F1 HTTP/2.0
host: support.microsoft.com
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 301
server: Kestrel
location: https://support.microsoft.com/microsoft-edge
request-context: appId=
x-correlationid: 0HN5NVPF6FIK1:00000100
x-operationid: 8647e24b0934f00fde05a73511d4e3af
accept-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
critical-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
expires: Sat, 10 Aug 2024 14:41:27 GMT
cache-control: max-age=0, no-cache, no-store
pragma: no-cache
date: Sat, 10 Aug 2024 14:41:27 GMT
set-cookie: EXPID=8200fa5b-b49d-4b14-a5f4-5aa7e5ff0b1d; max-age=31536000; path=/; secure; samesite=none
strict-transport-security: max-age=86400 ; includeSubDomains
-
Remote address:95.100.244.112:443RequestGET /microsoft-edge HTTP/2.0
host: support.microsoft.com
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: EXPID=8200fa5b-b49d-4b14-a5f4-5aa7e5ff0b1d
ResponseHTTP/2.0 301
server: Kestrel
location: /en-us/microsoft-edge
request-context: appId=
x-correlationid: 0HN5NVPF6FIK1:00000101
x-operationid: ec31a634f8b334544d4d6262ec239158
accept-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
critical-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
expires: Sat, 10 Aug 2024 14:41:27 GMT
cache-control: max-age=0, no-cache, no-store
pragma: no-cache
date: Sat, 10 Aug 2024 14:41:27 GMT
set-cookie: EXPID=8200fa5b-b49d-4b14-a5f4-5aa7e5ff0b1d; max-age=31536000; path=/; secure; samesite=none
strict-transport-security: max-age=86400 ; includeSubDomains
-
Remote address:95.100.244.112:443RequestGET /en-us/microsoft-edge HTTP/2.0
host: support.microsoft.com
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: EXPID=8200fa5b-b49d-4b14-a5f4-5aa7e5ff0b1d
ResponseHTTP/2.0 200
server: Kestrel
request-context: appId=
x-correlationid: 0HN5NVPF6FIK1:00000102
x-operationid: e42b7a8390c22a78cb305dc9641c0767
accept-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
critical-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
vary: Accept-Encoding
content-encoding: gzip
expires: Sat, 10 Aug 2024 14:41:27 GMT
cache-control: max-age=0, no-cache, no-store
pragma: no-cache
date: Sat, 10 Aug 2024 14:41:27 GMT
content-length: 21742
set-cookie: EXPID=8200fa5b-b49d-4b14-a5f4-5aa7e5ff0b1d; max-age=31536000; path=/; secure; samesite=none
strict-transport-security: max-age=86400 ; includeSubDomains
set-cookie: ak_bmsc=330127BB49ED6A935FEC89E146A8DBE3~000000000000000000000000000000~YAAQLRp7XIqUUDmRAQAAMru8PBi+K19A5liveG4O87YYYpzB+rVX8CdKXMspyKKYu7qbQveBeqUDJMkpOzlBuDEV8VmdmpTGiTX7YTR2R1gI4euUFaYwm89YlNhxljE1L/46vzQKF/qGwtIWNL8UyXtBtTPiKslmAEwrBb9d78ew10uskYq32kaR8ndQbHOzhqpju4YXL8OxOa3B5O2B23UU3KwsMpwiaf3xdbcoP74cg5DWgyINQ/YdoHwgTutOVEVcCsxlxNOaUW0eqyOu+1/Ifx/DKti5j6wA9+QB211WB6KfcRfFIgiaLKyzRM6Xaeae4JYE5S4lJ6QaewIZJOBIPO+OybxfKAVncGmT44NmJBygBQZ36OXENdQ1rjIScMvo5YQRNEh2P3rvNQ==; Domain=.microsoft.com; Path=/; Expires=Sat, 10 Aug 2024 16:41:27 GMT; Max-Age=7200; Secure
-
GEThttps://support.microsoft.com/css/fonts/site-fonts.css?v=4M_1wOASateOs9zdphCtIqMvtKo366Gf6pkOjDqzkYomsedge.exeRemote address:95.100.244.112:443RequestGET /css/fonts/site-fonts.css?v=4M_1wOASateOs9zdphCtIqMvtKo366Gf6pkOjDqzkYo HTTP/2.0
host: support.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-platform-version: "10.0"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://support.microsoft.com/en-us/microsoft-edge
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: EXPID=8200fa5b-b49d-4b14-a5f4-5aa7e5ff0b1d
cookie: ak_bmsc=330127BB49ED6A935FEC89E146A8DBE3~000000000000000000000000000000~YAAQLRp7XIqUUDmRAQAAMru8PBi+K19A5liveG4O87YYYpzB+rVX8CdKXMspyKKYu7qbQveBeqUDJMkpOzlBuDEV8VmdmpTGiTX7YTR2R1gI4euUFaYwm89YlNhxljE1L/46vzQKF/qGwtIWNL8UyXtBtTPiKslmAEwrBb9d78ew10uskYq32kaR8ndQbHOzhqpju4YXL8OxOa3B5O2B23UU3KwsMpwiaf3xdbcoP74cg5DWgyINQ/YdoHwgTutOVEVcCsxlxNOaUW0eqyOu+1/Ifx/DKti5j6wA9+QB211WB6KfcRfFIgiaLKyzRM6Xaeae4JYE5S4lJ6QaewIZJOBIPO+OybxfKAVncGmT44NmJBygBQZ36OXENdQ1rjIScMvo5YQRNEh2P3rvNQ==
ResponseHTTP/2.0 200
server: Kestrel
accept-ranges: bytes
content-encoding: br
etag: "1dae9e52b0e76fd"
last-modified: Thu, 08 Aug 2024 22:49:04 GMT
vary: Accept-Encoding
request-context: appId=
x-correlationid: 0HN5NVIL9T9D1:00000003
x-operationid: e6caba94e1fd63bf287fd41bcbaf8e10
accept-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
critical-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length: 360
cache-control: private, max-age=2464
expires: Sat, 10 Aug 2024 15:22:31 GMT
date: Sat, 10 Aug 2024 14:41:27 GMT
strict-transport-security: max-age=86400 ; includeSubDomains
-
GEThttps://support.microsoft.com/css/glyphs/glyphs.css?v=N9jMfMIoO_s7OATN0j5LYqmO9MCqHDjfpaUV2RuaEy8msedge.exeRemote address:95.100.244.112:443RequestGET /css/glyphs/glyphs.css?v=N9jMfMIoO_s7OATN0j5LYqmO9MCqHDjfpaUV2RuaEy8 HTTP/2.0
host: support.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-platform-version: "10.0"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://support.microsoft.com/en-us/microsoft-edge
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: EXPID=8200fa5b-b49d-4b14-a5f4-5aa7e5ff0b1d
cookie: ak_bmsc=330127BB49ED6A935FEC89E146A8DBE3~000000000000000000000000000000~YAAQLRp7XIqUUDmRAQAAMru8PBi+K19A5liveG4O87YYYpzB+rVX8CdKXMspyKKYu7qbQveBeqUDJMkpOzlBuDEV8VmdmpTGiTX7YTR2R1gI4euUFaYwm89YlNhxljE1L/46vzQKF/qGwtIWNL8UyXtBtTPiKslmAEwrBb9d78ew10uskYq32kaR8ndQbHOzhqpju4YXL8OxOa3B5O2B23UU3KwsMpwiaf3xdbcoP74cg5DWgyINQ/YdoHwgTutOVEVcCsxlxNOaUW0eqyOu+1/Ifx/DKti5j6wA9+QB211WB6KfcRfFIgiaLKyzRM6Xaeae4JYE5S4lJ6QaewIZJOBIPO+OybxfKAVncGmT44NmJBygBQZ36OXENdQ1rjIScMvo5YQRNEh2P3rvNQ==
ResponseHTTP/2.0 200
server: Kestrel
accept-ranges: bytes
content-encoding: br
etag: "1dae9e52b0e15e6"
last-modified: Thu, 08 Aug 2024 22:49:04 GMT
vary: Accept-Encoding
request-context: appId=
x-correlationid: 0HN5NVIL9T8KV:00000005
x-operationid: 9d0aec7765f7e096e163df7535eb85f2
accept-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
critical-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length: 7805
cache-control: private, max-age=1084
expires: Sat, 10 Aug 2024 14:59:31 GMT
date: Sat, 10 Aug 2024 14:41:27 GMT
strict-transport-security: max-age=86400 ; includeSubDomains
-
GEThttps://support.microsoft.com/css/Article/css.css?v=Z6ZkkY_X8iTM42LbcHhEDNaT4e9rMO_zPAbxEsFxAvomsedge.exeRemote address:95.100.244.112:443RequestGET /css/Article/css.css?v=Z6ZkkY_X8iTM42LbcHhEDNaT4e9rMO_zPAbxEsFxAvo HTTP/2.0
host: support.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-platform-version: "10.0"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://support.microsoft.com/en-us/microsoft-edge
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: EXPID=8200fa5b-b49d-4b14-a5f4-5aa7e5ff0b1d
cookie: ak_bmsc=330127BB49ED6A935FEC89E146A8DBE3~000000000000000000000000000000~YAAQLRp7XIqUUDmRAQAAMru8PBi+K19A5liveG4O87YYYpzB+rVX8CdKXMspyKKYu7qbQveBeqUDJMkpOzlBuDEV8VmdmpTGiTX7YTR2R1gI4euUFaYwm89YlNhxljE1L/46vzQKF/qGwtIWNL8UyXtBtTPiKslmAEwrBb9d78ew10uskYq32kaR8ndQbHOzhqpju4YXL8OxOa3B5O2B23UU3KwsMpwiaf3xdbcoP74cg5DWgyINQ/YdoHwgTutOVEVcCsxlxNOaUW0eqyOu+1/Ifx/DKti5j6wA9+QB211WB6KfcRfFIgiaLKyzRM6Xaeae4JYE5S4lJ6QaewIZJOBIPO+OybxfKAVncGmT44NmJBygBQZ36OXENdQ1rjIScMvo5YQRNEh2P3rvNQ==
ResponseHTTP/2.0 200
server: Kestrel
accept-ranges: bytes
content-encoding: br
etag: "1dae9e66cebccb2"
last-modified: Thu, 08 Aug 2024 22:58:04 GMT
vary: Accept-Encoding
request-context: appId=
x-correlationid: 0HN5NVNK232HD:00000002
x-operationid: 3777e9f99c8ae79698c7d510298eb18b
accept-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
critical-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length: 3083
cache-control: private, max-age=2892
expires: Sat, 10 Aug 2024 15:29:39 GMT
date: Sat, 10 Aug 2024 14:41:27 GMT
strict-transport-security: max-age=86400 ; includeSubDomains
-
GEThttps://support.microsoft.com/css/Article/article.css?v=IJ_Ru0-kVhqwIzs7yEPxZq52HHeq33UWZ8QkpSwV7OQmsedge.exeRemote address:95.100.244.112:443RequestGET /css/Article/article.css?v=IJ_Ru0-kVhqwIzs7yEPxZq52HHeq33UWZ8QkpSwV7OQ HTTP/2.0
host: support.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-platform-version: "10.0"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://support.microsoft.com/en-us/microsoft-edge
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: EXPID=8200fa5b-b49d-4b14-a5f4-5aa7e5ff0b1d
cookie: ak_bmsc=330127BB49ED6A935FEC89E146A8DBE3~000000000000000000000000000000~YAAQLRp7XIqUUDmRAQAAMru8PBi+K19A5liveG4O87YYYpzB+rVX8CdKXMspyKKYu7qbQveBeqUDJMkpOzlBuDEV8VmdmpTGiTX7YTR2R1gI4euUFaYwm89YlNhxljE1L/46vzQKF/qGwtIWNL8UyXtBtTPiKslmAEwrBb9d78ew10uskYq32kaR8ndQbHOzhqpju4YXL8OxOa3B5O2B23UU3KwsMpwiaf3xdbcoP74cg5DWgyINQ/YdoHwgTutOVEVcCsxlxNOaUW0eqyOu+1/Ifx/DKti5j6wA9+QB211WB6KfcRfFIgiaLKyzRM6Xaeae4JYE5S4lJ6QaewIZJOBIPO+OybxfKAVncGmT44NmJBygBQZ36OXENdQ1rjIScMvo5YQRNEh2P3rvNQ==
ResponseHTTP/2.0 200
server: Kestrel
accept-ranges: bytes
content-encoding: br
etag: "1dae9e52b0ff206"
last-modified: Thu, 08 Aug 2024 22:49:04 GMT
vary: Accept-Encoding
request-context: appId=
x-correlationid: 0HN5NVIL9T9UH:00000003
x-operationid: 68f83ee911653ef57ca86d177b8a2350
accept-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
critical-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length: 23313
cache-control: private, max-age=3560
expires: Sat, 10 Aug 2024 15:40:47 GMT
date: Sat, 10 Aug 2024 14:41:27 GMT
strict-transport-security: max-age=86400 ; includeSubDomains
-
GEThttps://support.microsoft.com/css/landingpage/landing-page.min.css?v=xufKX6XQ2MkY6zouhw9y9Ansz7jK3oi--Ud-4v5UKVcmsedge.exeRemote address:95.100.244.112:443RequestGET /css/landingpage/landing-page.min.css?v=xufKX6XQ2MkY6zouhw9y9Ansz7jK3oi--Ud-4v5UKVc HTTP/2.0
host: support.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-platform-version: "10.0"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://support.microsoft.com/en-us/microsoft-edge
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: EXPID=8200fa5b-b49d-4b14-a5f4-5aa7e5ff0b1d
cookie: ak_bmsc=330127BB49ED6A935FEC89E146A8DBE3~000000000000000000000000000000~YAAQLRp7XIqUUDmRAQAAMru8PBi+K19A5liveG4O87YYYpzB+rVX8CdKXMspyKKYu7qbQveBeqUDJMkpOzlBuDEV8VmdmpTGiTX7YTR2R1gI4euUFaYwm89YlNhxljE1L/46vzQKF/qGwtIWNL8UyXtBtTPiKslmAEwrBb9d78ew10uskYq32kaR8ndQbHOzhqpju4YXL8OxOa3B5O2B23UU3KwsMpwiaf3xdbcoP74cg5DWgyINQ/YdoHwgTutOVEVcCsxlxNOaUW0eqyOu+1/Ifx/DKti5j6wA9+QB211WB6KfcRfFIgiaLKyzRM6Xaeae4JYE5S4lJ6QaewIZJOBIPO+OybxfKAVncGmT44NmJBygBQZ36OXENdQ1rjIScMvo5YQRNEh2P3rvNQ==
ResponseHTTP/2.0 200
server: Kestrel
accept-ranges: bytes
content-encoding: br
etag: "1dae9e66cea2501"
last-modified: Thu, 08 Aug 2024 22:58:04 GMT
vary: Accept-Encoding
request-context: appId=
x-correlationid: 0HN5NVNK230G3:00000002
x-operationid: f906f08dff600089492e127d5e8b2cd7
accept-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
critical-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length: 15809
cache-control: private, max-age=2495
expires: Sat, 10 Aug 2024 15:23:02 GMT
date: Sat, 10 Aug 2024 14:41:27 GMT
strict-transport-security: max-age=86400 ; includeSubDomains
-
GEThttps://support.microsoft.com/css/SearchBox/search-box.css?v=bybwzGBajHicVXspVs540UfV0swW0vCbOmBjBryj9N4msedge.exeRemote address:95.100.244.112:443RequestGET /css/SearchBox/search-box.css?v=bybwzGBajHicVXspVs540UfV0swW0vCbOmBjBryj9N4 HTTP/2.0
host: support.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-platform-version: "10.0"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://support.microsoft.com/en-us/microsoft-edge
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: EXPID=8200fa5b-b49d-4b14-a5f4-5aa7e5ff0b1d
cookie: ak_bmsc=330127BB49ED6A935FEC89E146A8DBE3~000000000000000000000000000000~YAAQLRp7XIqUUDmRAQAAMru8PBi+K19A5liveG4O87YYYpzB+rVX8CdKXMspyKKYu7qbQveBeqUDJMkpOzlBuDEV8VmdmpTGiTX7YTR2R1gI4euUFaYwm89YlNhxljE1L/46vzQKF/qGwtIWNL8UyXtBtTPiKslmAEwrBb9d78ew10uskYq32kaR8ndQbHOzhqpju4YXL8OxOa3B5O2B23UU3KwsMpwiaf3xdbcoP74cg5DWgyINQ/YdoHwgTutOVEVcCsxlxNOaUW0eqyOu+1/Ifx/DKti5j6wA9+QB211WB6KfcRfFIgiaLKyzRM6Xaeae4JYE5S4lJ6QaewIZJOBIPO+OybxfKAVncGmT44NmJBygBQZ36OXENdQ1rjIScMvo5YQRNEh2P3rvNQ==
ResponseHTTP/2.0 200
server: Kestrel
accept-ranges: bytes
content-encoding: br
etag: "1dae9e66eb5a136"
last-modified: Thu, 08 Aug 2024 22:58:07 GMT
vary: Accept-Encoding
request-context: appId=
x-correlationid: 0HN5NVNM4BI4F:00000003
x-operationid: d8bb27f7e2b2f682c3fc34a6ff2ec262
accept-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
critical-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length: 814
cache-control: private, max-age=2402
expires: Sat, 10 Aug 2024 15:21:29 GMT
