Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
15-08-2024 14:57
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://drive.google.com/file/d/1AUJi-R5ELmduZHgLe9LKCsZ9vuUDJuHk/view?usp=drive_link
Resource
win11-20240802-en
General
-
Target
https://drive.google.com/file/d/1AUJi-R5ELmduZHgLe9LKCsZ9vuUDJuHk/view?usp=drive_link
Malware Config
Signatures
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 1 drive.google.com 6 drive.google.com 7 drive.google.com -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File opened for modification C:\Users\Admin\Downloads\VEGAS_Pro_22.0.0.93_x64_RELEASE_DLV_DE-EN-FR-ES-BR_240723_08-58_22_0_0_93.exe:Zone.Identifier msedge.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2227988167-2813779459-4240799794-1000\{D2351A81-FD85-405B-A2BC-6545253C4EE8} msedge.exe -
NTFS ADS 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 833040.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\VEGAS_Pro_22.0.0.93_x64_RELEASE_DLV_DE-EN-FR-ES-BR_240723_08-58_22_0_0_93.exe:Zone.Identifier msedge.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 3356 msedge.exe 3356 msedge.exe 5084 msedge.exe 5084 msedge.exe 200 identity_helper.exe 200 identity_helper.exe 1192 msedge.exe 1192 msedge.exe 3500 msedge.exe 3500 msedge.exe 1348 msedge.exe 1348 msedge.exe 1348 msedge.exe 1348 msedge.exe 5076 msedge.exe 5076 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 23 IoCs
pid Process 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: 33 4352 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4352 AUDIODG.EXE -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe 5084 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5084 wrote to memory of 4248 5084 msedge.exe 78 PID 5084 wrote to memory of 4248 5084 msedge.exe 78 PID 5084 wrote to memory of 2108 5084 msedge.exe 79 PID 5084 wrote to memory of 2108 5084 msedge.exe 79 PID 5084 wrote to memory of 2108 5084 msedge.exe 79 PID 5084 wrote to memory of 2108 5084 msedge.exe 79 PID 5084 wrote to memory of 2108 5084 msedge.exe 79 PID 5084 wrote to memory of 2108 5084 msedge.exe 79 PID 5084 wrote to memory of 2108 5084 msedge.exe 79 PID 5084 wrote to memory of 2108 5084 msedge.exe 79 PID 5084 wrote to memory of 2108 5084 msedge.exe 79 PID 5084 wrote to memory of 2108 5084 msedge.exe 79 PID 5084 wrote to memory of 2108 5084 msedge.exe 79 PID 5084 wrote to memory of 2108 5084 msedge.exe 79 PID 5084 wrote to memory of 2108 5084 msedge.exe 79 PID 5084 wrote to memory of 2108 5084 msedge.exe 79 PID 5084 wrote to memory of 2108 5084 msedge.exe 79 PID 5084 wrote to memory of 2108 5084 msedge.exe 79 PID 5084 wrote to memory of 2108 5084 msedge.exe 79 PID 5084 wrote to memory of 2108 5084 msedge.exe 79 PID 5084 wrote to memory of 2108 5084 msedge.exe 79 PID 5084 wrote to memory of 2108 5084 msedge.exe 79 PID 5084 wrote to memory of 2108 5084 msedge.exe 79 PID 5084 wrote to memory of 2108 5084 msedge.exe 79 PID 5084 wrote to memory of 2108 5084 msedge.exe 79 PID 5084 wrote to memory of 2108 5084 msedge.exe 79 PID 5084 wrote to memory of 2108 5084 msedge.exe 79 PID 5084 wrote to memory of 2108 5084 msedge.exe 79 PID 5084 wrote to memory of 2108 5084 msedge.exe 79 PID 5084 wrote to memory of 2108 5084 msedge.exe 79 PID 5084 wrote to memory of 2108 5084 msedge.exe 79 PID 5084 wrote to memory of 2108 5084 msedge.exe 79 PID 5084 wrote to memory of 2108 5084 msedge.exe 79 PID 5084 wrote to memory of 2108 5084 msedge.exe 79 PID 5084 wrote to memory of 2108 5084 msedge.exe 79 PID 5084 wrote to memory of 2108 5084 msedge.exe 79 PID 5084 wrote to memory of 2108 5084 msedge.exe 79 PID 5084 wrote to memory of 2108 5084 msedge.exe 79 PID 5084 wrote to memory of 2108 5084 msedge.exe 79 PID 5084 wrote to memory of 2108 5084 msedge.exe 79 PID 5084 wrote to memory of 2108 5084 msedge.exe 79 PID 5084 wrote to memory of 2108 5084 msedge.exe 79 PID 5084 wrote to memory of 3356 5084 msedge.exe 80 PID 5084 wrote to memory of 3356 5084 msedge.exe 80 PID 5084 wrote to memory of 3056 5084 msedge.exe 81 PID 5084 wrote to memory of 3056 5084 msedge.exe 81 PID 5084 wrote to memory of 3056 5084 msedge.exe 81 PID 5084 wrote to memory of 3056 5084 msedge.exe 81 PID 5084 wrote to memory of 3056 5084 msedge.exe 81 PID 5084 wrote to memory of 3056 5084 msedge.exe 81 PID 5084 wrote to memory of 3056 5084 msedge.exe 81 PID 5084 wrote to memory of 3056 5084 msedge.exe 81 PID 5084 wrote to memory of 3056 5084 msedge.exe 81 PID 5084 wrote to memory of 3056 5084 msedge.exe 81 PID 5084 wrote to memory of 3056 5084 msedge.exe 81 PID 5084 wrote to memory of 3056 5084 msedge.exe 81 PID 5084 wrote to memory of 3056 5084 msedge.exe 81 PID 5084 wrote to memory of 3056 5084 msedge.exe 81 PID 5084 wrote to memory of 3056 5084 msedge.exe 81 PID 5084 wrote to memory of 3056 5084 msedge.exe 81 PID 5084 wrote to memory of 3056 5084 msedge.exe 81 PID 5084 wrote to memory of 3056 5084 msedge.exe 81 PID 5084 wrote to memory of 3056 5084 msedge.exe 81 PID 5084 wrote to memory of 3056 5084 msedge.exe 81
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://drive.google.com/file/d/1AUJi-R5ELmduZHgLe9LKCsZ9vuUDJuHk/view?usp=drive_link1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffcef5f3cb8,0x7ffcef5f3cc8,0x7ffcef5f3cd82⤵PID:4248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1404,6471136475628302978,9709364929502479735,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1960 /prefetch:22⤵PID:2108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1404,6471136475628302978,9709364929502479735,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1404,6471136475628302978,9709364929502479735,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2668 /prefetch:82⤵PID:3056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1404,6471136475628302978,9709364929502479735,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3180 /prefetch:12⤵PID:1584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1404,6471136475628302978,9709364929502479735,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3196 /prefetch:12⤵PID:2716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1404,6471136475628302978,9709364929502479735,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4936 /prefetch:12⤵PID:1504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1404,6471136475628302978,9709364929502479735,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5340 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1404,6471136475628302978,9709364929502479735,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5580 /prefetch:12⤵PID:4944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1404,6471136475628302978,9709364929502479735,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5672 /prefetch:12⤵PID:3312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1404,6471136475628302978,9709364929502479735,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5512 /prefetch:12⤵PID:3976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1404,6471136475628302978,9709364929502479735,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6008 /prefetch:12⤵PID:2816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1404,6471136475628302978,9709364929502479735,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6348 /prefetch:82⤵PID:2432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1404,6471136475628302978,9709364929502479735,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6192 /prefetch:12⤵PID:2364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1404,6471136475628302978,9709364929502479735,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5380 /prefetch:12⤵PID:1904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1404,6471136475628302978,9709364929502479735,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5288 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1404,6471136475628302978,9709364929502479735,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5804 /prefetch:12⤵PID:5036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1404,6471136475628302978,9709364929502479735,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5744 /prefetch:12⤵PID:3772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1404,6471136475628302978,9709364929502479735,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6640 /prefetch:12⤵PID:3916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1404,6471136475628302978,9709364929502479735,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6720 /prefetch:12⤵PID:3100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1404,6471136475628302978,9709364929502479735,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6572 /prefetch:12⤵PID:4352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1404,6471136475628302978,9709364929502479735,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6860 /prefetch:12⤵PID:2092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1404,6471136475628302978,9709364929502479735,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6888 /prefetch:12⤵PID:1792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1404,6471136475628302978,9709364929502479735,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5568 /prefetch:82⤵PID:4064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1404,6471136475628302978,9709364929502479735,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=6344 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:3500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1404,6471136475628302978,9709364929502479735,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7000 /prefetch:12⤵PID:4836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1404,6471136475628302978,9709364929502479735,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7160 /prefetch:12⤵PID:3128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1404,6471136475628302978,9709364929502479735,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6644 /prefetch:12⤵PID:1544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1404,6471136475628302978,9709364929502479735,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7352 /prefetch:12⤵PID:1776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1404,6471136475628302978,9709364929502479735,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3556 /prefetch:12⤵PID:1724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1404,6471136475628302978,9709364929502479735,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=6788 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:1348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1404,6471136475628302978,9709364929502479735,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5412 /prefetch:12⤵PID:4020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1404,6471136475628302978,9709364929502479735,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6840 /prefetch:12⤵PID:720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1404,6471136475628302978,9709364929502479735,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6900 /prefetch:82⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:5076
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3320
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2476
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004D0 0x00000000000004D41⤵
- Suspicious use of AdjustPrivilegeToken
PID:4352
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc1⤵PID:760
Network
-
Remote address:8.8.8.8:53Requestdrive.google.comIN AResponsedrive.google.comIN A142.250.179.110
-
Remote address:8.8.8.8:53Requestocsp.digicert.comIN AResponseocsp.digicert.comIN CNAMEocsp.edge.digicert.comocsp.edge.digicert.comIN CNAMEfp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.2be4.phicdn.netIN CNAMEfp2e7a.wpc.phicdn.netfp2e7a.wpc.phicdn.netIN A192.229.221.95
-
Remote address:8.8.8.8:53Request20.160.190.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestwww.gstatic.comIN AResponsewww.gstatic.comIN A216.58.214.67
-
Remote address:8.8.8.8:53Requestogs.google.comIN AResponseogs.google.comIN CNAMEwww3.l.google.comwww3.l.google.comIN A216.58.214.174
-
Remote address:8.8.8.8:53Requestdrive-thirdparty.googleusercontent.comIN AResponsedrive-thirdparty.googleusercontent.comIN CNAMEgooglehosted.l.googleusercontent.comgooglehosted.l.googleusercontent.comIN A142.250.179.65
-
Remote address:8.8.8.8:53Request78.179.250.142.in-addr.arpaIN PTRResponse78.179.250.142.in-addr.arpaIN PTRpar21s19-in-f141e100net
-
Remote address:8.8.8.8:53Requestr.bing.comIN AResponser.bing.comIN CNAMEp-static.bing.trafficmanager.netp-static.bing.trafficmanager.netIN CNAMEr.bing.com.edgekey.netr.bing.com.edgekey.netIN CNAMEe86303.dscx.akamaiedge.nete86303.dscx.akamaiedge.netIN A88.221.135.43e86303.dscx.akamaiedge.netIN A88.221.135.34e86303.dscx.akamaiedge.netIN A88.221.135.57e86303.dscx.akamaiedge.netIN A88.221.135.41e86303.dscx.akamaiedge.netIN A88.221.135.56e86303.dscx.akamaiedge.netIN A88.221.135.33e86303.dscx.akamaiedge.netIN A88.221.135.50e86303.dscx.akamaiedge.netIN A88.221.135.35e86303.dscx.akamaiedge.netIN A88.221.135.42
-
Remote address:8.8.8.8:53Request50.135.221.88.in-addr.arpaIN PTRResponse50.135.221.88.in-addr.arpaIN PTRa88-221-135-50deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request41.114.254.66.in-addr.arpaIN PTRResponse41.114.254.66.in-addr.arpaIN PTRreflectededge reflectednet
-
Remote address:8.8.8.8:53Requestwww.googletagmanager.comIN AResponsewww.googletagmanager.comIN A216.58.214.168
-
Remote address:8.8.8.8:53Requesta.adtng.comIN AResponsea.adtng.comIN A66.254.114.171
-
Remote address:8.8.8.8:53Requestwww.google-analytics.comIN AResponsewww.google-analytics.comIN A142.250.75.238
-