date: Sat, 10 Aug 2024 14:41:27 GMT
strict-transport-security: max-age=86400 ; includeSubDomains
-
GEThttps://support.microsoft.com/css/sitewide/articleCss-overwrite.css?v=D0lQRoIlvFHSQBRTb-gAQ5KkFe8B8NuSoliBjnT5xZ4msedge.exeRemote address:95.100.244.112:443RequestGET /css/sitewide/articleCss-overwrite.css?v=D0lQRoIlvFHSQBRTb-gAQ5KkFe8B8NuSoliBjnT5xZ4 HTTP/2.0
host: support.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-platform-version: "10.0"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://support.microsoft.com/en-us/microsoft-edge
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: EXPID=8200fa5b-b49d-4b14-a5f4-5aa7e5ff0b1d
cookie: ak_bmsc=330127BB49ED6A935FEC89E146A8DBE3~000000000000000000000000000000~YAAQLRp7XIqUUDmRAQAAMru8PBi+K19A5liveG4O87YYYpzB+rVX8CdKXMspyKKYu7qbQveBeqUDJMkpOzlBuDEV8VmdmpTGiTX7YTR2R1gI4euUFaYwm89YlNhxljE1L/46vzQKF/qGwtIWNL8UyXtBtTPiKslmAEwrBb9d78ew10uskYq32kaR8ndQbHOzhqpju4YXL8OxOa3B5O2B23UU3KwsMpwiaf3xdbcoP74cg5DWgyINQ/YdoHwgTutOVEVcCsxlxNOaUW0eqyOu+1/Ifx/DKti5j6wA9+QB211WB6KfcRfFIgiaLKyzRM6Xaeae4JYE5S4lJ6QaewIZJOBIPO+OybxfKAVncGmT44NmJBygBQZ36OXENdQ1rjIScMvo5YQRNEh2P3rvNQ==
ResponseHTTP/2.0 200
server: Kestrel
accept-ranges: bytes
content-encoding: br
etag: "1dae9e6023aa11e"
last-modified: Thu, 08 Aug 2024 22:55:05 GMT
vary: Accept-Encoding
request-context: appId=
x-correlationid: 0HN5NVM1V1VKH:00000003
x-operationid: a18e9ccb3081dc97c3a41c71a3089cab
accept-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
critical-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length: 733
cache-control: private, max-age=1548
expires: Sat, 10 Aug 2024 15:07:15 GMT
date: Sat, 10 Aug 2024 14:41:27 GMT
strict-transport-security: max-age=86400 ; includeSubDomains
-
GEThttps://support.microsoft.com/css/MeControlCallout/teaching-callout.css?v=690pjf05o15fVEafEpUwgaF8vqVfOkp5wP1Jl9gE99Umsedge.exeRemote address:95.100.244.112:443RequestGET /css/MeControlCallout/teaching-callout.css?v=690pjf05o15fVEafEpUwgaF8vqVfOkp5wP1Jl9gE99U HTTP/2.0
host: support.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-platform-version: "10.0"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://support.microsoft.com/en-us/microsoft-edge
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: EXPID=8200fa5b-b49d-4b14-a5f4-5aa7e5ff0b1d
cookie: ak_bmsc=330127BB49ED6A935FEC89E146A8DBE3~000000000000000000000000000000~YAAQLRp7XIqUUDmRAQAAMru8PBi+K19A5liveG4O87YYYpzB+rVX8CdKXMspyKKYu7qbQveBeqUDJMkpOzlBuDEV8VmdmpTGiTX7YTR2R1gI4euUFaYwm89YlNhxljE1L/46vzQKF/qGwtIWNL8UyXtBtTPiKslmAEwrBb9d78ew10uskYq32kaR8ndQbHOzhqpju4YXL8OxOa3B5O2B23UU3KwsMpwiaf3xdbcoP74cg5DWgyINQ/YdoHwgTutOVEVcCsxlxNOaUW0eqyOu+1/Ifx/DKti5j6wA9+QB211WB6KfcRfFIgiaLKyzRM6Xaeae4JYE5S4lJ6QaewIZJOBIPO+OybxfKAVncGmT44NmJBygBQZ36OXENdQ1rjIScMvo5YQRNEh2P3rvNQ==
ResponseHTTP/2.0 200
server: Kestrel
accept-ranges: bytes
content-encoding: br
etag: "1dae9e66cebf509"
last-modified: Thu, 08 Aug 2024 22:58:04 GMT
vary: Accept-Encoding
request-context: appId=
x-correlationid: 0HN5NVNK2323G:00000002
x-operationid: 6eace850b1b15a4b431335b4ecc97f9e
accept-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
critical-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length: 1320
cache-control: private, max-age=2149
expires: Sat, 10 Aug 2024 15:17:16 GMT
date: Sat, 10 Aug 2024 14:41:27 GMT
strict-transport-security: max-age=86400 ; includeSubDomains
-
GEThttps://support.microsoft.com/lib/jquery/dist/jquery.min.js?v=9_aliU8dGd2tb6OSsuzixeV4y_faTqgFtohetphbbj0msedge.exeRemote address:95.100.244.112:443RequestGET /lib/jquery/dist/jquery.min.js?v=9_aliU8dGd2tb6OSsuzixeV4y_faTqgFtohetphbbj0 HTTP/2.0
host: support.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-platform-version: "10.0"
origin: https://support.microsoft.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://support.microsoft.com/en-us/microsoft-edge
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: EXPID=8200fa5b-b49d-4b14-a5f4-5aa7e5ff0b1d
cookie: ak_bmsc=330127BB49ED6A935FEC89E146A8DBE3~000000000000000000000000000000~YAAQLRp7XIqUUDmRAQAAMru8PBi+K19A5liveG4O87YYYpzB+rVX8CdKXMspyKKYu7qbQveBeqUDJMkpOzlBuDEV8VmdmpTGiTX7YTR2R1gI4euUFaYwm89YlNhxljE1L/46vzQKF/qGwtIWNL8UyXtBtTPiKslmAEwrBb9d78ew10uskYq32kaR8ndQbHOzhqpju4YXL8OxOa3B5O2B23UU3KwsMpwiaf3xdbcoP74cg5DWgyINQ/YdoHwgTutOVEVcCsxlxNOaUW0eqyOu+1/Ifx/DKti5j6wA9+QB211WB6KfcRfFIgiaLKyzRM6Xaeae4JYE5S4lJ6QaewIZJOBIPO+OybxfKAVncGmT44NmJBygBQZ36OXENdQ1rjIScMvo5YQRNEh2P3rvNQ==
ResponseHTTP/2.0 200
server: Kestrel
accept-ranges: bytes
content-encoding: br
etag: "1dae9e52c3ec084"
last-modified: Thu, 08 Aug 2024 22:49:06 GMT
vary: Accept-Encoding
request-context: appId=
x-correlationid: 0HN5NVILLO6J1:00000003
x-operationid: 8691d0b91da6fe9d3366792ccc5db085
accept-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
critical-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length: 39223
cache-control: private, max-age=41
date: Sat, 10 Aug 2024 14:41:27 GMT
strict-transport-security: max-age=86400 ; includeSubDomains
-
GEThttps://support.microsoft.com/lib/oneds/dist/ms.analytics-web-4.0.2.min.js?v=O7wAAOKAVN2-OLLnoh3KjWb9pW6khEi85GWLxrUYqXAmsedge.exeRemote address:95.100.244.112:443RequestGET /lib/oneds/dist/ms.analytics-web-4.0.2.min.js?v=O7wAAOKAVN2-OLLnoh3KjWb9pW6khEi85GWLxrUYqXA HTTP/2.0
host: support.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-platform-version: "10.0"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://support.microsoft.com/en-us/microsoft-edge
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: EXPID=8200fa5b-b49d-4b14-a5f4-5aa7e5ff0b1d
cookie: ak_bmsc=330127BB49ED6A935FEC89E146A8DBE3~000000000000000000000000000000~YAAQLRp7XIqUUDmRAQAAMru8PBi+K19A5liveG4O87YYYpzB+rVX8CdKXMspyKKYu7qbQveBeqUDJMkpOzlBuDEV8VmdmpTGiTX7YTR2R1gI4euUFaYwm89YlNhxljE1L/46vzQKF/qGwtIWNL8UyXtBtTPiKslmAEwrBb9d78ew10uskYq32kaR8ndQbHOzhqpju4YXL8OxOa3B5O2B23UU3KwsMpwiaf3xdbcoP74cg5DWgyINQ/YdoHwgTutOVEVcCsxlxNOaUW0eqyOu+1/Ifx/DKti5j6wA9+QB211WB6KfcRfFIgiaLKyzRM6Xaeae4JYE5S4lJ6QaewIZJOBIPO+OybxfKAVncGmT44NmJBygBQZ36OXENdQ1rjIScMvo5YQRNEh2P3rvNQ==
ResponseHTTP/2.0 200
server: Kestrel
accept-ranges: bytes
content-encoding: br
etag: "1dae9e52c3dd4d9"
last-modified: Thu, 08 Aug 2024 22:49:06 GMT
vary: Accept-Encoding
request-context: appId=
x-correlationid: 0HN5NVILLO6IB:00000004
x-operationid: 9db74e583bf44145203f7b9f2c719b4b
accept-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
critical-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length: 69736
cache-control: private, max-age=35
date: Sat, 10 Aug 2024 14:41:27 GMT
strict-transport-security: max-age=86400 ; includeSubDomains
-
GEThttps://support.microsoft.com/lib/uhf/dist/uhfbundle.js?v=of4Bk4iHW2lu2zc7UaUcCo47rVLNSJYX0ELAcivbHkgmsedge.exeRemote address:95.100.244.112:443RequestGET /lib/uhf/dist/uhfbundle.js?v=of4Bk4iHW2lu2zc7UaUcCo47rVLNSJYX0ELAcivbHkg HTTP/2.0
host: support.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-platform-version: "10.0"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://support.microsoft.com/en-us/microsoft-edge
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: EXPID=8200fa5b-b49d-4b14-a5f4-5aa7e5ff0b1d
cookie: ak_bmsc=330127BB49ED6A935FEC89E146A8DBE3~000000000000000000000000000000~YAAQLRp7XIqUUDmRAQAAMru8PBi+K19A5liveG4O87YYYpzB+rVX8CdKXMspyKKYu7qbQveBeqUDJMkpOzlBuDEV8VmdmpTGiTX7YTR2R1gI4euUFaYwm89YlNhxljE1L/46vzQKF/qGwtIWNL8UyXtBtTPiKslmAEwrBb9d78ew10uskYq32kaR8ndQbHOzhqpju4YXL8OxOa3B5O2B23UU3KwsMpwiaf3xdbcoP74cg5DWgyINQ/YdoHwgTutOVEVcCsxlxNOaUW0eqyOu+1/Ifx/DKti5j6wA9+QB211WB6KfcRfFIgiaLKyzRM6Xaeae4JYE5S4lJ6QaewIZJOBIPO+OybxfKAVncGmT44NmJBygBQZ36OXENdQ1rjIScMvo5YQRNEh2P3rvNQ==
ResponseHTTP/2.0 200
server: Kestrel
accept-ranges: bytes
content-encoding: br
etag: "1dae9e598b88753"
last-modified: Thu, 08 Aug 2024 22:52:08 GMT
vary: Accept-Encoding
request-context: appId=
x-correlationid: 0HN5NVKBIPUJ5:00000002
x-operationid: 3c8c8a58df9bcf4b9acde5e45e90c520
accept-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
critical-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length: 48829
cache-control: private, max-age=117
date: Sat, 10 Aug 2024 14:41:27 GMT
strict-transport-security: max-age=86400 ; includeSubDomains
-
GEThttps://support.microsoft.com/js/Support.Main.min.js?v=Ig9b0I5GejGhCpyhVI41gM7rYGTq_AR6z-NcJYm-xU8msedge.exeRemote address:95.100.244.112:443RequestGET /js/Support.Main.min.js?v=Ig9b0I5GejGhCpyhVI41gM7rYGTq_AR6z-NcJYm-xU8 HTTP/2.0
host: support.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-platform-version: "10.0"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://support.microsoft.com/en-us/microsoft-edge
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: EXPID=8200fa5b-b49d-4b14-a5f4-5aa7e5ff0b1d
cookie: ak_bmsc=330127BB49ED6A935FEC89E146A8DBE3~000000000000000000000000000000~YAAQLRp7XIqUUDmRAQAAMru8PBi+K19A5liveG4O87YYYpzB+rVX8CdKXMspyKKYu7qbQveBeqUDJMkpOzlBuDEV8VmdmpTGiTX7YTR2R1gI4euUFaYwm89YlNhxljE1L/46vzQKF/qGwtIWNL8UyXtBtTPiKslmAEwrBb9d78ew10uskYq32kaR8ndQbHOzhqpju4YXL8OxOa3B5O2B23UU3KwsMpwiaf3xdbcoP74cg5DWgyINQ/YdoHwgTutOVEVcCsxlxNOaUW0eqyOu+1/Ifx/DKti5j6wA9+QB211WB6KfcRfFIgiaLKyzRM6Xaeae4JYE5S4lJ6QaewIZJOBIPO+OybxfKAVncGmT44NmJBygBQZ36OXENdQ1rjIScMvo5YQRNEh2P3rvNQ==
ResponseHTTP/2.0 200
server: Kestrel
accept-ranges: bytes
content-encoding: br
etag: "1dae9e6d8356302"
last-modified: Thu, 08 Aug 2024 23:01:04 GMT
vary: Accept-Encoding
request-context: appId=
x-correlationid: 0HN5NVPETTASF:00000002
x-operationid: 00aa2e6d0ddceb52568b18108403b413
accept-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
critical-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length: 24363
cache-control: private, max-age=1400
expires: Sat, 10 Aug 2024 15:04:47 GMT
date: Sat, 10 Aug 2024 14:41:27 GMT
strict-transport-security: max-age=86400 ; includeSubDomains
-
GEThttps://support.microsoft.com/js/shimmerExperiment.Main.min.js?v=srYmQ6fE_kpOEpNK2BnwKTzAAYG3jYCRr__zYXzrlrEmsedge.exeRemote address:95.100.244.112:443RequestGET /js/shimmerExperiment.Main.min.js?v=srYmQ6fE_kpOEpNK2BnwKTzAAYG3jYCRr__zYXzrlrE HTTP/2.0
host: support.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-platform-version: "10.0"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://support.microsoft.com/en-us/microsoft-edge
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: EXPID=8200fa5b-b49d-4b14-a5f4-5aa7e5ff0b1d
cookie: ak_bmsc=330127BB49ED6A935FEC89E146A8DBE3~000000000000000000000000000000~YAAQLRp7XIqUUDmRAQAAMru8PBi+K19A5liveG4O87YYYpzB+rVX8CdKXMspyKKYu7qbQveBeqUDJMkpOzlBuDEV8VmdmpTGiTX7YTR2R1gI4euUFaYwm89YlNhxljE1L/46vzQKF/qGwtIWNL8UyXtBtTPiKslmAEwrBb9d78ew10uskYq32kaR8ndQbHOzhqpju4YXL8OxOa3B5O2B23UU3KwsMpwiaf3xdbcoP74cg5DWgyINQ/YdoHwgTutOVEVcCsxlxNOaUW0eqyOu+1/Ifx/DKti5j6wA9+QB211WB6KfcRfFIgiaLKyzRM6Xaeae4JYE5S4lJ6QaewIZJOBIPO+OybxfKAVncGmT44NmJBygBQZ36OXENdQ1rjIScMvo5YQRNEh2P3rvNQ==
ResponseHTTP/2.0 200
server: Kestrel
accept-ranges: bytes
content-encoding: br
etag: "1dae9e66eb5abae"
last-modified: Thu, 08 Aug 2024 22:58:07 GMT
vary: Accept-Encoding
request-context: appId=
x-correlationid: 0HN5NVNM4BHFK:00000003
x-operationid: fd1c5378a88c4c323cc826efb58b7980
accept-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
critical-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length: 347
cache-control: private, max-age=1212
expires: Sat, 10 Aug 2024 15:01:39 GMT
date: Sat, 10 Aug 2024 14:41:27 GMT
strict-transport-security: max-age=86400 ; includeSubDomains
-
GEThttps://support.microsoft.com/js/PromotionBanner.Main.min.js?v=SP-MZEm-8ZnyBsehxJQD4Q3GNBqdSh-JRrBC3eZuMV8msedge.exeRemote address:95.100.244.112:443RequestGET /js/PromotionBanner.Main.min.js?v=SP-MZEm-8ZnyBsehxJQD4Q3GNBqdSh-JRrBC3eZuMV8 HTTP/2.0
host: support.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-platform-version: "10.0"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://support.microsoft.com/en-us/microsoft-edge
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: EXPID=8200fa5b-b49d-4b14-a5f4-5aa7e5ff0b1d
cookie: ak_bmsc=330127BB49ED6A935FEC89E146A8DBE3~000000000000000000000000000000~YAAQLRp7XIqUUDmRAQAAMru8PBi+K19A5liveG4O87YYYpzB+rVX8CdKXMspyKKYu7qbQveBeqUDJMkpOzlBuDEV8VmdmpTGiTX7YTR2R1gI4euUFaYwm89YlNhxljE1L/46vzQKF/qGwtIWNL8UyXtBtTPiKslmAEwrBb9d78ew10uskYq32kaR8ndQbHOzhqpju4YXL8OxOa3B5O2B23UU3KwsMpwiaf3xdbcoP74cg5DWgyINQ/YdoHwgTutOVEVcCsxlxNOaUW0eqyOu+1/Ifx/DKti5j6wA9+QB211WB6KfcRfFIgiaLKyzRM6Xaeae4JYE5S4lJ6QaewIZJOBIPO+OybxfKAVncGmT44NmJBygBQZ36OXENdQ1rjIScMvo5YQRNEh2P3rvNQ==
ResponseHTTP/2.0 200
server: Kestrel
accept-ranges: bytes
content-encoding: br
etag: "1dae9e596f0de15"
last-modified: Thu, 08 Aug 2024 22:52:05 GMT
vary: Accept-Encoding
request-context: appId=
x-correlationid: 0HN5NVKC344U9:00000003
x-operationid: ed2cbd108c59b1c5289f0beb607b6293
accept-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
critical-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length: 535
cache-control: private, max-age=1258
expires: Sat, 10 Aug 2024 15:02:25 GMT
date: Sat, 10 Aug 2024 14:41:27 GMT
strict-transport-security: max-age=86400 ; includeSubDomains
-
GEThttps://support.microsoft.com/lib/ucs/dist/ucsCreativeService.js?v=Xoy5TlH5ODlsYqqzeOnM642UwAhzAIQYiqwgfoFRaX4msedge.exeRemote address:95.100.244.112:443RequestGET /lib/ucs/dist/ucsCreativeService.js?v=Xoy5TlH5ODlsYqqzeOnM642UwAhzAIQYiqwgfoFRaX4 HTTP/2.0
host: support.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-platform-version: "10.0"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://support.microsoft.com/en-us/microsoft-edge
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: EXPID=8200fa5b-b49d-4b14-a5f4-5aa7e5ff0b1d
cookie: ak_bmsc=330127BB49ED6A935FEC89E146A8DBE3~000000000000000000000000000000~YAAQLRp7XIqUUDmRAQAAMru8PBi+K19A5liveG4O87YYYpzB+rVX8CdKXMspyKKYu7qbQveBeqUDJMkpOzlBuDEV8VmdmpTGiTX7YTR2R1gI4euUFaYwm89YlNhxljE1L/46vzQKF/qGwtIWNL8UyXtBtTPiKslmAEwrBb9d78ew10uskYq32kaR8ndQbHOzhqpju4YXL8OxOa3B5O2B23UU3KwsMpwiaf3xdbcoP74cg5DWgyINQ/YdoHwgTutOVEVcCsxlxNOaUW0eqyOu+1/Ifx/DKti5j6wA9+QB211WB6KfcRfFIgiaLKyzRM6Xaeae4JYE5S4lJ6QaewIZJOBIPO+OybxfKAVncGmT44NmJBygBQZ36OXENdQ1rjIScMvo5YQRNEh2P3rvNQ==
ResponseHTTP/2.0 200
server: Kestrel
accept-ranges: bytes
content-encoding: br
etag: "1dae9e66eb5aed5"
last-modified: Thu, 08 Aug 2024 22:58:07 GMT
vary: Accept-Encoding
request-context: appId=
x-correlationid: 0HN5NVNM4BI51:00000002
x-operationid: cdef6bc732d32e15d538fa783229be88
accept-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
critical-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length: 654
cache-control: private, max-age=2439
expires: Sat, 10 Aug 2024 15:22:06 GMT
date: Sat, 10 Aug 2024 14:41:27 GMT
strict-transport-security: max-age=86400 ; includeSubDomains
-
GEThttps://support.microsoft.com/js/SilentSignInManager.Main.min.js?v=l3zJiCulB2MzPfZOmNJrw8YKFdbvpKLB_nBXmYXt34Qmsedge.exeRemote address:95.100.244.112:443RequestGET /js/SilentSignInManager.Main.min.js?v=l3zJiCulB2MzPfZOmNJrw8YKFdbvpKLB_nBXmYXt34Q HTTP/2.0
host: support.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-platform-version: "10.0"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://support.microsoft.com/en-us/microsoft-edge
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: EXPID=8200fa5b-b49d-4b14-a5f4-5aa7e5ff0b1d
cookie: ak_bmsc=330127BB49ED6A935FEC89E146A8DBE3~000000000000000000000000000000~YAAQLRp7XIqUUDmRAQAAMru8PBi+K19A5liveG4O87YYYpzB+rVX8CdKXMspyKKYu7qbQveBeqUDJMkpOzlBuDEV8VmdmpTGiTX7YTR2R1gI4euUFaYwm89YlNhxljE1L/46vzQKF/qGwtIWNL8UyXtBtTPiKslmAEwrBb9d78ew10uskYq32kaR8ndQbHOzhqpju4YXL8OxOa3B5O2B23UU3KwsMpwiaf3xdbcoP74cg5DWgyINQ/YdoHwgTutOVEVcCsxlxNOaUW0eqyOu+1/Ifx/DKti5j6wA9+QB211WB6KfcRfFIgiaLKyzRM6Xaeae4JYE5S4lJ6QaewIZJOBIPO+OybxfKAVncGmT44NmJBygBQZ36OXENdQ1rjIScMvo5YQRNEh2P3rvNQ==
ResponseHTTP/2.0 200
server: Kestrel
accept-ranges: bytes
content-encoding: br
etag: "1dae9e6023aa4ea"
last-modified: Thu, 08 Aug 2024 22:55:05 GMT
vary: Accept-Encoding
request-context: appId=
x-correlationid: 0HN5NVM1V1VUT:00000004
x-operationid: fb5955b9f775d7666e7de2efb4a424ff
accept-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
critical-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length: 1457
cache-control: private, max-age=2253
expires: Sat, 10 Aug 2024 15:19:00 GMT
date: Sat, 10 Aug 2024 14:41:27 GMT
strict-transport-security: max-age=86400 ; includeSubDomains
-
GEThttps://support.microsoft.com/js/feedback.js?v=vbvaO9lwMf9by3a0J9Ls2cRheSLDhg9mLlH7GKxcxZEmsedge.exeRemote address:95.100.244.112:443RequestGET /js/feedback.js?v=vbvaO9lwMf9by3a0J9Ls2cRheSLDhg9mLlH7GKxcxZE HTTP/2.0
host: support.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-platform-version: "10.0"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://support.microsoft.com/en-us/microsoft-edge
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: EXPID=8200fa5b-b49d-4b14-a5f4-5aa7e5ff0b1d
cookie: ak_bmsc=330127BB49ED6A935FEC89E146A8DBE3~000000000000000000000000000000~YAAQLRp7XIqUUDmRAQAAMru8PBi+K19A5liveG4O87YYYpzB+rVX8CdKXMspyKKYu7qbQveBeqUDJMkpOzlBuDEV8VmdmpTGiTX7YTR2R1gI4euUFaYwm89YlNhxljE1L/46vzQKF/qGwtIWNL8UyXtBtTPiKslmAEwrBb9d78ew10uskYq32kaR8ndQbHOzhqpju4YXL8OxOa3B5O2B23UU3KwsMpwiaf3xdbcoP74cg5DWgyINQ/YdoHwgTutOVEVcCsxlxNOaUW0eqyOu+1/Ifx/DKti5j6wA9+QB211WB6KfcRfFIgiaLKyzRM6Xaeae4JYE5S4lJ6QaewIZJOBIPO+OybxfKAVncGmT44NmJBygBQZ36OXENdQ1rjIScMvo5YQRNEh2P3rvNQ==
ResponseHTTP/2.0 200
server: Kestrel
accept-ranges: bytes
content-encoding: br
etag: "1dae9e52bafa021"
last-modified: Thu, 08 Aug 2024 22:49:05 GMT
vary: Accept-Encoding
request-context: appId=
x-correlationid: 0HN5NVIL9T9TF:00000002
x-operationid: ee3c4017866941a0f4e0915512223835
accept-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
critical-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length: 235067
cache-control: private, max-age=89
date: Sat, 10 Aug 2024 14:41:27 GMT
strict-transport-security: max-age=86400 ; includeSubDomains
-
GEThttps://support.microsoft.com/js/Article.Main.min.js?v=gKRbirNoXdEbEZPSFL6GlTiUCb59XHlVYaQ5XihvoG0msedge.exeRemote address:95.100.244.112:443RequestGET /js/Article.Main.min.js?v=gKRbirNoXdEbEZPSFL6GlTiUCb59XHlVYaQ5XihvoG0 HTTP/2.0
host: support.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-platform-version: "10.0"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://support.microsoft.com/en-us/microsoft-edge
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: EXPID=8200fa5b-b49d-4b14-a5f4-5aa7e5ff0b1d
cookie: ak_bmsc=330127BB49ED6A935FEC89E146A8DBE3~000000000000000000000000000000~YAAQLRp7XIqUUDmRAQAAMru8PBi+K19A5liveG4O87YYYpzB+rVX8CdKXMspyKKYu7qbQveBeqUDJMkpOzlBuDEV8VmdmpTGiTX7YTR2R1gI4euUFaYwm89YlNhxljE1L/46vzQKF/qGwtIWNL8UyXtBtTPiKslmAEwrBb9d78ew10uskYq32kaR8ndQbHOzhqpju4YXL8OxOa3B5O2B23UU3KwsMpwiaf3xdbcoP74cg5DWgyINQ/YdoHwgTutOVEVcCsxlxNOaUW0eqyOu+1/Ifx/DKti5j6wA9+QB211WB6KfcRfFIgiaLKyzRM6Xaeae4JYE5S4lJ6QaewIZJOBIPO+OybxfKAVncGmT44NmJBygBQZ36OXENdQ1rjIScMvo5YQRNEh2P3rvNQ==
ResponseHTTP/2.0 200
server: Kestrel
accept-ranges: bytes
content-encoding: br
etag: "1dae9e6023a190b"
last-modified: Thu, 08 Aug 2024 22:55:05 GMT
vary: Accept-Encoding
request-context: appId=
x-correlationid: 0HN5NVM1V1V74:00000002
x-operationid: 5b22807d3ba60637f941dc1f0bcb7818
accept-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
critical-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length: 20088
cache-control: private, max-age=623
expires: Sat, 10 Aug 2024 14:51:50 GMT
date: Sat, 10 Aug 2024 14:41:27 GMT
strict-transport-security: max-age=86400 ; includeSubDomains
-
GEThttps://support.microsoft.com/js/MeControlCallout.Main.min.js?v=tLNC8gJXmcpgKnVZCzJOdJOwkDcmcgvOTKeTIHyDJVwmsedge.exeRemote address:95.100.244.112:443RequestGET /js/MeControlCallout.Main.min.js?v=tLNC8gJXmcpgKnVZCzJOdJOwkDcmcgvOTKeTIHyDJVw HTTP/2.0
host: support.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-platform-version: "10.0"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://support.microsoft.com/en-us/microsoft-edge
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: EXPID=8200fa5b-b49d-4b14-a5f4-5aa7e5ff0b1d
cookie: ak_bmsc=330127BB49ED6A935FEC89E146A8DBE3~000000000000000000000000000000~YAAQLRp7XIqUUDmRAQAAMru8PBi+K19A5liveG4O87YYYpzB+rVX8CdKXMspyKKYu7qbQveBeqUDJMkpOzlBuDEV8VmdmpTGiTX7YTR2R1gI4euUFaYwm89YlNhxljE1L/46vzQKF/qGwtIWNL8UyXtBtTPiKslmAEwrBb9d78ew10uskYq32kaR8ndQbHOzhqpju4YXL8OxOa3B5O2B23UU3KwsMpwiaf3xdbcoP74cg5DWgyINQ/YdoHwgTutOVEVcCsxlxNOaUW0eqyOu+1/Ifx/DKti5j6wA9+QB211WB6KfcRfFIgiaLKyzRM6Xaeae4JYE5S4lJ6QaewIZJOBIPO+OybxfKAVncGmT44NmJBygBQZ36OXENdQ1rjIScMvo5YQRNEh2P3rvNQ==
ResponseHTTP/2.0 200
server: Kestrel
accept-ranges: bytes
content-encoding: br
etag: "1dae9e596f08c5f"
last-modified: Thu, 08 Aug 2024 22:52:05 GMT
vary: Accept-Encoding
request-context: appId=
x-correlationid: 0HN5NVKC345T7:00000003
x-operationid: 3c9eb7971bceb856da31e282dcc9a436
accept-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
critical-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length: 6516
cache-control: private, max-age=3119
expires: Sat, 10 Aug 2024 15:33:26 GMT
date: Sat, 10 Aug 2024 14:41:27 GMT
strict-transport-security: max-age=86400 ; includeSubDomains
-
GEThttps://support.microsoft.com/css/userstatesigninheaderview/user-state-sign-in-header-view.css?v=xyG63Bj9vxUihHD_jCNKMNtbuM2dcQOR-mljcLVR9rMmsedge.exeRemote address:95.100.244.112:443RequestGET /css/userstatesigninheaderview/user-state-sign-in-header-view.css?v=xyG63Bj9vxUihHD_jCNKMNtbuM2dcQOR-mljcLVR9rM HTTP/2.0
host: support.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-platform-version: "10.0"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://support.microsoft.com/en-us/microsoft-edge
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: EXPID=8200fa5b-b49d-4b14-a5f4-5aa7e5ff0b1d
cookie: ak_bmsc=330127BB49ED6A935FEC89E146A8DBE3~000000000000000000000000000000~YAAQLRp7XIqUUDmRAQAAMru8PBi+K19A5liveG4O87YYYpzB+rVX8CdKXMspyKKYu7qbQveBeqUDJMkpOzlBuDEV8VmdmpTGiTX7YTR2R1gI4euUFaYwm89YlNhxljE1L/46vzQKF/qGwtIWNL8UyXtBtTPiKslmAEwrBb9d78ew10uskYq32kaR8ndQbHOzhqpju4YXL8OxOa3B5O2B23UU3KwsMpwiaf3xdbcoP74cg5DWgyINQ/YdoHwgTutOVEVcCsxlxNOaUW0eqyOu+1/Ifx/DKti5j6wA9+QB211WB6KfcRfFIgiaLKyzRM6Xaeae4JYE5S4lJ6QaewIZJOBIPO+OybxfKAVncGmT44NmJBygBQZ36OXENdQ1rjIScMvo5YQRNEh2P3rvNQ==
ResponseHTTP/2.0 200
server: Kestrel
accept-ranges: bytes
content-encoding: br
etag: "1dae9e66eb595d1"
last-modified: Thu, 08 Aug 2024 22:58:07 GMT
vary: Accept-Encoding
request-context: appId=
x-correlationid: 0HN5NVNM4BIKL:00000002
x-operationid: db66526bed0d7495fa7cb27434c137ba
accept-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
critical-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length: 5730
cache-control: private, max-age=3327
expires: Sat, 10 Aug 2024 15:36:54 GMT
date: Sat, 10 Aug 2024 14:41:27 GMT
strict-transport-security: max-age=86400 ; includeSubDomains
-
GEThttps://support.microsoft.com/css/promotionbanner/promotion-banner.css?v=cAmflE3c6Gw7niTOiMPEie9MY87yDE2mSl3DO7_jZRImsedge.exeRemote address:95.100.244.112:443RequestGET /css/promotionbanner/promotion-banner.css?v=cAmflE3c6Gw7niTOiMPEie9MY87yDE2mSl3DO7_jZRI HTTP/2.0
host: support.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-platform-version: "10.0"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://support.microsoft.com/en-us/microsoft-edge
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: EXPID=8200fa5b-b49d-4b14-a5f4-5aa7e5ff0b1d
cookie: ak_bmsc=330127BB49ED6A935FEC89E146A8DBE3~000000000000000000000000000000~YAAQLRp7XIqUUDmRAQAAMru8PBi+K19A5liveG4O87YYYpzB+rVX8CdKXMspyKKYu7qbQveBeqUDJMkpOzlBuDEV8VmdmpTGiTX7YTR2R1gI4euUFaYwm89YlNhxljE1L/46vzQKF/qGwtIWNL8UyXtBtTPiKslmAEwrBb9d78ew10uskYq32kaR8ndQbHOzhqpju4YXL8OxOa3B5O2B23UU3KwsMpwiaf3xdbcoP74cg5DWgyINQ/YdoHwgTutOVEVcCsxlxNOaUW0eqyOu+1/Ifx/DKti5j6wA9+QB211WB6KfcRfFIgiaLKyzRM6Xaeae4JYE5S4lJ6QaewIZJOBIPO+OybxfKAVncGmT44NmJBygBQZ36OXENdQ1rjIScMvo5YQRNEh2P3rvNQ==
ResponseHTTP/2.0 200
server: Kestrel
accept-ranges: bytes
content-encoding: br
etag: "1dae9e6023aa028"
last-modified: Thu, 08 Aug 2024 22:55:05 GMT
vary: Accept-Encoding
request-context: appId=
x-correlationid: 0HN5NVM1V1VVT:00000002
x-operationid: a5cf02dddc7d58efca025c39e3153653
accept-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
critical-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length: 1178
cache-control: private, max-age=2215
expires: Sat, 10 Aug 2024 15:18:22 GMT
date: Sat, 10 Aug 2024 14:41:27 GMT
strict-transport-security: max-age=86400 ; includeSubDomains
-
GEThttps://support.microsoft.com/css/supportbridge/support-bridge.css?v=ft5yipT-SPVc4yMl4wK9PnMTXqhVUrUJZoPQVrYDjUImsedge.exeRemote address:95.100.244.112:443RequestGET /css/supportbridge/support-bridge.css?v=ft5yipT-SPVc4yMl4wK9PnMTXqhVUrUJZoPQVrYDjUI HTTP/2.0
host: support.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-platform-version: "10.0"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-platform: "Windows"
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://support.microsoft.com/en-us/microsoft-edge
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: EXPID=8200fa5b-b49d-4b14-a5f4-5aa7e5ff0b1d