Remote address:8.8.8.8:53Requestlogin.live.comIN AResponselogin.live.comIN CNAMElogin.msa.msidentity.comlogin.msa.msidentity.comIN CNAMEwww.tm.lg.prod.aadmsa.trafficmanager.netwww.tm.lg.prod.aadmsa.trafficmanager.netIN CNAMEprdv4a.aadg.msidentity.comprdv4a.aadg.msidentity.comIN CNAMEwww.tm.v4.a.prd.aadg.trafficmanager.netwww.tm.v4.a.prd.aadg.trafficmanager.netIN A20.190.160.22www.tm.v4.a.prd.aadg.trafficmanager.netIN A20.190.160.20www.tm.v4.a.prd.aadg.trafficmanager.netIN A40.126.32.138www.tm.v4.a.prd.aadg.trafficmanager.netIN A20.190.160.14www.tm.v4.a.prd.aadg.trafficmanager.netIN A40.126.32.133www.tm.v4.a.prd.aadg.trafficmanager.netIN A40.126.32.76www.tm.v4.a.prd.aadg.trafficmanager.netIN A40.126.32.134www.tm.v4.a.prd.aadg.trafficmanager.netIN A40.126.32.140
-
Remote address:8.8.8.8:53Requestht-cdn2.adtng.comIN AResponseht-cdn2.adtng.comIN CNAMEht-cdn2.adtng.com.sds.rncdn7.comht-cdn2.adtng.com.sds.rncdn7.comIN A64.210.156.21ht-cdn2.adtng.com.sds.rncdn7.comIN A64.210.156.20ht-cdn2.adtng.com.sds.rncdn7.comIN A64.210.156.22ht-cdn2.adtng.com.sds.rncdn7.comIN A64.210.156.19ht-cdn2.adtng.com.sds.rncdn7.comIN A64.210.156.17ht-cdn2.adtng.com.sds.rncdn7.comIN A64.210.156.18ht-cdn2.adtng.com.sds.rncdn7.comIN A64.210.156.16ht-cdn2.adtng.com.sds.rncdn7.comIN A64.210.156.23
-
Remote address:8.8.8.8:53Requestht-cdn2.adtng.comIN A
-
GEThttps://drive.google.com/file/d/1AUJi-R5ELmduZHgLe9LKCsZ9vuUDJuHk/view?usp=drive_linkmsedge.exeRemote address:142.250.179.110:443RequestGET /file/d/1AUJi-R5ELmduZHgLe9LKCsZ9vuUDJuHk/view?usp=drive_link HTTP/2.0
host: drive.google.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
sec-ch-ua-mobile: ?0
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Request172.214.232.199.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestplay.google.comIN AResponseplay.google.comIN A142.250.201.174
-
Remote address:8.8.8.8:53Requestogads-pa.googleapis.comIN AResponseogads-pa.googleapis.comIN A172.217.20.170ogads-pa.googleapis.comIN A142.250.74.234ogads-pa.googleapis.comIN A142.250.201.170ogads-pa.googleapis.comIN A172.217.20.202ogads-pa.googleapis.comIN A216.58.215.42ogads-pa.googleapis.comIN A142.250.179.106ogads-pa.googleapis.comIN A216.58.213.74ogads-pa.googleapis.comIN A142.250.178.138ogads-pa.googleapis.comIN A172.217.18.202ogads-pa.googleapis.comIN A142.250.179.74ogads-pa.googleapis.comIN A216.58.214.170ogads-pa.googleapis.comIN A142.250.75.234ogads-pa.googleapis.comIN A216.58.214.74
-
Remote address:8.8.8.8:53Requestwww.google.comIN AResponsewww.google.comIN A172.217.20.196
-
Remote address:8.8.8.8:53Request84.127.177.108.in-addr.arpaIN PTRResponse84.127.177.108.in-addr.arpaIN PTRel-in-f841e100net
-
Remote address:8.8.8.8:53Request43.135.221.88.in-addr.arpaIN PTRResponse43.135.221.88.in-addr.arpaIN PTRa88-221-135-43deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request57.135.221.88.in-addr.arpaIN PTRResponse57.135.221.88.in-addr.arpaIN PTRa88-221-135-57deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request22.156.210.64.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request52.56.21.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request52.56.21.104.in-addr.arpaIN PTR
-
Remote address:142.250.201.174:443RequestPOST /log?format=json&hasfast=true HTTP/2.0
host: play.google.com
content-length: 3438
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://drive.google.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://drive.google.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: NID=516=dBlOQ8D1jVTY4L2igE4A4bF7nwSIGEd1kTbD2S2hkviksek_caeIkMVyCOju3G2vsG8IfBNBcHbUPrxqmPXZs4bicQ-vTc9Nymkra5GPG9f-qBYBz7v5f9JjcmCcHDkWs3ijh90BS0J86zNtKIlbug5JmjmZ289s-waYAvnUYuI
-
Remote address:8.8.8.8:53Request234.75.250.142.in-addr.arpaIN PTRResponse234.75.250.142.in-addr.arpaIN PTRpar10s41-in-f101e100net
-
Remote address:8.8.8.8:53Request174.201.250.142.in-addr.arpaIN PTRResponse174.201.250.142.in-addr.arpaIN PTRpar21s23-in-f141e100net
-
Remote address:8.8.8.8:53Request65.214.58.216.in-addr.arpaIN PTRResponse65.214.58.216.in-addr.arpaIN PTRpar10s39-in-f11e100net65.214.58.216.in-addr.arpaIN PTRfra15s10-in-f65�G65.214.58.216.in-addr.arpaIN PTRfra15s10-in-f1�G
-
Remote address:8.8.8.8:53Requestwww.bing.comIN AResponsewww.bing.comIN CNAMEwww-www.bing.com.trafficmanager.netwww-www.bing.com.trafficmanager.netIN CNAMEwww.bing.com.edgekey.netwww.bing.com.edgekey.netIN CNAMEe86303.dscx.akamaiedge.nete86303.dscx.akamaiedge.netIN A88.221.134.251e86303.dscx.akamaiedge.netIN A88.221.135.11e86303.dscx.akamaiedge.netIN A88.221.135.1e86303.dscx.akamaiedge.netIN A88.221.134.250e86303.dscx.akamaiedge.netIN A88.221.134.2e86303.dscx.akamaiedge.netIN A95.101.143.210e86303.dscx.akamaiedge.netIN A88.221.135.0e86303.dscx.akamaiedge.netIN A95.101.143.183e86303.dscx.akamaiedge.netIN A88.221.134.249
-
Remote address:8.8.8.8:53Requestwww.bing.comIN A
-
Remote address:8.8.8.8:53Request67.214.58.216.in-addr.arpaIN PTRResponse67.214.58.216.in-addr.arpaIN PTRfra15s10-in-f671e100net67.214.58.216.in-addr.arpaIN PTRpar10s39-in-f3�H67.214.58.216.in-addr.arpaIN PTRfra15s10-in-f3�H
-
Remote address:8.8.8.8:53Request227.74.250.142.in-addr.arpaIN PTRResponse227.74.250.142.in-addr.arpaIN PTRpar10s40-in-f31e100net
-
Remote address:8.8.8.8:53Requestbrowser.pipe.aria.microsoft.comIN AResponsebrowser.pipe.aria.microsoft.comIN CNAMEbrowser.events.data.trafficmanager.netbrowser.events.data.trafficmanager.netIN CNAMEonedscolprdeus22.eastus.cloudapp.azure.comonedscolprdeus22.eastus.cloudapp.azure.comIN A52.168.117.174
-
Remote address:8.8.8.8:53Requestr.bing.comIN AResponser.bing.comIN CNAMEp-static.bing.trafficmanager.netp-static.bing.trafficmanager.netIN CNAMEr.bing.com.edgekey.netr.bing.com.edgekey.netIN CNAMEe86303.dscx.akamaiedge.nete86303.dscx.akamaiedge.netIN A88.221.135.57e86303.dscx.akamaiedge.netIN A88.221.135.35e86303.dscx.akamaiedge.netIN A88.221.135.43e86303.dscx.akamaiedge.netIN A88.221.135.50e86303.dscx.akamaiedge.netIN A88.221.135.56e86303.dscx.akamaiedge.netIN A88.221.135.34e86303.dscx.akamaiedge.netIN A88.221.135.33e86303.dscx.akamaiedge.netIN A88.221.135.42e86303.dscx.akamaiedge.netIN A88.221.135.41
-
Remote address:8.8.8.8:53Requeststatic.trafficjunky.comIN AResponsestatic.trafficjunky.comIN CNAMEstatic.trafficjunky.com.sds.rncdn7.comstatic.trafficjunky.com.sds.rncdn7.comIN A64.210.156.18static.trafficjunky.com.sds.rncdn7.comIN A64.210.156.19static.trafficjunky.com.sds.rncdn7.comIN A64.210.156.16static.trafficjunky.com.sds.rncdn7.comIN A64.210.156.21static.trafficjunky.com.sds.rncdn7.comIN A64.210.156.22static.trafficjunky.com.sds.rncdn7.comIN A64.210.156.17static.trafficjunky.com.sds.rncdn7.comIN A64.210.156.20static.trafficjunky.com.sds.rncdn7.comIN A64.210.156.23
-
Remote address:8.8.8.8:53Requestcdn1-smallimg.phncdn.comIN AResponsecdn1-smallimg.phncdn.comIN CNAMEsmallimg.phncdn.comsmallimg.phncdn.comIN A66.254.114.156
-
Remote address:8.8.8.8:53Request168.214.58.216.in-addr.arpaIN PTRResponse168.214.58.216.in-addr.arpaIN PTRmad01s26-in-f1681e100net168.214.58.216.in-addr.arpaIN PTRmad01s26-in-f8�J168.214.58.216.in-addr.arpaIN PTRpar10s42-in-f8�J
-
Remote address:8.8.8.8:53Request168.214.58.216.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request67.179.250.142.in-addr.arpaIN PTRResponse67.179.250.142.in-addr.arpaIN PTRpar21s19-in-f31e100net
-
Remote address:8.8.8.8:53Requestcontent.googleapis.comIN AResponsecontent.googleapis.comIN A172.217.20.170content.googleapis.comIN A172.217.20.202content.googleapis.comIN A142.250.178.138content.googleapis.comIN A142.250.74.234content.googleapis.comIN A142.250.179.74content.googleapis.comIN A142.250.201.170content.googleapis.comIN A142.250.75.234content.googleapis.comIN A216.58.214.170content.googleapis.comIN A142.250.179.106
-
Remote address:8.8.8.8:53Request170.20.217.172.in-addr.arpaIN PTRResponse170.20.217.172.in-addr.arpaIN PTRwaw02s07-in-f101e100net170.20.217.172.in-addr.arpaIN PTRpar10s49-in-f10�I170.20.217.172.in-addr.arpaIN PTRwaw02s07-in-f170�I
-
Remote address:8.8.8.8:53Request174.117.168.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestth.bing.comIN AResponseth.bing.comIN CNAMEp-th.bing.com.trafficmanager.netp-th.bing.com.trafficmanager.netIN CNAMEth.bing.com.edgekey.netth.bing.com.edgekey.netIN CNAMEe86303.dscx.akamaiedge.nete86303.dscx.akamaiedge.netIN A88.221.135.50e86303.dscx.akamaiedge.netIN A88.221.135.33e86303.dscx.akamaiedge.netIN A88.221.135.43e86303.dscx.akamaiedge.netIN A88.221.135.34e86303.dscx.akamaiedge.netIN A88.221.135.27e86303.dscx.akamaiedge.netIN A88.221.135.35e86303.dscx.akamaiedge.netIN A88.221.135.41e86303.dscx.akamaiedge.netIN A88.221.135.32e86303.dscx.akamaiedge.netIN A88.221.135.42
-
Remote address:8.8.8.8:53Requestei.phncdn.comIN AResponseei.phncdn.comIN CNAMEei.phncdn.com.sds.rncdn7.comei.phncdn.com.sds.rncdn7.comIN A64.210.156.22ei.phncdn.com.sds.rncdn7.comIN A64.210.156.16ei.phncdn.com.sds.rncdn7.comIN A64.210.156.23ei.phncdn.com.sds.rncdn7.comIN A64.210.156.19ei.phncdn.com.sds.rncdn7.comIN A64.210.156.17ei.phncdn.com.sds.rncdn7.comIN A64.210.156.18ei.phncdn.com.sds.rncdn7.comIN A64.210.156.21ei.phncdn.com.sds.rncdn7.comIN A64.210.156.20
-
Remote address:8.8.8.8:53Requestprvc.ioIN AResponseprvc.ioIN A104.21.56.52prvc.ioIN A172.67.177.254
-
Remote address:8.8.8.8:53Request16.156.210.64.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request16.156.210.64.in-addr.arpaIN PTR
-
Remote address:142.250.74.227:443RequestGET /docs/common/cleardot.gif?zx=8trwqz88c6y6 HTTP/2.0
host: ssl.gstatic.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://drive.google.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
GEThttps://ogs.google.com/widget/callout?prid=19016403&pgid=19010599&puid=aaca5f2d43a3697&cce=1&dc=1&origin=https%3A%2F%2Fdrive.google.com&cn=callout&pid=25&spid=25&hl=en&dm=msedge.exeRemote address:216.58.214.174:443RequestGET /widget/callout?prid=19016403&pgid=19010599&puid=aaca5f2d43a3697&cce=1&dc=1&origin=https%3A%2F%2Fdrive.google.com&cn=callout&pid=25&spid=25&hl=en&dm= HTTP/2.0
host: ogs.google.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: same-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://drive.google.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: NID=516=dBlOQ8D1jVTY4L2igE4A4bF7nwSIGEd1kTbD2S2hkviksek_caeIkMVyCOju3G2vsG8IfBNBcHbUPrxqmPXZs4bicQ-vTc9Nymkra5GPG9f-qBYBz7v5f9JjcmCcHDkWs3ijh90BS0J86zNtKIlbug5JmjmZ289s-waYAvnUYuI
-
GEThttps://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.MGCxJbnW_Xw.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAg/rs=AHpOoo9xa4htLEVH9xe6c4ToUehtTaLWvA/cb=gapi.loaded_0msedge.exeRemote address:142.250.179.78:443RequestGET /_/scs/abc-static/_/js/k=gapi.gapi.en.MGCxJbnW_Xw.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAg/rs=AHpOoo9xa4htLEVH9xe6c4ToUehtTaLWvA/cb=gapi.loaded_0 HTTP/2.0
host: apis.google.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://drive.google.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: NID=516=dBlOQ8D1jVTY4L2igE4A4bF7nwSIGEd1kTbD2S2hkviksek_caeIkMVyCOju3G2vsG8IfBNBcHbUPrxqmPXZs4bicQ-vTc9Nymkra5GPG9f-qBYBz7v5f9JjcmCcHDkWs3ijh90BS0J86zNtKIlbug5JmjmZ289s-waYAvnUYuI
-
GEThttps://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.MGCxJbnW_Xw.O/m=client/exm=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAg/rs=AHpOoo9xa4htLEVH9xe6c4ToUehtTaLWvA/cb=gapi.loaded_1msedge.exeRemote address:142.250.179.78:443RequestGET /_/scs/abc-static/_/js/k=gapi.gapi.en.MGCxJbnW_Xw.O/m=client/exm=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAg/rs=AHpOoo9xa4htLEVH9xe6c4ToUehtTaLWvA/cb=gapi.loaded_1 HTTP/2.0
host: apis.google.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://drive.google.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: NID=516=dBlOQ8D1jVTY4L2igE4A4bF7nwSIGEd1kTbD2S2hkviksek_caeIkMVyCOju3G2vsG8IfBNBcHbUPrxqmPXZs4bicQ-vTc9Nymkra5GPG9f-qBYBz7v5f9JjcmCcHDkWs3ijh90BS0J86zNtKIlbug5JmjmZ289s-waYAvnUYuI
-
OPTIONShttps://ogads-pa.googleapis.com/$rpc/google.internal.onegoogle.asyncdata.v1.AsyncDataService/GetAsyncDatamsedge.exeRemote address:172.217.20.170:443RequestOPTIONS /$rpc/google.internal.onegoogle.asyncdata.v1.AsyncDataService/GetAsyncData HTTP/2.0
host: ogads-pa.googleapis.com
accept: */*
access-control-request-method: POST
access-control-request-headers: content-type,x-goog-api-key,x-user-agent
origin: https://drive.google.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-fetch-mode: cors
sec-fetch-site: cross-site
sec-fetch-dest: empty
referer: https://drive.google.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
GEThttps://accounts.google.com/ServiceLogin?passive=1209600&osid=1&continue=https://drive.google.com/drivesharing/clientmodel?id%3D1AUJi-R5ELmduZHgLe9LKCsZ9vuUDJuHk%26foreignService%3Dtexmex%26authuser%3D0%26origin%3Dhttps://drive.google.com&followup=https://drive.google.com/drivesharing/clientmodel?id%3D1AUJi-R5ELmduZHgLe9LKCsZ9vuUDJuHk%26foreignService%3Dtexmex%26authuser%3D0%26origin%3Dhttps://drive.google.commsedge.exeRemote address:108.177.127.84:443RequestGET /ServiceLogin?passive=1209600&osid=1&continue=https://drive.google.com/drivesharing/clientmodel?id%3D1AUJi-R5ELmduZHgLe9LKCsZ9vuUDJuHk%26foreignService%3Dtexmex%26authuser%3D0%26origin%3Dhttps://drive.google.com&followup=https://drive.google.com/drivesharing/clientmodel?id%3D1AUJi-R5ELmduZHgLe9LKCsZ9vuUDJuHk%26foreignService%3Dtexmex%26authuser%3D0%26origin%3Dhttps://drive.google.com HTTP/2.0
host: accounts.google.com
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: same-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
sec-ch-ua-mobile: ?0
referer: https://drive.google.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: NID=516=AI0FnNELB_uD4WURJQPwmDyi5cVFspLSTpPoxApcfxxfOiebDAMur4-qapH6vY6HYGkIYfuOMXXNqmGOmupGiGze9tJfD_zzI32rSrQtF8DAQcLC88CfkPiRQ5u6VgeYuYskHbvmH9cKO8u65qmAZygUMdIiL9P2aC_n0eSwMRXI4IE
-
Remote address:142.250.179.65:443RequestGET /16/type/application/x-dosexec HTTP/2.0