cookie: ak_bmsc=330127BB49ED6A935FEC89E146A8DBE3~000000000000000000000000000000~YAAQLRp7XIqUUDmRAQAAMru8PBi+K19A5liveG4O87YYYpzB+rVX8CdKXMspyKKYu7qbQveBeqUDJMkpOzlBuDEV8VmdmpTGiTX7YTR2R1gI4euUFaYwm89YlNhxljE1L/46vzQKF/qGwtIWNL8UyXtBtTPiKslmAEwrBb9d78ew10uskYq32kaR8ndQbHOzhqpju4YXL8OxOa3B5O2B23UU3KwsMpwiaf3xdbcoP74cg5DWgyINQ/YdoHwgTutOVEVcCsxlxNOaUW0eqyOu+1/Ifx/DKti5j6wA9+QB211WB6KfcRfFIgiaLKyzRM6Xaeae4JYE5S4lJ6QaewIZJOBIPO+OybxfKAVncGmT44NmJBygBQZ36OXENdQ1rjIScMvo5YQRNEh2P3rvNQ==
ResponseHTTP/2.0 200
server: Kestrel
accept-ranges: bytes
content-encoding: br
etag: "1dae9e598ba8d12"
last-modified: Thu, 08 Aug 2024 22:52:08 GMT
vary: Accept-Encoding
request-context: appId=
x-correlationid: 0HN5NVKBIPTKD:00000002
x-operationid: cde9aac29c003f222d5f500f7c144dd8
accept-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
critical-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length: 1492
cache-control: private, max-age=1472
expires: Sat, 10 Aug 2024 15:05:59 GMT
date: Sat, 10 Aug 2024 14:41:27 GMT
strict-transport-security: max-age=86400 ; includeSubDomains
-
Remote address:95.100.244.112:443RequestGET /css/fonts/support-icons/mdl2/latest_v4_70.woff2 HTTP/2.0
host: support.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-platform-version: "10.0"
origin: https://support.microsoft.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://support.microsoft.com/css/fonts/site-fonts.css?v=4M_1wOASateOs9zdphCtIqMvtKo366Gf6pkOjDqzkYo
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: EXPID=8200fa5b-b49d-4b14-a5f4-5aa7e5ff0b1d
cookie: ak_bmsc=330127BB49ED6A935FEC89E146A8DBE3~000000000000000000000000000000~YAAQLRp7XIqUUDmRAQAAMru8PBi+K19A5liveG4O87YYYpzB+rVX8CdKXMspyKKYu7qbQveBeqUDJMkpOzlBuDEV8VmdmpTGiTX7YTR2R1gI4euUFaYwm89YlNhxljE1L/46vzQKF/qGwtIWNL8UyXtBtTPiKslmAEwrBb9d78ew10uskYq32kaR8ndQbHOzhqpju4YXL8OxOa3B5O2B23UU3KwsMpwiaf3xdbcoP74cg5DWgyINQ/YdoHwgTutOVEVcCsxlxNOaUW0eqyOu+1/Ifx/DKti5j6wA9+QB211WB6KfcRfFIgiaLKyzRM6Xaeae4JYE5S4lJ6QaewIZJOBIPO+OybxfKAVncGmT44NmJBygBQZ36OXENdQ1rjIScMvo5YQRNEh2P3rvNQ==
ResponseHTTP/2.0 200
content-type: font/woff2
server: Kestrel
accept-ranges: bytes
etag: "1dae9e596f0ac40"
last-modified: Thu, 08 Aug 2024 22:52:05 GMT
request-context: appId=
x-correlationid: 0HN5NVKC3461U:00000002
x-operationid: ec023b96459385e3a7cee3f7e57bb461
accept-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
critical-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cache-control: private, max-age=3435
expires: Sat, 10 Aug 2024 15:38:42 GMT
date: Sat, 10 Aug 2024 14:41:27 GMT
strict-transport-security: max-age=86400 ; includeSubDomains
-
GEThttps://support.microsoft.com/en-us/authentication/silentsignin?ru=%2Fen-us%2Fsilentsigninhandlermsedge.exeRemote address:95.100.244.112:443RequestGET /en-us/authentication/silentsignin?ru=%2Fen-us%2Fsilentsigninhandler HTTP/2.0
host: support.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: same-origin
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://support.microsoft.com/en-us/microsoft-edge
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: EXPID=8200fa5b-b49d-4b14-a5f4-5aa7e5ff0b1d
cookie: ak_bmsc=330127BB49ED6A935FEC89E146A8DBE3~000000000000000000000000000000~YAAQLRp7XIqUUDmRAQAAMru8PBi+K19A5liveG4O87YYYpzB+rVX8CdKXMspyKKYu7qbQveBeqUDJMkpOzlBuDEV8VmdmpTGiTX7YTR2R1gI4euUFaYwm89YlNhxljE1L/46vzQKF/qGwtIWNL8UyXtBtTPiKslmAEwrBb9d78ew10uskYq32kaR8ndQbHOzhqpju4YXL8OxOa3B5O2B23UU3KwsMpwiaf3xdbcoP74cg5DWgyINQ/YdoHwgTutOVEVcCsxlxNOaUW0eqyOu+1/Ifx/DKti5j6wA9+QB211WB6KfcRfFIgiaLKyzRM6Xaeae4JYE5S4lJ6QaewIZJOBIPO+OybxfKAVncGmT44NmJBygBQZ36OXENdQ1rjIScMvo5YQRNEh2P3rvNQ==
ResponseHTTP/2.0 302
server: Kestrel
location: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638588976880459676.NDdiZTMzN2YtNzZmOC00YjVjLWI3ZTAtNDNlM2MxNzhkYjE4MmQzMTFlYmUtZDEyNi00OWU2LWFhMmYtMzM2Y2RhOTBiM2U2&prompt=none&nopa=2&state=CfDJ8LWN6nmb9HBGpcIJvpEgkL2jMtTwt96I-slzGO4bWu5H9zH1oIYVB3K84yRytoa6A_vza-jljXhKECj82SAc3lnJ5okg-_aWFD4c1UmBFU657gxrudQlGVKJ8eSqUZgoCviUiGjuTaNdhpzTG57MH3L07eBcbwoNMtu0gZUiziSkdgXo8-9XZw4Se-WWZs0VZxB0oHtSj27B0dB4FQwpGq0ex8juk8e2IIeExtjToxzxZw3-97b-GW_eQ4pnjKqXpoVAuXvBfb0NK4M3KcUjpS49_KRMdyE5kvoC6k3zAiSnySGV_XdaxEmhwgD093Em1EFSzweGmWnzHMBdvbK-SRg7zsjKguVSGA7e-Plj5JTu&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0
request-context: appId=
x-correlationid: 0HN5NVPF6FIK1:00000103
x-operationid: 9fd70384ac0c816ae42806d3e8a8865b
accept-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
critical-ch: Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
expires: Sat, 10 Aug 2024 14:41:28 GMT
cache-control: max-age=0, no-cache, no-store
pragma: no-cache
date: Sat, 10 Aug 2024 14:41:28 GMT
set-cookie: .AspNetCore.OpenIdConnect.Nonce.CfDJ8LWN6nmb9HBGpcIJvpEgkL2D-B0SjeSpQ86ffveOtAlKnBNQx6RnZUKN6TBxil1Owd60Rp4sUvAhSO10HtNBu7CSP40D0ckW_uV-No5p21eE2ACy8lEuk8Bn9MK03BSNm-6VEEetd02ujd8k5gEXI_TZ9R074NqvnXeZD-uaiac16CAxuvrdWzhU_ERpsrqN6C2jmR_clMw0a8oiA4kaQHi0KeDVTa-6O12Yp36v7ox4e-2yWC_95giS4jBXBU1can1v6SbP-H8oL5oYph59EgY=N; expires=Sat, 10 Aug 2024 14:56:28 GMT; path=/signin-oidc; secure; samesite=none; httponly
set-cookie: .AspNetCore.Correlation.0ghARzmSD_oetL-IU1uSISw0MUcZt_RLGPiCsVJp0NE=N; expires=Sat, 10 Aug 2024 14:56:28 GMT; path=/signin-oidc; secure; samesite=none; httponly
strict-transport-security: max-age=86400 ; includeSubDomains
-
Remote address:8.8.8.8:53Requestsupport.content.office.netIN AResponsesupport.content.office.netIN CNAMEsupport.content.office.net.edgekey.netsupport.content.office.net.edgekey.netIN CNAMEe12627.g.akamaiedge.nete12627.g.akamaiedge.netIN A104.103.250.6
-
Remote address:8.8.8.8:53Requestwww.microsoft.comIN AResponsewww.microsoft.comIN CNAMEwww.microsoft.com-c-3.edgekey.netwww.microsoft.com-c-3.edgekey.netIN CNAMEwww.microsoft.com-c-3.edgekey.net.globalredir.akadns.netwww.microsoft.com-c-3.edgekey.net.globalredir.akadns.netIN CNAMEe13678.dscb.akamaiedge.nete13678.dscb.akamaiedge.netIN A95.100.245.144
-
Remote address:8.8.8.8:53Requestaadcdn.msftauth.netIN AResponseaadcdn.msftauth.netIN CNAMEscdn38e6f.wpc.9be8f.omegacdn.netscdn38e6f.wpc.9be8f.omegacdn.netIN CNAMEsni1gl.wpc.omegacdn.netsni1gl.wpc.omegacdn.netIN A152.199.21.175
-
Remote address:8.8.8.8:53Requestbrowser.events.data.microsoft.comIN AResponsebrowser.events.data.microsoft.comIN CNAMEbrowser.events.data.trafficmanager.netbrowser.events.data.trafficmanager.netIN CNAMEonedscolprdeus03.eastus.cloudapp.azure.comonedscolprdeus03.eastus.cloudapp.azure.comIN A20.42.73.24
-
GEThttps://www.microsoft.com/onerfstatics/marketingsites-neu-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/1b-9d8ed9/c9-be0100/a6-e969ef/43-9f2e7c/82-8b5456/a0-5d3913/43-5a5ab8/ca-ae3ce4?ver=2.0&_cf=02242021_3231msedge.exeRemote address:95.100.245.144:443RequestGET /onerfstatics/marketingsites-neu-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/1b-9d8ed9/c9-be0100/a6-e969ef/43-9f2e7c/82-8b5456/a0-5d3913/43-5a5ab8/ca-ae3ce4?ver=2.0&_cf=02242021_3231 HTTP/2.0
host: www.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://support.microsoft.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ak_bmsc=330127BB49ED6A935FEC89E146A8DBE3~000000000000000000000000000000~YAAQLRp7XIqUUDmRAQAAMru8PBi+K19A5liveG4O87YYYpzB+rVX8CdKXMspyKKYu7qbQveBeqUDJMkpOzlBuDEV8VmdmpTGiTX7YTR2R1gI4euUFaYwm89YlNhxljE1L/46vzQKF/qGwtIWNL8UyXtBtTPiKslmAEwrBb9d78ew10uskYq32kaR8ndQbHOzhqpju4YXL8OxOa3B5O2B23UU3KwsMpwiaf3xdbcoP74cg5DWgyINQ/YdoHwgTutOVEVcCsxlxNOaUW0eqyOu+1/Ifx/DKti5j6wA9+QB211WB6KfcRfFIgiaLKyzRM6Xaeae4JYE5S4lJ6QaewIZJOBIPO+OybxfKAVncGmT44NmJBygBQZ36OXENdQ1rjIScMvo5YQRNEh2P3rvNQ==
ResponseHTTP/2.0 200
last-modified: Fri, 17 May 2024 23:14:33 GMT
x-activity-id: 9d6e2b85-6e33-4b40-bd1a-ad96807ec2c8
x-appversion: 1.0.8902.7328
x-az: {did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odwestcentralus, dt: 2018-05-03T20:14:23.4188992Z, bt: 2024-05-16T12:04:16.0000000Z}
ms-operation-id: f8283209aecc974498c11484b647ba16
p3p: CP="CAO CONi OTR OUR DEM ONL"
x-content-type-options: nosniff
x-s1: 2024-05-17T23:14:33
x-s2: 2024-05-17T23:14:33
timing-allow-origin: *
access-control-allow-origin: *
access-control-allow-methods: HEAD,GET,POST,PATCH,PUT,OPTIONS
x-xss-protection: 1; mode=block
x-azure-ref: 20240517T231530Z-r1df98db9b97fgkrp4ymqrfdd000000003w000000000crs0
accept-ranges: bytes
content-encoding: gzip
content-length: 22747
ak-forward-host:
ak-forward-host:
ak-forward-host:
cache-control: public, max-age=24222805
expires: Sat, 17 May 2025 23:14:52 GMT
date: Sat, 10 Aug 2024 14:41:27 GMT
vary: Accept-Encoding
tls_version: tls1.3
strict-transport-security: max-age=31536000
ms-cv: CASMicrosoftCV81d0fab2.0
ms-cv-esi: CASMicrosoftCV81d0fab2.0
x-rtag: RT
-
Remote address:95.100.245.144:443RequestGET /mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff HTTP/2.0
host: www.microsoft.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://support.microsoft.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/1b-9d8ed9/c9-be0100/a6-e969ef/43-9f2e7c/82-8b5456/a0-5d3913/43-5a5ab8/ca-ae3ce4?ver=2.0&_cf=02242021_3231
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Thu, 18 Jan 2024 19:15:17 GMT
x-activity-id: 81100bbf-4474-4741-96bd-ed084c018a2b
x-appversion: 1.0.8745.29656
x-az: {did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odnortheurope, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-12-12T00:28:32.0000000Z}
ms-operation-id: 951dfc80b28cc641b012f6f423816fed
p3p: CP="CAO CONi OTR OUR DEM ONL"
x-content-type-options: nosniff
access-control-allow-origin: *
access-control-allow-methods: HEAD,GET,POST,PATCH,PUT,OPTIONS
x-xss-protection: 1; mode=block
content-length: 26288
cache-control: public, max-age=13840472
expires: Fri, 17 Jan 2025 19:15:59 GMT
date: Sat, 10 Aug 2024 14:41:27 GMT
tls_version: tls1.3
strict-transport-security: max-age=31536000
ms-cv: CASMicrosoftCV307eedbb.0
ms-cv-esi: CASMicrosoftCV307eedbb.0
x-rtag: RT
-
Remote address:8.8.8.8:53Requestc.s-microsoft.comIN AResponsec.s-microsoft.comIN CNAMEc-s.cms.ms.akadns.netc-s.cms.ms.akadns.netIN CNAMEc.s-microsoft.com-c.edgekey.netc.s-microsoft.com-c.edgekey.netIN CNAMEe13678.dscg.akamaiedge.nete13678.dscg.akamaiedge.netIN A2.18.109.131
-
Remote address:8.8.8.8:53Requestjs.monitor.azure.comIN AResponsejs.monitor.azure.comIN CNAMEaijscdn2.azureedge.netaijscdn2.azureedge.netIN CNAMEaijscdn2.afd.azureedge.netaijscdn2.afd.azureedge.netIN CNAMEfirstparty-azurefd-prod.trafficmanager.netfirstparty-azurefd-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.nets-part-0036.t-0009.t-msedge.netIN A13.107.246.64
-
Remote address:8.8.8.8:53Requestmem.gfx.msIN AResponsemem.gfx.msIN CNAMEamcdnmsftuswe.azureedge.netamcdnmsftuswe.azureedge.netIN CNAMEamcdnmsftuswe.afd.azureedge.netamcdnmsftuswe.afd.azureedge.netIN CNAMEfirstparty-azurefd-prod.trafficmanager.netfirstparty-azurefd-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.nets-part-0036.t-0009.t-msedge.netIN A13.107.246.64
-
Remote address:8.8.8.8:53Requestmem.gfx.msIN A
-
Remote address:8.8.8.8:53Request138.201.86.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request112.244.100.95.in-addr.arpaIN PTRResponse112.244.100.95.in-addr.arpaIN PTRa95-100-244-112deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request9.211.222.173.in-addr.arpaIN PTRResponse9.211.222.173.in-addr.arpaIN PTRa173-222-211-9deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request131.109.18.2.in-addr.arpaIN PTRResponse131.109.18.2.in-addr.arpaIN PTRa2-18-109-131deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request144.245.100.95.in-addr.arpaIN PTRResponse144.245.100.95.in-addr.arpaIN PTRa95-100-245-144deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request64.246.107.13.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request175.21.199.152.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request24.73.42.20.in-addr.arpaIN PTRResponse
-
GEThttps://support.content.office.net/en-us/media/4f091360-a970-4748-abd2-5cbeb6db387c.pngmsedge.exeRemote address:104.103.250.6:443RequestGET /en-us/media/4f091360-a970-4748-abd2-5cbeb6db387c.png HTTP/2.0
host: support.content.office.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://support.microsoft.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 7822
content-type: image/jpeg
content-md5: 0nobT0w5wcrkacUhLhZTZg==
last-modified: Fri, 03 May 2024 00:12:54 GMT
etag: 0x8DC6B05C75D1F15
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 32cbd170-701e-0078-0def-9cc698000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
date: Sat, 10 Aug 2024 14:41:28 GMT
-