host: drive-thirdparty.googleusercontent.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://drive.google.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
OPTIONShttps://blobcomments-pa.clients6.google.com/v1/metadata?docId=1AUJi-R5ELmduZHgLe9LKCsZ9vuUDJuHk&revisionId=0B_1QRoIwB3jDbVc4cCtFQlZqdUhNTmhaQlRhcUZzM2duNCtzPQ&userLocale=en&timeZoneId=Etc%2FGMT&documentResourceKey.resourceKey&forceImportEnabled=true&key=AIzaSyCMp6sr4oTC18AWkE2Ii4UBZHTHEpGZWZM&%24unique=gc797msedge.exeRemote address:142.250.74.234:443RequestOPTIONS /v1/metadata?docId=1AUJi-R5ELmduZHgLe9LKCsZ9vuUDJuHk&revisionId=0B_1QRoIwB3jDbVc4cCtFQlZqdUhNTmhaQlRhcUZzM2duNCtzPQ&userLocale=en&timeZoneId=Etc%2FGMT&documentResourceKey.resourceKey&forceImportEnabled=true&key=AIzaSyCMp6sr4oTC18AWkE2Ii4UBZHTHEpGZWZM&%24unique=gc797 HTTP/2.0
host: blobcomments-pa.clients6.google.com
accept: */*
access-control-request-method: GET
access-control-request-headers: x-clientdetails,x-goog-authuser,x-goog-encode-response-if-executable,x-javascript-user-agent,x-requested-with
origin: https://drive.google.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-fetch-mode: cors
sec-fetch-site: same-site
sec-fetch-dest: empty
referer: https://drive.google.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:172.217.20.196:443RequestGET /images/hpp/Chrome_Owned_96x96.png HTTP/2.0
host: www.google.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ogs.google.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: NID=516=AI0FnNELB_uD4WURJQPwmDyi5cVFspLSTpPoxApcfxxfOiebDAMur4-qapH6vY6HYGkIYfuOMXXNqmGOmupGiGze9tJfD_zzI32rSrQtF8DAQcLC88CfkPiRQ5u6VgeYuYskHbvmH9cKO8u65qmAZygUMdIiL9P2aC_n0eSwMRXI4IE
-
Remote address:172.217.20.196:443RequestGET /images/branding/googlelogo/1x/googlelogo_color_150x54dp.png HTTP/2.0
host: www.google.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://accounts.google.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: NID=516=AI0FnNELB_uD4WURJQPwmDyi5cVFspLSTpPoxApcfxxfOiebDAMur4-qapH6vY6HYGkIYfuOMXXNqmGOmupGiGze9tJfD_zzI32rSrQtF8DAQcLC88CfkPiRQ5u6VgeYuYskHbvmH9cKO8u65qmAZygUMdIiL9P2aC_n0eSwMRXI4IE
cookie: OGPC=19010599-1:
-
Remote address:8.8.8.8:53Request234.74.250.142.in-addr.arpaIN PTRResponse234.74.250.142.in-addr.arpaIN PTRpar10s40-in-f101e100net
-
Remote address:8.8.8.8:53Requestdrive.usercontent.google.comIN AResponsedrive.usercontent.google.comIN A216.58.214.65
-
Remote address:8.8.8.8:53Request249.134.221.88.in-addr.arpaIN PTRResponse249.134.221.88.in-addr.arpaIN PTRa88-221-134-249deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Requestwww.pornhub.comIN AResponsewww.pornhub.comIN CNAMEpornhub.compornhub.comIN A66.254.114.41
-
Remote address:8.8.8.8:53Requestwww.pornhub.comIN A
-
Remote address:8.8.8.8:53Request196.20.217.172.in-addr.arpaIN PTRResponse196.20.217.172.in-addr.arpaIN PTRpar10s50-in-f41e100net196.20.217.172.in-addr.arpaIN PTRwaw02s08-in-f196�H196.20.217.172.in-addr.arpaIN PTRwaw02s08-in-f4�H
-
Remote address:8.8.8.8:53Request222.197.79.204.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request138.32.126.40.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestservices.bingapis.comIN AResponseservices.bingapis.comIN CNAMEservices-bingapis-com.e-0001.e-msedge.netservices-bingapis-com.e-0001.e-msedge.netIN CNAMEe-0001.e-msedge.nete-0001.e-msedge.netIN A13.107.5.80
-
Remote address:8.8.8.8:53Request156.114.254.66.in-addr.arpaIN PTRResponse156.114.254.66.in-addr.arpaIN PTRreflectededge reflectednet
-
Remote address:8.8.8.8:53Request156.114.254.66.in-addr.arpaIN PTR
-
GEThttps://drive.usercontent.google.com/uc?id=1AUJi-R5ELmduZHgLe9LKCsZ9vuUDJuHk&export=downloadmsedge.exeRemote address:216.58.214.65:443RequestGET /uc?id=1AUJi-R5ELmduZHgLe9LKCsZ9vuUDJuHk&export=download HTTP/2.0
host: drive.usercontent.google.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: same-site
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
referer: https://drive.google.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: NID=516=AI0FnNELB_uD4WURJQPwmDyi5cVFspLSTpPoxApcfxxfOiebDAMur4-qapH6vY6HYGkIYfuOMXXNqmGOmupGiGze9tJfD_zzI32rSrQtF8DAQcLC88CfkPiRQ5u6VgeYuYskHbvmH9cKO8u65qmAZygUMdIiL9P2aC_n0eSwMRXI4IE
cookie: OGPC=19010599-1:
cookie: __Secure-ENID=21.SE=tMJJpYdyfBtSR_z_B8N3con5mGecMw9zDTnu7jetpNN2JJT0lffcDNjnTtLiKBrYCeH-fQJRs11AzP1vW00BYczV_DYiLgSKp1_p4UxvZPJ_qMeDZiibG0b8VVypfz7RRgtHjOREFmgcV3EI1P_YqKoS7m4yNofbc8vC0u1wu6h80fdYMQ
-
GEThttps://www.bing.com/qbox?query=PO&language=en-US&pt=EdgBox&cvid=b4e27bae16244a489deaa79d830a9923&ig=766bda85567d4d1aa7b49ac70b4f2ff2&oit=1&cp=2&pgcl=4msedge.exeRemote address:88.221.134.249:443RequestGET /qbox?query=PO&language=en-US&pt=EdgBox&cvid=b4e27bae16244a489deaa79d830a9923&ig=766bda85567d4d1aa7b49ac70b4f2ff2&oit=1&cp=2&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66be17a4d9a9492ebff9fa733f7c2346
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-Jx8KgxvuHlCaRe0qjxlMJdDt/kRCBF3lfWdJTVB7rvQ='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 15 Aug 2024 14:58:44 GMT
set-cookie: MUID=21794AB425086FF30AEC5E6824396EF9; domain=.bing.com; expires=Tue, 09-Sep-2025 14:58:44 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=21794AB425086FF30AEC5E6824396EF9; expires=Tue, 09-Sep-2025 14:58:44 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=0BBE99FC214064F62F8F8D2020716567; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 09-Sep-2025 14:58:44 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 09-Sep-2025 14:58:44 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 09-Sep-2025 14:58:44 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=C19538A46E5040C0B0AB305F27CA45C5&dmnchg=1; domain=.bing.com; expires=Tue, 09-Sep-2025 14:58:44 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240815; domain=.bing.com; expires=Tue, 09-Sep-2025 14:58:44 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 09-Sep-2025 14:58:44 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=0BBE99FC214064F62F8F8D2020716567; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733924.1a414c35
-
GEThttps://www.bing.com/qbox?query=POR&language=en-US&pt=EdgBox&cvid=b4e27bae16244a489deaa79d830a9923&ig=b472215af6ee49ea8f94df8314df1653&oit=1&cp=3&pgcl=4msedge.exeRemote address:88.221.134.249:443RequestGET /qbox?query=POR&language=en-US&pt=EdgBox&cvid=b4e27bae16244a489deaa79d830a9923&ig=b472215af6ee49ea8f94df8314df1653&oit=1&cp=3&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66be17a55f80420a873ea5acc35a4d96
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-l7c8DTKaWngocI+nNguweV+CL0rL9PrTjg6vhBYueik='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 15 Aug 2024 14:58:45 GMT
set-cookie: MUID=1967840B66F86C7508DC90D767E56D5C; domain=.bing.com; expires=Tue, 09-Sep-2025 14:58:45 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=1967840B66F86C7508DC90D767E56D5C; expires=Tue, 09-Sep-2025 14:58:45 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=1A610C340C346A1027E718E80D296B57; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 09-Sep-2025 14:58:45 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 09-Sep-2025 14:58:45 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Tue, 09-Sep-2025 14:58:45 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=DEF05E1A6C764CC0A942708B8135CDB3&dmnchg=1; domain=.bing.com; expires=Tue, 09-Sep-2025 14:58:45 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240815; domain=.bing.com; expires=Tue, 09-Sep-2025 14:58:45 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 09-Sep-2025 14:58:45 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=1A610C340C346A1027E718E80D296B57; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733925.1a414e7c
-
GEThttps://www.bing.com/qbox?query=PORN&language=en-US&pt=EdgBox&cvid=b4e27bae16244a489deaa79d830a9923&ig=5870ef4b711f40e8b5b488c443f88951&oit=1&cp=4&pgcl=4msedge.exeRemote address:88.221.134.249:443RequestGET /qbox?query=PORN&language=en-US&pt=EdgBox&cvid=b4e27bae16244a489deaa79d830a9923&ig=5870ef4b711f40e8b5b488c443f88951&oit=1&cp=4&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
cache-control: private, max-age=0
content-encoding: br
expires: Thu, 15 Aug 2024 14:57:45 GMT
vary: Accept-Encoding
x-eventid: 66be17a5dbe343378f8a51dcbfd732fc
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
strict-transport-security: max-age=31536000; includeSubDomains; preload
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-Kbr1hW5lUbbqz93UXofCjtHtrTcVB6Uy5On2S25ZWqo='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingserp&ndcParam=QWthbWFp"}]}
report-to: {"group":"crossorigin-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingserp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0,"include_subdomains":true}
cross-origin-embedder-policy-report-only: 'require-corp; report-to=\"crossorigin-errors\"'
cross-origin-opener-policy-report-only: 'same-origin; report-to=\"crossorigin-errors\"'
date: Thu, 15 Aug 2024 14:58:45 GMT
set-cookie: MUID=364436398A2469A21CE722E58B7C681B; domain=.bing.com; expires=Tue, 09-Sep-2025 14:58:45 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=364436398A2469A21CE722E58B7C681B; expires=Tue, 09-Sep-2025 14:58:45 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Tue, 09-Sep-2025 14:58:45 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Tue, 09-Sep-2025 14:58:45 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD; domain=.bing.com; path=/; secure; SameSite=None
set-cookie: SRCHS=PC=U531; domain=.bing.com; path=/; secure; SameSite=None
set-cookie: SRCHD=AF=ANAB01; domain=.bing.com; expires=Tue, 09-Sep-2025 14:58:45 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1; domain=.bing.com; expires=Tue, 09-Sep-2025 14:58:45 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240815; domain=.bing.com; expires=Tue, 09-Sep-2025 14:58:45 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Tue, 09-Sep-2025 14:58:45 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733925.1a414f9e
set-cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=; Domain=.bing.com; Path=/; Expires=Thu, 15 Aug 2024 16:58:45 GMT; Max-Age=7200
-
GEThttps://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531msedge.exeRemote address:88.221.134.249:443RequestGET /search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531 HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
sec-ch-ua-mobile: ?0
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: font/woff2
cache-control: public, max-age=15552000
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-sHgI2KF5qU4AQ3xCUQckckSpf+W62hm+BtSCl7vQoVg='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
date: Thu, 15 Aug 2024 14:58:46 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733926.1a41544d
-
Remote address:88.221.134.249:443RequestGET /sa/simg/Roboto_Regular.woff2 HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
dnt: 1
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: SRCHUSR=DOB=20240815
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
ResponseHTTP/2.0 200
content-type: font/woff2
cache-control: public, max-age=15552000
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
x-eventid: 661b7fb4a5a64a25bfe52f31cdb238a2
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-Dc7XB6hZwYD7vh6hxGugqMXoa2v2PSgRTnvZk3RerSA='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
date: Thu, 15 Aug 2024 14:58:46 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733926.1a41544e
-
Remote address:88.221.134.249:443RequestGET /sa/simg/Roboto_Semibold.woff2 HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
dnt: 1
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: SRCHUSR=DOB=20240815
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
ResponseHTTP/2.0 200
content-length: 10060
content-type: image/png
content-md5: NyL0K09FbOsKFVWkE+stgw==
last-modified: Fri, 22 Mar 2024 20:42:06 GMT
etag: 0x8DC4AB0896DD41E
x-ms-request-id: b6038c9f-401e-0084-1f12-ed76ad000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-amd-bc-debug: [a=92.123.142.15,b=153369163,c=c,d=1723506527,h=200,k=1,l=35,n=GB_EN_LONDON,o=20940,r=36,p=10060,j=[[a=20.209.161.1,b=153369163,c=o,d=1723506527,h=200,k=4,l=28,m=0,r=33,p=10060,t=cus]]]
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733927.1a41558a
-
Remote address:88.221.134.249:443RequestGET /rp/B6jGHby7hXuEC7enS8xiNSUwqXw.png HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: SRCHUSR=DOB=20240815
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: xjyqyLrD8Rh4DebSjkPaOg==
last-modified: Mon, 12 Aug 2024 22:08:35 GMT
etag: 0x8DCBB1B4FE17E37
x-ms-request-id: e0df8205-e01e-0079-534e-edf888000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=431987
expires: Sun, 18 Aug 2024 06:57:37 GMT
akamai-grn: 0.60ba1302.1723532270.5c88b81f
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733927.1a415607
-
Remote address:88.221.134.249:443RequestPOST /fd/ls/lsp.aspx? HTTP/2.0
host: www.bing.com
content-length: 361
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: SRCHUSR=DOB=20240815
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
ResponseHTTP/2.0 200
content-type: image/x-icon
cache-control: public, max-age=15552000
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
x-eventid: 6672dcd073a742838654c3093e6e7562
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733927.1a415605
-
Remote address:88.221.134.249:443RequestGET /sa/simg/favicon-trans-bg-blue-mg.ico HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: SRCHUSR=DOB=20240815
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
ResponseHTTP/2.0 204
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733927.1a415604
-