GEThttps://support.content.office.net/en-us/media/567587b5-7b61-4807-a08b-8c79c7da78b8.jpgmsedge.exeRemote address:104.103.250.6:443RequestGET /en-us/media/567587b5-7b61-4807-a08b-8c79c7da78b8.jpg HTTP/2.0
host: support.content.office.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://support.microsoft.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 63953
content-type: image/jpeg
content-md5: OmUr5Rx83z2zUFgpnOV7fw==
last-modified: Thu, 01 Aug 2024 18:18:24 GMT
etag: 0x8DCB25654E95101
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 020e2a30-401e-004c-2542-e4f550000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
date: Sat, 10 Aug 2024 14:41:28 GMT
-
GEThttps://support.content.office.net/en-us/media/85d3690d-72b5-4d51-9f52-0f653aba7bf4.jpgmsedge.exeRemote address:104.103.250.6:443RequestGET /en-us/media/85d3690d-72b5-4d51-9f52-0f653aba7bf4.jpg HTTP/2.0
host: support.content.office.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://support.microsoft.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 262175
content-type: image/png
content-md5: bfpK2wfiMOuSpEOGzzeiYA==
last-modified: Fri, 02 Jun 2023 18:09:14 GMT
etag: 0x8DB6394791954B4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a1a23cbf-301e-0046-0361-ad51e7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
date: Sat, 10 Aug 2024 14:41:28 GMT
-
GEThttps://support.content.office.net/en-us/media/163bb596-d9da-4274-8030-1f3be23590e7.pngmsedge.exeRemote address:104.103.250.6:443RequestGET /en-us/media/163bb596-d9da-4274-8030-1f3be23590e7.png HTTP/2.0
host: support.content.office.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://support.microsoft.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 59686
content-type: image/png
content-md5: 1k4nwlVYK/35GgAx4VCY/A==
last-modified: Fri, 09 Dec 2022 16:36:03 GMT
etag: 0x8DADA03765A41BA
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 228cdd28-e01e-0018-617c-74ba07000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
date: Sat, 10 Aug 2024 14:41:28 GMT
-
GEThttps://support.content.office.net/en-us/media/ff9d277c-d753-40cb-9c45-9f4763aa6bc6.jpgmsedge.exeRemote address:104.103.250.6:443RequestGET /en-us/media/ff9d277c-d753-40cb-9c45-9f4763aa6bc6.jpg HTTP/2.0
host: support.content.office.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://support.microsoft.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
GEThttps://support.content.office.net/en-us/media/656647ed-0dcf-44cd-bf5a-c17ed3f0b4ff.pngmsedge.exeRemote address:104.103.250.6:443RequestGET /en-us/media/656647ed-0dcf-44cd-bf5a-c17ed3f0b4ff.png HTTP/2.0
host: support.content.office.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://support.microsoft.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requestaadcdn.msauth.netIN AResponseaadcdn.msauth.netIN CNAMEaadcdnoriginwus2.azureedge.netaadcdnoriginwus2.azureedge.netIN CNAMEaadcdnoriginwus2.afd.azureedge.netaadcdnoriginwus2.afd.azureedge.netIN CNAMEfirstparty-azurefd-prod.trafficmanager.netfirstparty-azurefd-prod.trafficmanager.netIN CNAMEshed.dual-low.s-part-0036.t-0009.t-msedge.netshed.dual-low.s-part-0036.t-0009.t-msedge.netIN CNAMEs-part-0036.t-0009.t-msedge.nets-part-0036.t-0009.t-msedge.netIN A13.107.246.64
-
86.9kB 592.9kB 550 638
HTTP Request
GET https://www.bing.com/qbox?query=i&language=en-US&pt=EdgBox&cvid=be73237fd91a4d27a28b7e0e83a69d98&ig=a24086afe19c456e86b2f1648b7beb80&oit=1&cp=1&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=it&language=en-US&pt=EdgBox&cvid=be73237fd91a4d27a28b7e0e83a69d98&ig=14302d01468c4eafbeefd436350acc03&oit=1&cp=2&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=ith&language=en-US&pt=EdgBox&cvid=be73237fd91a4d27a28b7e0e83a69d98&ig=414e704e83ee4a8cbe7395943581d944&oit=1&cp=3&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=ithu&language=en-US&pt=EdgBox&cvid=be73237fd91a4d27a28b7e0e83a69d98&ig=32351d24ce0a44399bc1c865696862ac&oit=1&cp=4&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=ithub&language=en-US&pt=EdgBox&cvid=be73237fd91a4d27a28b7e0e83a69d98&ig=f879b42471844c81bffc496a3223c291&oit=1&cp=5&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=ithu&language=en-US&pt=EdgBox&cvid=be73237fd91a4d27a28b7e0e83a69d98&ig=9c6b0edd4f25426b9008aed95ebaac6a&oit=1&cp=4&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=ith&language=en-US&pt=EdgBox&cvid=be73237fd91a4d27a28b7e0e83a69d98&ig=f611c76999ee4b8890e7a720ee463d25&oit=1&cp=3&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=i&language=en-US&pt=EdgBox&cvid=be73237fd91a4d27a28b7e0e83a69d98&ig=00541e0ee4af4287a1c9a108765e1e02&oit=1&cp=1&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=g&language=en-US&pt=EdgBox&cvid=be73237fd91a4d27a28b7e0e83a69d98&ig=4be2d2e38de546b599a7fc9d353e7a6b&oit=1&cp=1&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=gi&language=en-US&pt=EdgBox&cvid=be73237fd91a4d27a28b7e0e83a69d98&ig=debc8643342847d794b62545c3b8ce99&oit=1&cp=2&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=git&language=en-US&pt=EdgBox&cvid=be73237fd91a4d27a28b7e0e83a69d98&ig=856c44ec10ee4a358d594765505233d1&oit=1&cp=3&pgcl=4HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=gith&language=en-US&pt=EdgBox&cvid=be73237fd91a4d27a28b7e0e83a69d98&ig=9eaa580c49a54531b7361cafbb2d081e&oit=1&cp=4&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=githu&language=en-US&pt=EdgBox&cvid=be73237fd91a4d27a28b7e0e83a69d98&ig=adfb43769fb34ad980047157c2dfd9dd&oit=1&cp=5&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=github&language=en-US&pt=EdgBox&cvid=be73237fd91a4d27a28b7e0e83a69d98&ig=735e563e194c41ee8cc831853428de0a&oit=1&cp=6&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/search?q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531HTTP Response
200HTTP Request
GET https://www.bing.com/sa/simg/Roboto_Regular.woff2HTTP Request
GET https://www.bing.com/sa/simg/Roboto_Semibold.woff2HTTP Request
GET https://www.bing.com/rp/B6jGHby7hXuEC7enS8xiNSUwqXw.pngHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/VUxrd0TdVf1-xa6bP-9mhFdZKGI.br.cssHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:13,%22BC%22:275,%22SE%22:-1,%22TC%22:-1,%22H%22:380,%22BP%22:384,%22CT%22:385,%22IL%22:12},%22ad%22:[43,194,1263,609,1263,2682,0],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspx?HTTP Request
GET https://www.bing.com/rp/WJy8nNhZeCnWehwpBQVMfX0j6S0.br.jsHTTP Request
GET https://www.bing.com/sa/simg/favicon-trans-bg-blue-mg.icoHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
204HTTP Request
GET https://www.bing.com/rp/em88jYr3ZOv7yX3AqoOU5z8EEnA.pngHTTP Request
GET https://www.bing.com/geolocation/write?isDevLoc=false&lat=50.49197006225586&lon=-4.123979091644287&dispName=Yelverton%252C%2520Devon&isEff=1&effLocType=4&clientsid=undefinedHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1723300854764%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22100%22%2C%22Downlink%22%3A%221.6%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1723300854764%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300854778%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300854778%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300854778%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DARKMODE%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22ClientDimNotSent%22,%22Text%22:%221%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300854778%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300854778%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300854778%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1723300854778%2C%22Name%22%3A479%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22Namespace%22%3A%22SuperappConnector%22%2C%22CustomData%22%3A%22%7B%5C%22sysMsg%5C%22%3A%5C%22file%20loaded%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723300854778%2C%22Name%22%3A%22Global%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300854778%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300854795%2C%22Name%22%3A%22VisibleOrDelayed%22%2C%22FID%22%3A%22BottomBanner%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300854796%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1723300854796%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1723300854796%2C%22Name%22%3A%22InitializationStarted%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1723300854796%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1723300854796%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1723300854798%2C%22Name%22%3A1263%2C%22FID%22%3A%22ViewPortWidth%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1723300854798%2C%22Name%22%3A%22OfferIdMissing%22%2C%22FID%22%3A%22BNPOfferId%22%7D%2C%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1723300854798%2C%22Name%22%3A%22tryWriteEffectiveLocation%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5DHTTP Request
GET https://r.bing.com/rp/NbA_o5_JH0GEi8eQ-UOtARHo4pE.svgHTTP Request
GET https://r.bing.com/rp/Dl3Mgy5b8mZk0rO25YbvLM3bp7Q.svgHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1723300854926%2C%22Name%22%3A%22WriteEffectiveLocationSuccess%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5DHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%226%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22Time%22%3A1065%2C%22time%22%3A1067%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1723300855167%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/images/sbi?mmasync=1&ig=03E7DD561F154D05A665D23EE9A66033&iid=.5100&ptn=Web&ep=0&iconpl=1HTTP Request
GET https://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A1070%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1723300855170%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A1070%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1723300855170%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/fdVZU4ttbw8NDRm6H3I5BW3_vCo.svgHTTP Request
GET https://r.bing.com/rp/4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svgHTTP Request
GET https://r.bing.com/rp/Fsa_OI0AplCnVoXGca8ALOo0S0s.svgHTTP Request
GET https://r.bing.com/rp/UYtUYDcn1oZlFG-YfBPz59zejYI.svgHTTP Request
GET https://r.bing.com/rp/kiGH9ukZK6Q4hvtDtwwVc1yvueg.svgHTTP Request
GET https://r.bing.com/rp/KC_nX2_tPPyFvVw1RK20Yu1FyDk.svgHTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/NnFHhz2jL6yzChtIhaB5IIVKY5k.svgHTTP Request
GET https://r.bing.com/rp/hx-eea1zqtCz4K0bW2uH_oN7Fs4.jpgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/95z5wMy4UcfbSSSlSw780vQ5jKA.jpgHTTP Request
GET https://r.bing.com/rp/GJDmKr3_TS3Qpm6KEL9UKUQKUO4.jpgHTTP Response
200HTTP Request
GET https://r.bing.com/rp/ln5TQq6AIWfcBlduDk-5bnaJMpY.jpgHTTP Request
GET https://r.bing.com/rp/dbmNS45xQvD1diApY1T2HExvOo8.jpgHTTP Request
GET https://r.bing.com/rp/cfeVf2-uV0hUo3ToTbLjztuomWk.jpgHTTP Request
GET https://r.bing.com/rp/lvCKZ07bEYtoYmY62ifMzVa0RIE.jpgHTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/ni3MyKKVu9pK0SgY6gb6Z2NOGpg.jpgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/rewardsapp/ncheader?ver=48726778&IID=SERP.5057&IG=03E7DD561F154D05A665D23EE9A66033HTTP Request
POST https://www.bing.com/rewardsapp/reportActivity?IG=03E7DD561F154D05A665D23EE9A66033&IID=SERP.5066&q=github&cvid=be73237fd91a4d27a28b7e0e83a69d98&aqs=edge..69i57j0l6.3809j0j4&FORM=ANAB01&PC=U531HTTP Response
200HTTP Request
GET https://r.bing.com/rp/g2mFaePdYzQOubI8JEItbebrED8.gz.cssHTTP Response
200HTTP Request
GET https://r.bing.com/rp/_ykiGO1K5rjAQeICdJheT3jfLeY.gz.cssHTTP Request
GET https://r.bing.com/rp/Yb-MiHwFpZo4XYbuuNLKCnyhd1M.gz.cssHTTP Request
GET https://r.bing.com/rp/tPLNa5UcMaQEzzg0acZfPM45N6I.gz.cssHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvViewLoaded%22,%22Text%22:%22ViewLoaded%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvLoadSydneyConvResWithPayWall%22,%22Text%22:%22false%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvUseSydneyPayWall%22,%22Text%22:%22false%22}]HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/orgid/idtoken/conditionalHTTP Response
200HTTP Request
GET https://www.bing.com/turing/convtranslation/en-US.jsonHTTP Response
200HTTP Request