GEThttps://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:28,%22BC%22:28,%22SE%22:-1,%22TC%22:-1,%22H%22:94,%22BP%22:380,%22CT%22:382,%22IL%22:13},%22ad%22:[-1,-1,1263,601,1263,2800,0],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01msedge.exeRemote address:88.221.134.249:443RequestGET /fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:28,%22BC%22:28,%22SE%22:-1,%22TC%22:-1,%22H%22:94,%22BP%22:380,%22CT%22:382,%22IL%22:13},%22ad%22:[-1,-1,1263,601,1263,2800,0],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01 HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: SRCHUSR=DOB=20240815
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733927.1a415606
-
Remote address:88.221.134.249:443RequestGET /rp/oocd_GLJp7OiNEvIPidegylCzYE.br.js HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
dnt: 1
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: SRCHUSR=DOB=20240815
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
ResponseHTTP/2.0 200
content-type: image/png
content-md5: TBVfy13T2kZEUa0kC23mBg==
last-modified: Mon, 11 Dec 2023 23:16:32 GMT
etag: 0x8DBFA9F36A4F869
x-ms-request-id: 74ca543e-b01e-0016-4c0d-edf27b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=431989
expires: Sat, 17 Aug 2024 23:14:54 GMT
akamai-grn: 0.a1777b5c.1723504505.16519258
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733927.1a41569d
-
Remote address:88.221.134.249:443RequestGET /rp/em88jYr3ZOv7yX3AqoOU5z8EEnA.png HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: SRCHUSR=DOB=20240815
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0
ResponseHTTP/2.0 200
content-length: 25
content-type: text/html
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 66be17a706ab4311ad07e55f1c01918d
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-THJKR4GvjUBDfgOkLlX0G/U/qDAx6lTbSc79im2QdLQ='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: DE45D86C19B5478DB8AA7EE704FD6E6B Ref B: LON601060103025 Ref C: 2024-08-15T14:58:47Z
date: Thu, 15 Aug 2024 14:58:47 GMT
set-cookie: MUIDB=364436398A2469A21CE722E58B7C681B; expires=Tue, 09-Sep-2025 14:58:47 GMT; path=/; HttpOnly
set-cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0; domain=.bing.com; expires=Tue, 09-Sep-2025 14:58:47 GMT; path=/; secure; SameSite=None
set-cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|; domain=.bing.com; expires=Tue, 09-Sep-2025 14:58:47 GMT; path=/; secure; HttpOnly; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733927.1a4156ce
-
GEThttps://www.bing.com/geolocation/write?isDevLoc=false&lat=51.519901275634766&lon=-0.10880090296268463&dispName=London%252C%2520Greater%2520London&isEff=1&effLocType=1&clientsid=1643E1AEE5366CED2514F572E46E6DDDmsedge.exeRemote address:88.221.134.249:443RequestGET /geolocation/write?isDevLoc=false&lat=51.519901275634766&lon=-0.10880090296268463&dispName=London%252C%2520Greater%2520London&isEff=1&effLocType=1&clientsid=1643E1AEE5366CED2514F572E46E6DDD HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: SRCHUSR=DOB=20240815
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733927.1a41571d
-
GEThttps://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1723733926081%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%2250%22%2C%22Downlink%22%3A%2210%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1723733926081%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733926113%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733926124%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%5Dmsedge.exeRemote address:88.221.134.249:443RequestGET /fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1723733926081%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%2250%22%2C%22Downlink%22%3A%2210%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1723733926081%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733926113%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733926124%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: SRCHUSR=DOB=20240815
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733927.1a41571e
-
GEThttps://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733926124%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DARKMODE%22%7D%5Dmsedge.exeRemote address:88.221.134.249:443RequestGET /fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733926124%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DARKMODE%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: SRCHUSR=DOB=20240815
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733927.1a415720
-
GEThttps://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22ClientDimNotSent%22,%22Text%22:%221%22}]msedge.exeRemote address:88.221.134.249:443RequestGET /fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22ClientDimNotSent%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: SRCHUSR=DOB=20240815
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733927.1a41571c
-
GEThttps://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733926124%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22601%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733926124%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733926141%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1723733926146%2C%22Name%22%3A1245%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22Namespace%22%3A%22SuperappConnector%22%2C%22CustomData%22%3A%22%7B%5C%22sysMsg%5C%22%3A%5C%22file%20loaded%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723733926147%2C%22Name%22%3A%22Global%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733926149%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733926150%2C%22Name%22%3A%22VisibleOrDelayed%22%2C%22FID%22%3A%22BottomBanner%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733926150%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1723733926150%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1723733926151%2C%22Name%22%3A%22InitializationStarted%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1723733926151%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1723733926151%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1723733926153%2C%22Name%22%3A1263%2C%22FID%22%3A%22ViewPortWidth%22%7D%5Dmsedge.exeRemote address:88.221.134.249:443RequestGET /fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733926124%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22601%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733926124%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733926141%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1723733926146%2C%22Name%22%3A1245%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22Namespace%22%3A%22SuperappConnector%22%2C%22CustomData%22%3A%22%7B%5C%22sysMsg%5C%22%3A%5C%22file%20loaded%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723733926147%2C%22Name%22%3A%22Global%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733926149%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733926150%2C%22Name%22%3A%22VisibleOrDelayed%22%2C%22FID%22%3A%22BottomBanner%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733926150%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1723733926150%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1723733926151%2C%22Name%22%3A%22InitializationStarted%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1723733926151%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1723733926151%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1723733926153%2C%22Name%22%3A1263%2C%22FID%22%3A%22ViewPortWidth%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: SRCHUSR=DOB=20240815