GET https://www.bing.com/sharing/getsharecommoncontrol?CustomizedBranding=copilot&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&ElementIdForPreview=enable&PartnerName=&ScenarioNameUsedForLog=Codex_ConversationMode&HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1723300855274%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1723300855606%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22correlationId%22%3A%2266b77bf6a4cb4511ae6b8f85bac8bef1%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1723300855632%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%2266b77bf6a4cb4511ae6b8f85bac8bef1%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1723300855632%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1723300855658%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1723300855661%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1723300855661%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1723300855661%2C%22Name%22%3A%22ShowBubble%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300855667%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300855678%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1723300855858%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1723300855885%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Codex%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723300856369%2C%22Name%22%3A%22BeginConfigs%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Codex%22%2C%22CustomData%22%3A%22%5C%223g%5C%22%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723300856373%2C%22Name%22%3A%22NetworkConnection%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22newTone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22enabled%5C%22%3Afalse%2C%5C%22enableResponseToneObjects%5C%22%3Atrue%2C%5C%22enableResponseToneSelector%5C%22%3Atrue%2C%5C%22responseToneOptions%5C%22%3A%5C%22undefined%5C%22%2C%5C%22responseTones%5C%22%3A%5B%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%5D%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723300856381%2C%22Name%22%3A%22ResponseToneChangedVM%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Tone%22%2C%22CustomData%22%3A%22%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723300856381%2C%22Name%22%3A%22DefaultTone%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22newTone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723300856384%2C%22Name%22%3A%22ResponseToneChangedService%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22CIBInfo%22%2C%22CustomData%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.1798.0%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723300856386%2C%22Name%22%3A%22CIB%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Codex%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723300856386%2C%22Name%22%3A%22ConfigsSet%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Response
200HTTP Request
GET https://www.bing.com/welcomescreenassets?IG=03E7DD561F154D05A665D23EE9A66033&IID=SERP.5747HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/rp/vE266_E90czuUc-Fs55Qoq9hIBc.svgHTTP Request
GET https://www.bing.com/fd/ls/l?BF=MSJ0&IG=03E7DD561F154D05A665D23EE9A66033&TYPE=Event.ClientInst&DATA=[{%22T%22:%22CI.BF%22,%22X%22:0}]HTTP Request
GET https://www.bing.com/fd/ls/l?BF=MSJ1&IG=03E7DD561F154D05A665D23EE9A66033&TYPE=Event.ClientInst&DATA=[{%22T%22:%22CI.BF%22,%22X%22:1}]HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
200HTTP Request
GET https://www.bing.com/aes/c.gif?type=mv&tids=25,27,29,31,33,35&rg=c913ac9f28274bd699f1b02c526f8dc9&reqver=1.0HTTP Response
204HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_tum11%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_f11%22}]HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22sb_feedback%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723300856467%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1723300856469%2C%22Name%22%3A%22BindedScrollEvents%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22metrics%5C%22%3A%7B%5C%22ChatInitialUIReady%5C%22%3A2390%7D%2C%5C%22convId%5C%22%3Anull%2C%5C%22Tone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22IsCCP%5C%22%3Afalse%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723300856491%2C%22Name%22%3A%22PerformanceData%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723300856654%2C%22Name%22%3A%22GAMV2.RenderShareCommonControlSuccess%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723300856654%2C%22Name%22%3A%22GAMV2.InitShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1723300857196%2C%22Name%22%3A%22PromptDevLoc%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1723300857196%2C%22Name%22%3A%22Perm_Available%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/geolocation/write?isBlocked=true&sid=1C43565987116ED810BE428E86446FEF&clientsid=undefinedHTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22ShowAnimation%22%3A%22%22%2C%22RedDotAnimation%22%3A%22true%22%2C%22RedemptionAnimationState%22%3A%22%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AnimationLoad%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1723300857200%2C%22Name%22%3A%22AnimationLoad%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22Text%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2210%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22realestate%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2211%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22bingpages%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2212%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22notebook%22%2C%22FID%22%3A%22DynScopeRank%22%7D%5DHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3AMuidTrialNotEnoughPoints%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5DHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22Perm_Denied%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22block%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1723300857207%2C%22Name%22%3A%22tryBlock%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ASBundleLoad%22%2C%22TS%22%3A1723300857268%2C%22Name%22%3A%22AutoSuggestBootstrap%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%22695%22%2C%22T%22%3A%22CI.AutosuggestBootstrapLoaded%22%2C%22TS%22%3A1723300857272%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%223168%22%2C%22T%22%3A%22CI.AutosuggestJSBundleLoaded%22%2C%22TS%22%3A1723300857272%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1723300857308%2C%22Name%22%3A%22BlockSuccess%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/secure/Passport.aspx?popup=1&ssl=1HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.Fab%22,%22FID%22:%22CI%22,%22Name%22:%22display%22,%22Text%22:%22show%22}]HTTP Response
200HTTP Request
GET https://www.bing.com/ipv6test/test?FORM=MONITRHTTP Response
200HTTP Request
GET https://www.bing.com/th?id=OBFB.1B096C6DCB92C2B9A732929A92AF5585&pid=Fb&qlt=99&r=0HTTP Request
GET https://www.bing.com/th?id=OBFB.1E928B2B86E3D4E8ED1D46B83E667303&pid=Fb&qlt=99&r=0HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/news/NewsAnswerV2CarouselAjax?q=GitHub&width=608&nccl=Lite&IG=03E7DD561F154D05A665D23EE9A66033&IID=NEWS.401&SFX=0&disablecarousel=1&OMWQ=0HTTP Request
GET https://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1723300857765%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1723300857811%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%2C%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1723300857855%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%2C%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1723300857895%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1723300857938%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1723300857984%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%2C%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1723300858287%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1723300859047%2C%22Name%22%3A%22CheckScrollCalled%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Error%22%3A%22JSONP%20call%20resulted%20in%20error.%22%2C%22T%22%3A%22CI.ipv6test%22%2C%22TS%22%3A1723300859285%2C%22Name%22%3A%22IPv6TestError%22%2C%22FID%22%3A%22IPv6Test%20Dom_%20www2%22%7D%5DHTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/th?id=OVFT.bwdEDwDsMtSJtZIigxcCny&pid=News&w=80&h=80&c=14&rs=2&qlt=90HTTP Request
GET https://www.bing.com/th?id=OVFT.lgmhCtkmXThPOX4uVOsJNi&pid=News&w=80&h=80&c=14&rs=2&qlt=90HTTP Request
GET https://www.bing.com/th?id=OJ.moWyCblfUarXCA&pid=news&w=74&h=12&rs=2HTTP Request
GET https://www.bing.com/th?id=OVFT.ENfXnsb0evAeWwyWGiHWNC&pid=News&w=80&h=80&c=14&rs=2&qlt=90HTTP Request
GET https://www.bing.com/th?id=OJ.vzEaOlDLv8L6Pg&pid=news&w=67&h=12&rs=2HTTP Request
GET https://www.bing.com/th?id=OVFT.4yRIWBslgRFUbyJndZ7IdC&pid=News&w=80&h=80&c=14&rs=2&qlt=90HTTP Request
GET https://www.bing.com/th?id=OJ.BK94CQJsUwsKUA&pid=news&w=45&h=12&rs=2HTTP Request
GET https://www.bing.com/th?id=OVFT.m_ZZiR8FIVewkkdhXRT-Ty&pid=News&w=80&h=80&c=14&rs=2&qlt=90HTTP Response
200HTTP Request
GET https://www.bing.com/th?id=ODF.QDiY49FEKALWIwr97WViMQ&pid=news&w=16&h=16&c=14&rs=2HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/th?id=OVFT.J2KdCkiRfTSDOe4kOuWSsC&pid=News&w=80&h=80&c=14&rs=2&qlt=90HTTP Request
GET https://www.bing.com/th?id=OJ.kOKMdnoIEscfWg&pid=news&w=43&h=12&rs=2HTTP Request
GET https://www.bing.com/th?id=OVFT.PL5k1U5h0QrYZ1AHXQIUgy&pid=News&w=80&h=80&c=14&rs=2&qlt=90HTTP Response
200HTTP Request
GET https://www.bing.com/th?id=OJ.Us0QRrMCPXMApg&pid=news&w=66&h=12&rs=2HTTP Response
200HTTP Request
GET https://www.bing.com/th?id=OVFT.EjWhcAlKh8D93labgnR7hy&pid=News&w=80&h=80&c=14&rs=2&qlt=90HTTP Request
GET https://www.bing.com/th?id=OJ.ZDrxI86c00vHNA&pid=news&w=93&h=12&rs=2HTTP Request
GET https://www.bing.com/th?id=ODF.kNyBIJAcWhNTx4H2XcnC2g&pid=news&w=16&h=16&c=14&rs=2HTTP Request
GET https://www.bing.com/th?id=OVFT.XwncB5c34wV41QGVxoYFDi&pid=News&w=80&h=80&c=14&rs=2&qlt=90HTTP Request
GET https://www.bing.com/th?id=OJ.cBXXmIqawaDjVA&pid=news&w=62&h=12&rs=2HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
GET https://www.bing.com/fd/ls/l?IG=03E7DD561F154D05A665D23EE9A66033&CID=2883ECF2EDCF6EA61B18F825EC9A6FCF&TYPE=Event.ClientInst&DATA=%5B%7B%22AnswerType%22%3A%22LeftGutterWidget%22%2C%22T%22%3A%22CI.LeftGutterModule%22%2C%22TS%22%3A1723300860174%2C%22Name%22%3A%22Available%22%2C%22FID%22%3A%22relatedSearchesLGW%22%7D%5DHTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Response
204 -
1.0kB 5.1kB 9 12
-
1.0kB 5.0kB 9 11
-
65.7kB 2.1MB 1145 1512
HTTP Request
GET https://r.bing.com/rp/wXdat5DEDJn7y5XS5a3j-5ZcPgM.br.cssHTTP Response
200HTTP Request
GET https://r.bing.com/rp/xvEz2IbMlyghPZ3oNAHr9N-xMOA.br.jsHTTP Request
GET https://r.bing.com/rp/NJPeXRPI4yyNaXUHIeOQwQkEzeo.br.jsHTTP Request
GET https://r.bing.com/rp/_cQCYzUIUDtiKJi2Mubb5vkdlxs.br.jsHTTP Request
GET https://r.bing.com/rp/TaNyfCzxqBX9l7QZbgZUegopTuI.br.jsHTTP Request
GET https://r.bing.com/rp/OyRnaZe6gJ8kMXuak91zU0baVM4.br.jsHTTP Request
GET https://r.bing.com/rp/ziP8pemc67tw0mIFPEfhzfnzK5M.br.jsHTTP Request
GET https://r.bing.com/rp/K3hC1_cQXGFr6cxRJVWYpzZJaAM.br.jsHTTP Request
GET https://r.bing.com/rp/V793ayrBYjBUm-0gdrJPAEYeUiw.br.jsHTTP Request
GET https://r.bing.com/rp/2DP4HPIfaNQ7pkpsKIkpRa3DF6Y.br.jsHTTP Request
GET https://r.bing.com/rp/iMoAoIUUC66uD9MHJjWv4_hB2I8.br.jsHTTP Request
GET https://r.bing.com/rp/lLk8XmbdNzzlnPRzVzDhaF9yjqw.br.jsHTTP Request
GET https://r.bing.com/rp/1rUTIFRcUHTZUBaDs_0q8KvUlR0.br.jsHTTP Request
GET https://r.bing.com/rp/Fg2XDmqCcbCQfFAmgUaii1kYwF4.br.jsHTTP Request
GET https://r.bing.com/rp/LWdKiClTSV7CFiSJsNQTbFbINRk.br.jsHTTP Request
GET https://r.bing.com/rp/Gyuq2bqitqDJM0BeAkbKXGlQXNw.br.jsHTTP Request
GET https://r.bing.com/rp/n21aGRCN5EKHB3qObygw029dyNU.br.jsHTTP Request
GET https://r.bing.com/rp/8CgcSSLayxEVUBf0swP_bQGMId8.br.jsHTTP Request
GET https://r.bing.com/rp/V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.jsHTTP Request
GET https://r.bing.com/rp/9xGNA8UskvA9WHF58zbLOHZ5HvI.br.jsHTTP Request
GET https://r.bing.com/rp/_2I169N92jVtSc_VEsV0nma5sRY.br.jsHTTP Request
GET https://r.bing.com/rp/gKwIRAF4fg7noG1zyeUz8x3Jdhc.br.jsHTTP Request
GET https://r.bing.com/rp/9cuwOQ_qE7qTGKohzrf_gIjTlPI.br.jsHTTP Request
GET https://r.bing.com/rp/Gw7eETSwe7GHmKwW1lRqGPQJXRo.br.jsHTTP Request
GET https://r.bing.com/rp/psgXZvzYJMEW2ydikIk493Va1d4.br.jsHTTP Request
GET https://r.bing.com/rs/6r/xj/nj/nt6a1ZR520utsLoZmSYgwxdOPgI.js?or=wHTTP Request
GET https://r.bing.com/rp/5L3iD467J3iJWEPwIjxlK0MMDpY.br.jsHTTP Request
GET https://r.bing.com/rp/Cg0Fx_6iq4GfMQyER4CqKFOWfG4.br.jsHTTP Request
GET https://r.bing.com/rp/K_V1CARn2Q2lTs5njJKUvUkHyi4.br.jsHTTP Request
GET https://r.bing.com/rp/ZROPcAEhbj2oVXAWpOfdV-3E98k.br.jsHTTP Request
GET https://r.bing.com/rp/IPjqENt_x1c56fZCsFxov2V2J84.br.jsHTTP Request
GET https://r.bing.com/rp/3US3nNU_RgsSNFm9Bzw6xgeuOHk.br.jsHTTP Request
GET https://r.bing.com/rp/910ptS3pcIDQ7a5acMaHuQliuN0.br.jsHTTP Request
GET https://r.bing.com/rp/NfTD8Ovh04Y_Ni14YxqYB8R_2_Q.br.jsHTTP Request
GET https://r.bing.com/rs/6r/ku/jnc,nj/cNbseG2vlUH2ubvgjbDJtgTzQPo.js?or=wHTTP Request
GET https://r.bing.com/rp/fRSNKQanUHk53F1a1Bi8UA71Qt4.br.jsHTTP Request
GET https://r.bing.com/rp/mOy7YpeLJ3c40BBAFNUI6SmOUTY.br.jsHTTP Request
GET https://r.bing.com/rp/6mZmj1db42G_jniFgdT7MCvBgyA.br.jsHTTP Request
GET https://r.bing.com/rp/JigriHckblqcu1XwKpT4wumVS2k.br.jsHTTP Request
GET https://r.bing.com/rp/UftfQbYuKvGGEUHPU3QGHYd90Z8.br.jsHTTP Request
GET https://r.bing.com/rp/yZjAz6-B4hIBhJ6D3nAyY_Ebn44.br.jsHTTP Request
GET https://r.bing.com/rp/zlfm-hC70pZAs62UVTTl3KShKOE.br.jsHTTP Request
GET https://r.bing.com/rp/jA1xMqBzlpnpE2ru1-s0ybbi8MM.br.jsHTTP Request
GET https://r.bing.com/rp/hkXWsTcGTHs44QxzZyThd4fbbPM.br.jsHTTP Request
GET https://r.bing.com/rp/EcPZJcvBpS1TWE_YYG-PcTqlkRQ.br.jsHTTP Request
GET https://r.bing.com/rp/2LhASpM_B45Dkt22jdRkKWDJqnA.br.jsHTTP Request
GET https://r.bing.com/rp/WZtgpiB-ndWRAxZSaqDjQVmQWn8.br.jsHTTP Request
GET https://r.bing.com/rp/5FbVcVko_TuW5Y8VB4_bHoFuDm8.br.jsHTTP Request
GET https://r.bing.com/rp/Rj-OWOrRUbW4TfvWYRKPLRxZuUU.br.jsHTTP Request
GET https://r.bing.com/rp/EmbwE8rah_7zdUQkosWSw-5nAPY.br.jsHTTP Request
GET https://r.bing.com/rp/iliNDmMOB5iiRl4Tyq5tu7xuLLw.br.jsHTTP Request
GET https://r.bing.com/rp/44Hadr7BiNLQdKT4SHan0JHPRgc.br.jsHTTP Request
GET https://r.bing.com/rp/yOU5_vGeE7HIs09fec6ZV9prLO4.br.jsHTTP Request
GET https://r.bing.com/rp/Xxh9AjA_2QRLnnx04MAv6OamRrc.br.jsHTTP Request
GET https://r.bing.com/rp/bll21ZO27j3KPE27uQBxt24c2Fw.br.jsHTTP Request
GET https://r.bing.com/rp/CGx7cGtnGowTbIggC3LZ7jefhxc.br.jsHTTP Request
GET https://r.bing.com/rp/iKLEB3hIDCT4236vCJrv0iHxANU.br.jsHTTP Request
GET https://r.bing.com/rp/mR1Ptz97yxxY4lFUkZlKxQ91LVI.br.jsHTTP Request
GET https://r.bing.com/rp/x8PdJdcgsJ9MPhMArSp52XY7wKo.br.jsHTTP Request
GET https://r.bing.com/rp/E4U_2l19rQJo67bm1yc6aopoZV0.br.jsHTTP Request
GET https://r.bing.com/rp/2DyrZWV35Nk6it3meHG_C7ZjJ8M.br.jsHTTP Request
GET https://r.bing.com/rp/wkWt7BtQdqUJkCPKQdJdk548UFA.br.jsHTTP Request
GET https://r.bing.com/rp/Jnh8f1BaqA6QhGEDPml3FtXpFbY.br.jsHTTP Request
GET https://r.bing.com/rp/nc60aT-MXWFDGmlflZLjNBVVxkM.br.jsHTTP Request
GET https://r.bing.com/rp/CcMXS8Oo0OUnUE0LzYK9AFJ6la8.br.jsHTTP Request
GET https://r.bing.com/rp/HqDsKR6xyRoUSYXXRfEdLVt772I.br.jsHTTP Request
GET https://r.bing.com/rp/rbBaKhtkLVke-4PIWp9e6AV5_kg.br.jsHTTP Request
GET https://r.bing.com/rp/t5vZ9VqTO-Sl4hN969ySbvZgV0g.br.jsHTTP Request
GET https://r.bing.com/rp/RvRBoZ5KQDNHwbHfo-_ZBZIoYQo.br.jsHTTP Request
GET https://r.bing.com/rp/lcj8996lLPHohM7LK16sWWtGSzE.br.jsHTTP Request
GET https://r.bing.com/rp/2pI-3yxS71qnL6vzhVIltDQouTg.br.jsHTTP Request
GET https://r.bing.com/rp/wNhUjm3kl_kvyfrio44J6j1zdYo.br.jsHTTP Request
GET https://r.bing.com/rp/bGGMgLQKrBqF0e1Gl4gVARrbZSE.br.jsHTTP Request
GET https://r.bing.com/rp/9YAQCrq1aCvJQNyORXytYpPYETs.br.jsHTTP Request
GET https://r.bing.com/rp/8Flh1qH2jCe9nv7Pa_33TiCpQ8Q.br.jsHTTP Request
GET https://r.bing.com/rp/Bb0jjwco4ZJEBGvupFSH5c_T008.br.jsHTTP Request
GET https://r.bing.com/rp/P7qz8YHLATpo17hAsEzFw25VM0w.br.jsHTTP Request
GET https://r.bing.com/rp/Q1Z1cF6gZCkTBd0Gx8Q7LjbPAlQ.br.jsHTTP Request
GET https://r.bing.com/rp/WjLJz0ZZ3W6qclUa_RsS6VdZFzE.br.jsHTTP Request
GET https://r.bing.com/rp/588mCJcNGAaFB6dOlDRliug5zsc.br.jsHTTP Request
GET https://r.bing.com/rp/BMHcFIy-Zeu4GqfEnHOyABd5ZQc.br.jsHTTP Request
GET https://r.bing.com/rs/6r/td/jnc,nj/2RFgnacsz6nPw9vvxd8AGFyaQr8.js?or=wHTTP Request
GET https://r.bing.com/rp/IpXJDHKzfGJAg49_x5sRfvVvsvk.br.jsHTTP Request
GET https://r.bing.com/rp/uq6jewoGavoU4pK6nYtO9pAum4o.br.jsHTTP Request
GET https://r.bing.com/rp/Xs0bcRwli50H_9_TOsfurmNnZ64.br.jsHTTP Request
GET https://r.bing.com/rp/Bq5XLXS2IAyPVC8Nn9yIeT6NYOE.br.jsHTTP Request
GET https://r.bing.com/rp/Mk2QDFL5CZREW5g-4w4mtqCEhHc.br.jsHTTP Request
GET https://r.bing.com/rp/5WEwQve87H0O12hmcE3ZlbmonJA.br.jsHTTP Request
GET https://r.bing.com/rp/y1tiMssL1_ZRGIkBjxDYmR2kX8o.br.jsHTTP Request
GET https://r.bing.com/rp/8w26ODmd1hk4C30WJtfkdBYFSfE.br.jsHTTP Request
GET https://r.bing.com/rp/AsdMf7D6KLdP5SQOeuSIZtV8-sA.br.jsHTTP Request
GET https://r.bing.com/rp/uiannz55FdT0j3p9jGwegfI5aIY.br.jsHTTP Request
GET https://r.bing.com/rp/eKvcHdnNwo1WcxoSioV4ztnfZk8.br.jsHTTP Request
GET https://r.bing.com/rp/kKakTG0HxsmluiVE6jpA8aE1meQ.br.jsHTTP Request
GET https://r.bing.com/rp/ID-70CBAEOXh6Nwxga-CxgpUq4k.br.jsHTTP Request
GET https://r.bing.com/rp/ydDuUFvQrnTEDpvE14Ya7abrPGk.br.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/2IeqNnpxuobNf8w1fP2Oy2HEFfk.gz.jsHTTP Request
GET https://r.bing.com/rp/43BJuM7qM_8Wd1WfIZM2_oK9zrw.gz.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/ToT8vvHOgjOfr5263Ll1i5zgqiU.gz.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/IkDC2j66TzCww-8iBc54SOz_nj8.br.jsHTTP Request
GET https://r.bing.com/rp/hNt1P-hJSjlyRszRizu0emgwvJg.br.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/fkuAJkF5UYw2K-9ao9Og6rAO3M0.br.jsHTTP Request
GET https://r.bing.com/rp/QsQtUTYzGiwEkJUPAM0zJs2oHrE.br.jsHTTP Response
200HTTP Response
200 -
92.123.142.81:443https://th.bing.com/th?id=OVFT.m_ZZiR8FIVewkkdhXRT-Ty&pid=News&w=80&h=80&c=14&rs=2&qlt=90tls, http2msedge.exe5.3kB 46.4kB 41 60
HTTP Request
GET https://th.bing.com/th?id=ODLS.b38a356f-855f-4d00-8015-622a3bda6de7&w=18&h=18&o=6&pid=AdsPlusHTTP Request
GET https://th.bing.com/th?id=ODLS.6bf1f262-d2eb-4d01-870d-1392ba7beb72&w=32&h=32&qlt=90&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.6bf1f262-d2eb-4d01-870d-1392ba7beb72&w=32&h=32&qlt=91&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=OIP.tHtJ4T6wu4vXj2TRC9k2jgAAAA&w=80&h=80&c=7&qlt=80&o=6&pid=13.1HTTP Request
GET https://th.bing.com/th?id=ODLS.6bf1f262-d2eb-4d01-870d-1392ba7beb72&w=32&h=32&qlt=92&pcl=fffffa&o=6&pid=1.2HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=OVFT.bwdEDwDsMtSJtZIigxcCny&pid=News&w=300&h=186&c=14&rs=2&qlt=90HTTP Request
GET https://th.bing.com/th?id=OVFT.lgmhCtkmXThPOX4uVOsJNi&pid=News&w=80&h=80&c=14&rs=2&qlt=90HTTP Request
GET https://th.bing.com/th?id=OVFT.4yRIWBslgRFUbyJndZ7IdC&pid=News&w=80&h=80&c=14&rs=2&qlt=90HTTP Request
GET https://th.bing.com/th?id=OVFT.ENfXnsb0evAeWwyWGiHWNC&pid=News&w=80&h=80&c=14&rs=2&qlt=90HTTP Request
GET https://th.bing.com/th?id=OVFT.m_ZZiR8FIVewkkdhXRT-Ty&pid=News&w=80&h=80&c=14&rs=2&qlt=90HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200 -
1.0kB 5.0kB 9 11
-
1.4kB 4.7kB 7 9
HTTP Request
OPTIONS https://aefd.nelreports.net/api/report?cat=bingaotak -
40.126.31.69:443https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638588976880459676.NDdiZTMzN2YtNzZmOC00YjVjLWI3ZTAtNDNlM2MxNzhkYjE4MmQzMTFlYmUtZDEyNi00OWU2LWFhMmYtMzM2Y2RhOTBiM2U2&prompt=none&nopa=2&state=CfDJ8LWN6nmb9HBGpcIJvpEgkL2jMtTwt96I-slzGO4bWu5H9zH1oIYVB3K84yRytoa6A_vza-jljXhKECj82SAc3lnJ5okg-_aWFD4c1UmBFU657gxrudQlGVKJ8eSqUZgoCviUiGjuTaNdhpzTG57MH3L07eBcbwoNMtu0gZUiziSkdgXo8-9XZw4Se-WWZs0VZxB0oHtSj27B0dB4FQwpGq0ex8juk8e2IIeExtjToxzxZw3-97b-GW_eQ4pnjKqXpoVAuXvBfb0NK4M3KcUjpS49_KRMdyE5kvoC6k3zAiSnySGV_XdaxEmhwgD093Em1EFSzweGmWnzHMBdvbK-SRg7zsjKguVSGA7e-Plj5JTu&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0tls, httpmsedge.exe5.0kB 19.9kB 17 20
HTTP Request
GET https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=2f330b83-8ed0-4a13-8b2d-1992188d4dcf&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%2203E7DD561F154D05A665D23EE9A66033%22%7dHTTP Response
200HTTP Request
GET https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638588976880459676.NDdiZTMzN2YtNzZmOC00YjVjLWI3ZTAtNDNlM2MxNzhkYjE4MmQzMTFlYmUtZDEyNi00OWU2LWFhMmYtMzM2Y2RhOTBiM2U2&prompt=none&nopa=2&state=CfDJ8LWN6nmb9HBGpcIJvpEgkL2jMtTwt96I-slzGO4bWu5H9zH1oIYVB3K84yRytoa6A_vza-jljXhKECj82SAc3lnJ5okg-_aWFD4c1UmBFU657gxrudQlGVKJ8eSqUZgoCviUiGjuTaNdhpzTG57MH3L07eBcbwoNMtu0gZUiziSkdgXo8-9XZw4Se-WWZs0VZxB0oHtSj27B0dB4FQwpGq0ex8juk8e2IIeExtjToxzxZw3-97b-GW_eQ4pnjKqXpoVAuXvBfb0NK4M3KcUjpS49_KRMdyE5kvoC6k3zAiSnySGV_XdaxEmhwgD093Em1EFSzweGmWnzHMBdvbK-SRg7zsjKguVSGA7e-Plj5JTu&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0HTTP Response
200 -
13.107.5.80:443https://services.bingapis.com/suggestionchips/api/v1/cannedChipstls, http2msedge.exe2.5kB 9.6kB 15 20
HTTP Request
OPTIONS https://services.bingapis.com/suggestionchips/api/v1/cannedChipsHTTP Response
204HTTP Request
POST https://services.bingapis.com/suggestionchips/api/v1/cannedChipsHTTP Response
200 -
747 B 219 B 5 5
-
747 B 219 B 5 5
-
20.26.156.215:443https://github.com/Orbmu2k/nvidiaProfileInspector/releases/download/2.4.0.4/nvidiaProfileInspector.ziptls, httpcurl.exe1.4kB 13.1kB 16 19
HTTP Request
GET https://github.com/Orbmu2k/nvidiaProfileInspector/releases/latest/download/nvidiaProfileInspector.zipHTTP Response
302HTTP Request
GET https://github.com/Orbmu2k/nvidiaProfileInspector/releases/download/2.4.0.4/nvidiaProfileInspector.zipHTTP Response
302 -
185.199.111.133:443https://objects.githubusercontent.com/github-production-release-asset-2e65be/54794355/7ea54585-d841-4344-a5cf-1d231d2b07de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240810%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240810T144109Z&X-Amz-Expires=300&X-Amz-Signature=c51e5639649f85885ee9a130445da4cd7376b4a41034f5c97b290f83df607224&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=54794355&response-content-disposition=attachment%3B%20filename%3DnvidiaProfileInspector.zip&response-content-type=application%2Foctet-streamtls, httpcurl.exe4.0kB 158.9kB 66 124
HTTP Request
GET https://objects.githubusercontent.com/github-production-release-asset-2e65be/54794355/7ea54585-d841-4344-a5cf-1d231d2b07de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240810%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240810T144109Z&X-Amz-Expires=300&X-Amz-Signature=c51e5639649f85885ee9a130445da4cd7376b4a41034f5c97b290f83df607224&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=54794355&response-content-disposition=attachment%3B%20filename%3DnvidiaProfileInspector.zip&response-content-type=application%2Foctet-streamHTTP Response
200 -
921 B 4.0kB 10 9
HTTP Request
GET https://github.com/ToolsHTTP Response
400 -
95.100.244.112:443https://support.microsoft.com/en-us/authentication/silentsignin?ru=%2Fen-us%2Fsilentsigninhandlertls, http2msedge.exe18.2kB 596.9kB 285 463
HTTP Request
GET https://support.microsoft.com/hub/4337664/microsoft-edge-help?ocid=EdgeUI-F1HTTP Response
301HTTP Request
GET https://support.microsoft.com/microsoft-edgeHTTP Response
301HTTP Request
GET https://support.microsoft.com/en-us/microsoft-edgeHTTP Response
200HTTP Request
GET https://support.microsoft.com/css/fonts/site-fonts.css?v=4M_1wOASateOs9zdphCtIqMvtKo366Gf6pkOjDqzkYoHTTP Request
GET https://support.microsoft.com/css/glyphs/glyphs.css?v=N9jMfMIoO_s7OATN0j5LYqmO9MCqHDjfpaUV2RuaEy8HTTP Request
GET https://support.microsoft.com/css/Article/css.css?v=Z6ZkkY_X8iTM42LbcHhEDNaT4e9rMO_zPAbxEsFxAvoHTTP Request
GET https://support.microsoft.com/css/Article/article.css?v=IJ_Ru0-kVhqwIzs7yEPxZq52HHeq33UWZ8QkpSwV7OQHTTP Request
GET https://support.microsoft.com/css/landingpage/landing-page.min.css?v=xufKX6XQ2MkY6zouhw9y9Ansz7jK3oi--Ud-4v5UKVcHTTP Request
GET https://support.microsoft.com/css/SearchBox/search-box.css?v=bybwzGBajHicVXspVs540UfV0swW0vCbOmBjBryj9N4HTTP Request
GET https://support.microsoft.com/css/sitewide/articleCss-overwrite.css?v=D0lQRoIlvFHSQBRTb-gAQ5KkFe8B8NuSoliBjnT5xZ4HTTP Request
GET https://support.microsoft.com/css/MeControlCallout/teaching-callout.css?v=690pjf05o15fVEafEpUwgaF8vqVfOkp5wP1Jl9gE99UHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://support.microsoft.com/lib/jquery/dist/jquery.min.js?v=9_aliU8dGd2tb6OSsuzixeV4y_faTqgFtohetphbbj0HTTP Response
200HTTP Request
GET https://support.microsoft.com/lib/oneds/dist/ms.analytics-web-4.0.2.min.js?v=O7wAAOKAVN2-OLLnoh3KjWb9pW6khEi85GWLxrUYqXAHTTP Response
200HTTP Request
GET https://support.microsoft.com/lib/uhf/dist/uhfbundle.js?v=of4Bk4iHW2lu2zc7UaUcCo47rVLNSJYX0ELAcivbHkgHTTP Request
GET https://support.microsoft.com/js/Support.Main.min.js?v=Ig9b0I5GejGhCpyhVI41gM7rYGTq_AR6z-NcJYm-xU8HTTP Response
200HTTP Request
GET https://support.microsoft.com/js/shimmerExperiment.Main.min.js?v=srYmQ6fE_kpOEpNK2BnwKTzAAYG3jYCRr__zYXzrlrEHTTP Request
GET https://support.microsoft.com/js/PromotionBanner.Main.min.js?v=SP-MZEm-8ZnyBsehxJQD4Q3GNBqdSh-JRrBC3eZuMV8HTTP Request
GET https://support.microsoft.com/lib/ucs/dist/ucsCreativeService.js?v=Xoy5TlH5ODlsYqqzeOnM642UwAhzAIQYiqwgfoFRaX4HTTP Request
GET https://support.microsoft.com/js/SilentSignInManager.Main.min.js?v=l3zJiCulB2MzPfZOmNJrw8YKFdbvpKLB_nBXmYXt34QHTTP Request
GET https://support.microsoft.com/js/feedback.js?v=vbvaO9lwMf9by3a0J9Ls2cRheSLDhg9mLlH7GKxcxZEHTTP Request
GET https://support.microsoft.com/js/Article.Main.min.js?v=gKRbirNoXdEbEZPSFL6GlTiUCb59XHlVYaQ5XihvoG0HTTP Request
GET https://support.microsoft.com/js/MeControlCallout.Main.min.js?v=tLNC8gJXmcpgKnVZCzJOdJOwkDcmcgvOTKeTIHyDJVwHTTP Request
GET https://support.microsoft.com/css/userstatesigninheaderview/user-state-sign-in-header-view.css?v=xyG63Bj9vxUihHD_jCNKMNtbuM2dcQOR-mljcLVR9rMHTTP Request
GET https://support.microsoft.com/css/promotionbanner/promotion-banner.css?v=cAmflE3c6Gw7niTOiMPEie9MY87yDE2mSl3DO7_jZRIHTTP Request
GET https://support.microsoft.com/css/supportbridge/support-bridge.css?v=ft5yipT-SPVc4yMl4wK9PnMTXqhVUrUJZoPQVrYDjUIHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://support.microsoft.com/css/fonts/support-icons/mdl2/latest_v4_70.woff2HTTP Response
200HTTP Request
GET https://support.microsoft.com/en-us/authentication/silentsignin?ru=%2Fen-us%2FsilentsigninhandlerHTTP Response
302 -
867 B 4.9kB 6 8
-
95.100.245.144:443https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/1b-9d8ed9/c9-be0100/a6-e969ef/43-9f2e7c/82-8b5456/a0-5d3913/43-5a5ab8/ca-ae3ce4?ver=2.0&_cf=02242021_3231tls, http2msedge.exe3.0kB 31.8kB 30 34
HTTP Request
GET https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/1b-9d8ed9/c9-be0100/a6-e969ef/43-9f2e7c/82-8b5456/a0-5d3913/43-5a5ab8/ca-ae3ce4?ver=2.0&_cf=02242021_3231HTTP Response
200 -
95.100.245.144:443https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.wofftls, http2msedge.exe2.6kB 35.2kB 29 35
HTTP Request
GET https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woffHTTP Response
200 -
959 B 7.1kB 8 11
-
1.5kB 5.2kB 8 9
-
1.5kB 7.0kB 8 9
-
104.103.250.6:443https://support.content.office.net/en-us/media/656647ed-0dcf-44cd-bf5a-c17ed3f0b4ff.pngtls, http2msedge.exe17.7kB 422.0kB 281 317
HTTP Request
GET https://support.content.office.net/en-us/media/4f091360-a970-4748-abd2-5cbeb6db387c.pngHTTP Request
GET https://support.content.office.net/en-us/media/567587b5-7b61-4807-a08b-8c79c7da78b8.jpgHTTP Request
GET https://support.content.office.net/en-us/media/85d3690d-72b5-4d51-9f52-0f653aba7bf4.jpgHTTP Request
GET https://support.content.office.net/en-us/media/163bb596-d9da-4274-8030-1f3be23590e7.pngHTTP Request
GET https://support.content.office.net/en-us/media/ff9d277c-d753-40cb-9c45-9f4763aa6bc6.jpgHTTP Request
GET https://support.content.office.net/en-us/media/656647ed-0dcf-44cd-bf5a-c17ed3f0b4ff.pngHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200 -
1.1kB 5.0kB 10 10
-
1.1kB 5.0kB 10 10
-
839 B 4.2kB 7 5
-
931 B 4.3kB 9 7
-
931 B 4.3kB 9 7
-
-
-
72 B 158 B 1 1
DNS Request
209.205.72.20.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
73.31.126.40.in-addr.arpa
-
70 B 133 B 1 1
DNS Request
81.144.22.2.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
43.58.199.20.in-addr.arpa
-
70 B 144 B 1 1
DNS Request
58.55.71.13.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
183.59.114.20.in-addr.arpa
-
71 B 145 B 1 1
DNS Request
206.23.85.13.in-addr.arpa
-
73 B 139 B 1 1
DNS Request
192.142.123.92.in-addr.arpa
-
70 B 133 B 1 1
DNS Request
73.144.22.2.in-addr.arpa
-
72 B 137 B 1 1
DNS Request
97.142.123.92.in-addr.arpa
-
702 B 11
-
56 B 316 B 1 1
DNS Request
r.bing.com
DNS Response
92.123.142.10692.123.142.9692.123.142.10592.123.142.10792.123.142.11292.123.142.9992.123.142.9892.123.142.9792.123.142.115
-
129 B 455 B 2 2
DNS Request
th.bing.com
DNS Response
92.123.142.8192.123.142.7592.123.142.8292.123.142.8392.123.142.8892.123.142.7292.123.142.18792.123.142.7392.123.142.80
DNS Request
6.250.103.104.in-addr.arpa
-
73 B 139 B 1 1
DNS Request
106.142.123.92.in-addr.arpa
-
72 B 137 B 1 1
DNS Request
81.142.123.92.in-addr.arpa
-
65 B 174 B 1 1
DNS Request
aefd.nelreports.net
DNS Response
173.222.211.41173.222.211.40
-
71 B 314 B 1 1
DNS Request
login.microsoftonline.com
DNS Response
40.126.31.6940.126.31.6720.190.159.7320.190.159.040.126.31.7320.190.159.6420.190.159.6820.190.159.75
-
73 B 139 B 1 1
DNS Request
41.211.222.173.in-addr.arpa
-
67 B 152 B 1 1
DNS Request
services.bingapis.com
DNS Response
13.107.5.80
-
140 B 156 B 2 1
DNS Request
80.5.107.13.in-addr.arpa
DNS Request
80.5.107.13.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
2.159.190.20.in-addr.arpa
-
71 B 133 B 1 1
DNS Request
89.33.18.104.in-addr.arpa
-
56 B 72 B 1 1
DNS Request
github.com
DNS Response
20.26.156.215
-
75 B 139 B 1 1
DNS Request
objects.githubusercontent.com
DNS Response
185.199.111.133185.199.108.133185.199.110.133185.199.109.133
-
72 B 158 B 1 1
DNS Request
215.156.26.20.in-addr.arpa
-
74 B 118 B 1 1
DNS Request
133.111.199.185.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
43.229.111.52.in-addr.arpa
-
67 B 176 B 1 1
DNS Request
support.microsoft.com
DNS Response
95.100.244.112
-
72 B 171 B 1 1
DNS Request
support.content.office.net
DNS Response
104.103.250.6
-
63 B 230 B 1 1
DNS Request
www.microsoft.com
DNS Response
95.100.245.144
-
65 B 149 B 1 1
DNS Request
aadcdn.msftauth.net
DNS Response
152.199.21.175
-
79 B 200 B 1 1
DNS Request
browser.events.data.microsoft.com
DNS Response
20.42.73.24
-
63 B 193 B 1 1
DNS Request
c.s-microsoft.com
DNS Response
2.18.109.131
-
66 B 268 B 1 1
DNS Request
js.monitor.azure.com
DNS Response
13.107.246.64
-
112 B 268 B 2 1
DNS Request
mem.gfx.ms
DNS Request
mem.gfx.ms
DNS Response
13.107.246.64
-
72 B 158 B 1 1
DNS Request
138.201.86.20.in-addr.arpa
-
73 B 139 B 1 1
DNS Request
112.244.100.95.in-addr.arpa
-
72 B 137 B 1 1
DNS Request
9.211.222.173.in-addr.arpa
-
71 B 135 B 1 1
DNS Request
131.109.18.2.in-addr.arpa
-
73 B 139 B 1 1
DNS Request
144.245.100.95.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
64.246.107.13.in-addr.arpa
-
73 B 144 B 1 1
DNS Request
175.21.199.152.in-addr.arpa
-
70 B 156 B 1 1
DNS Request
24.73.42.20.in-addr.arpa
-
63 B 278 B 1 1
DNS Request
aadcdn.msauth.net
DNS Response
13.107.246.64
-
-
-
-
-
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Image File Execution Options Injection
1Power Settings
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Image File Execution Options Injection
1Defense Evasion
File and Directory Permissions Modification
2Windows File and Directory Permissions Modification
1Hide Artifacts
1Ignore Process Interrupts
1Impair Defenses
3Disable or Modify Tools
2Indicator Removal
2Clear Persistence
1File Deletion
1Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
213KB
MD51a8493bff2d17c83e299101954dcb562
SHA1439258f42f755d40311a31b37f6d37f447d546ba
SHA2565a31c0500500713efd83160cef3db3f56b807b7c4f7a8b4ee7f4ffe05c676081
SHA51275f2383f73fd3e03fdd17e93091cca7192919cb76ff564cafa7ee8d33d50db83d94dd3905d06b67c01f52f580b73573b490beb61f9a58af3cad3c0a29ce0aa2f
-
Filesize
535KB
MD5ff5f39370b67a274cb58ba7e2039d2e2
SHA13020bb33e563e9efe59ea22aa4588bed5f1b2897
SHA2561233487ea4db928ee062f12b00a6eda01445d001ab55566107234dea4dc65872
SHA5127decec37c80d1d5ad6296d737d5d16c4fc92353a3ae4bd083c4a7b267bb6073a53d9f6152b20f9b5e62ba6c93f76d08f813812a83ce164db4c91107d7ad5a95f
-
Filesize
158B
MD5ce6d0bc7328b0fab08de80f292c1eaa4
SHA1ae505d6f60a71259b91865f6d5a3d674e9de0ebe
SHA256383b8dcb968b6bd0633658d9bb55c4acaf4c85a075aa456904a42d4e4efd5561
SHA512f009ad44131f19997c7c7be38144132d9f701fda4492f3782a2717b92859f189196fac5a7d7e6ff6952f2c1735f27ffaddf0f7acbb45b98a7d85572e96c16c00
-
Filesize
2KB
MD5d136d3411d4aa688242c53cafb993aa6
SHA11a81cc78e3ca445d5a5193e49ddce26d5e25179f
SHA25600ae5433c0107cc164516c7849b4cff7b6faeb52e5afa65c01dbd8c7a5efe397
SHA512282ea53f8093c00e8c64d253782068211f8c4187391d5078755f55dedb8825c0042173d82f489d7b6c06e88184b70e83c1e92dadb80f57bd96c95855ac6b3da1
-
Filesize
152B
MD527304926d60324abe74d7a4b571c35ea
SHA178b8f92fcaf4a09eaa786bbe33fd1b0222ef29c1
SHA2567039ad5c2b40f4d97c8c2269f4942be13436d739b2e1f8feb7a0c9f9fdb931de
SHA512f5b6181d3f432238c7365f64fc8a373299e23ba8178bcc419471916ef8b23e909787c7c0617ab22e4eb90909c02bd7b84f1386fbc61e2bdb5a0eb474175da4bd
-
Filesize
152B
MD59e3fc58a8fb86c93d19e1500b873ef6f
SHA1c6aae5f4e26f5570db5e14bba8d5061867a33b56
SHA256828f4eacac1c40b790fd70dbb6fa6ba03dcc681171d9b2a6579626d27837b1c4
SHA512e5e245b56fa82075e060f468a3224cf2ef43f1b6d87f0351a2102d85c7c897e559be4caeaecfdc4059af29fdc674681b61229319dda95cb2ee649b2eb98d313e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\9c34f4ee-5b55-4bdf-9aa0-d4d9cb1de50e.tmp
Filesize6KB
MD5b41caa7ace22af158241ec8567966041
SHA1e5fc3a1456374bcc9c55375adb0c4b8f0d748a89
SHA25666820f58a53376827c9d13222229346cfb53333a1f75da02395c79052c757a19
SHA5128da0cb527677cc1ff346fa6b714c60dfb6b0a31a1e1aff1912d360a4bd8e01df9b707a140dcfa310bf2140a9a3d50c440e5de3bb6a074733c31da1d549ac7824
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD51fcb89a603c9291cdacbce5481210848
SHA1034b535d3b7375f4a11dc947442c329803f7c77f
SHA256874b8f4c02e29514a7818c524ecd7609abbc199bf690a34d2be2ad8fc37eec60
SHA5120a39f8bb508539749de15ad7efa46c5fbab55efa076aaaf19d0fe2a3af929b5f9e7ed8e75564dd4cdd386dd486204bbc13e75dbafa060164a96986e0b23b14a2
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
6KB
MD51fd7f1b4d4c49d62eae87b9172b617a5
SHA177f059c5a71b4c8bea1d43bca28aa3deff87b188
SHA256386c1163b68570a09c1d8efd2cd95e1d9f481cf5402e7591676aec2708cc806e
SHA5129019f058fe80462ba7ce00b8e6731a2507924472e3c1d4119f419cca7e694162768f98b902b8dea871c9dbbe1be5696f895b30a2d2eb109eac716ef319e1d480
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5c3222fa9713f96f950fb7438c057207b
SHA102d019c7481969b8a5aa28dc95ae15ffbfa31d73
SHA2568c5c5cce0db9b1cf669c5ee15e063ece649ab82496e0ad68667151f6f68645bd
SHA512c63310d32d3f64173a8affdf30aa5c617a41251d0474692e83645550161beed57f3b047efec1886c049094bb1cf3f34bc63ca5e83484b3fbae7d1092ae30d69f
-
Filesize
11KB
MD5ab21057b76c70e9a9828057e76287c2b
SHA1ca24a56df26872be235b857db16d508c353e33f6
SHA25638f9bb808993e7f5ae110e01ce506e65fae85810e21b418d8dd550c203a2b437
SHA51201dc28c9b078414b68d14895af7232d736691a6e821aae603816456a2c83d61703ebd9e865ca11b7b75e0dc8cf36bcf4994e278ef1ee01934451e291266e5024
-
Filesize
64B
MD542fb93729ce1a77ea570c2e342a4157f
SHA1687fee71e2317f364c410739b496f673ebd4b045
SHA2568e613145ae5ecacf6802a75426c6487f26cdb3145963d5a2e1c3b1ec5cf226cc
SHA5128cab51e3478255f8d859acdc48dd6da9ace63a2e86ac315ef7080d3f33d784914d8012f8e29ffcbbb51dc42aded1cae329ca26647f3a645f3227c5add1dc4475
-
Filesize
1KB
MD52d5ab288348591dc43fed57a77227a0d
SHA19a81df3daa14ac71446a7766e02c63a4bbb64623
SHA256f91723f18402de5d96ad82778e602732bcf04a576da27a4abdcde93a89bdc258
SHA512a6faa1ecc6d381b913fdf27b20601f647e4a6c8cbf2509630f83a2418b4450ae382ab1c4322929cbb7f646b21afb962522f083be64799ea69a3fce23504f660e
-
Filesize
64B
MD5235a8eb126d835efb2e253459ab8b089
SHA1293fbf68e6726a5a230c3a42624c01899e35a89f
SHA2565ffd4a816ae5d1c1a8bdc51d2872b7dd99e9c383c88001d303a6f64a77773686
SHA512a83d17203b581491e47d65131e1efc8060ff04d1852e3415fc0a341c6a9691ef9f4cf4dd29d2f6d0032a49f2ba4bd36c35b3f472f0ce5f78f4bb139124760e92
-
Filesize
1KB
MD57384b6ae47e4ca2a582c03c7d6958c2e
SHA13d9e6cfe9a7075d6b477b15ada1c948096deb7d6
SHA256bdd6d96166d00cf038f776c43446a3750c82db810239873df96e00e4a581a1ec
SHA512ae0e79aa60a5c1aa743ec23cd8912daeec739bd3c2eff6427f9298dac692d60025e177b4655eea359d1b0f054e02005df7c8b5bb777b9ba6f474f38fbf4272ca
-
Filesize
4KB
MD5d5e90e29f4cf67b471c51c9e7fbe0611
SHA1d0d1fe48084c9e7003aba76ef6db9d48de9ec6b3
SHA256da864182cc17bc3cca042dbdccdc8950ce780668b9b20ca09d184f6feefe10a5
SHA512282cf375fe2d0b134dcec4c77afa51a43b6f2a095cc5904353f7f281864222256d995023f8e279a95f43de8b6ff6a753ed76417fbfbfac8d66090a2909ad8f1f
-
Filesize
156KB
MD50bd36209f26a32c4d7d49d3e0804a86c
SHA17458684ac8e3671506254129b871cd88973f0bb7
SHA25683641fd05e4985e8bd55c02d97027f9d13683d2a4ef04997c677b9d0d49d2b96
SHA5125ea7bda917e8912358a0f6762caf2d41fff524df6a0fc54059a9b41a011805b82ba8cb198f09c809262efe2dc5cd7908885e49a744d89add611de63ba81a9363
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
145KB
MD593534bf1231dfd893b8c80b258217105
SHA14a58b5a4272f9ddaf299eb6cf5b33ecd530be98d
SHA2569dc8f944dc55c0eca9bb939b1c756a093f8250b6d9db76319bf27ef5fbe4cb83
SHA512f95328e49494199f3aba7a26dedc735cc32453be0038640c8df90f6fd5ae77a7539a7d3fcb62985a81c4c4ee20acf39b8e6551ffabd90dfb2ef90b5d37491e99