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733927.1a41571f
-
GEThttps://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1723733926153%2C%22Name%22%3A%22OfferIdMissing%22%2C%22FID%22%3A%22BNPOfferId%22%7D%2C%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1723733926153%2C%22Name%22%3A%22tryWriteEffectiveLocation%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5Dmsedge.exeRemote address:88.221.134.249:443RequestGET /fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1723733926153%2C%22Name%22%3A%22OfferIdMissing%22%2C%22FID%22%3A%22BNPOfferId%22%7D%2C%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1723733926153%2C%22Name%22%3A%22tryWriteEffectiveLocation%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: SRCHUSR=DOB=20240815
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733927.1a41584a
-
GEThttps://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1723733926482%2C%22Name%22%3A%22WriteEffectiveLocationSuccess%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5Dmsedge.exeRemote address:88.221.134.249:443RequestGET /fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1723733926482%2C%22Name%22%3A%22WriteEffectiveLocationSuccess%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: SRCHUSR=DOB=20240815
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 15 Aug 2024 14:58:48 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733928.1a4159c4
-
GEThttps://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%224%22}]msedge.exeRemote address:88.221.134.249:443RequestGET /fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%224%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: SRCHUSR=DOB=20240815
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 15 Aug 2024 14:58:48 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733928.1a4159c5
-
GEThttps://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}]msedge.exeRemote address:88.221.134.249:443RequestGET /fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: SRCHUSR=DOB=20240815
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: private
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66be17a87fb24893a3d44f2fbbf45b2e
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-3FNgcDvLFpTUspKK83JIUYcZfvWBqbur9TKo703n4RI='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 15 Aug 2024 14:58:48 GMT
set-cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0; domain=.bing.com; expires=Tue, 09-Sep-2025 14:58:48 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733928.1a415aa4
-
GEThttps://www.bing.com/images/sbi?mmasync=1&ig=4640C155CDCF408DAA79B6C456AB6407&iid=.5100&ptn=Web&ep=0&iconpl=1msedge.exeRemote address:88.221.134.249:443RequestGET /images/sbi?mmasync=1&ig=4640C155CDCF408DAA79B6C456AB6407&iid=.5100&ptn=Web&ep=0&iconpl=1 HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: SRCHUSR=DOB=20240815
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 15 Aug 2024 14:58:48 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733928.1a415ade
-
GEThttps://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22Time%22%3A2805%2C%22time%22%3A2815%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1723733927184%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:88.221.134.249:443RequestGET /fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22Time%22%3A2805%2C%22time%22%3A2815%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1723733927184%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: SRCHUSR=DOB=20240815
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 15 Aug 2024 14:58:48 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733928.1a415add
-
GEThttps://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A2816%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1723733927185%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:88.221.134.249:443RequestGET /fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A2816%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1723733927185%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: SRCHUSR=DOB=20240815
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 15 Aug 2024 14:58:48 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733928.1a415ad7
-
GEThttps://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A2816%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1723733927185%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:88.221.134.249:443RequestGET /fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A2816%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1723733927185%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: SRCHUSR=DOB=20240815
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: no-cache, no-store, must-revalidate
content-encoding: gzip
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 66be17a81a0c4bc0be553ce12398e4b2
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-RLpNQKNLs/0xxD7Ts1+HCPdM5cb+AckswDSVMaD0i4k='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-ceto-ref: 66be17a81a0c4bc0be553ce12398e4b2|AFD:66be17a81a0c4bc0be553ce12398e4b2|2024-08-15T14:58:48.715Z
date: Thu, 15 Aug 2024 14:58:48 GMT
set-cookie: _C_ETH=1; domain=.bing.com; path=/; secure; httponly
set-cookie: _C_Auth=
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733928.1a415b97
-
POSThttps://www.bing.com/rewardsapp/ncheader?ver=48826727&IID=SERP.5057&IG=4640C155CDCF408DAA79B6C456AB6407msedge.exeRemote address:88.221.134.249:443RequestPOST /rewardsapp/ncheader?ver=48826727&IID=SERP.5057&IG=4640C155CDCF408DAA79B6C456AB6407 HTTP/2.0
host: www.bing.com
content-length: 4
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
content-type: application/x-www-form-urlencoded
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20240815&T=1723733925000
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: no-cache
content-encoding: gzip
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 66be17a884df4d1a9b9eea8426b59d4f
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-LM/ZWSiHsJOj1cTqPqRDJFSl26U8NUDjy6wZmUxGmdQ='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-ceto-ref: 66be17a884df4d1a9b9eea8426b59d4f|AFD:66be17a884df4d1a9b9eea8426b59d4f|2024-08-15T14:58:48.767Z
date: Thu, 15 Aug 2024 14:58:48 GMT
set-cookie: _C_ETH=1; domain=.bing.com; path=/; secure; httponly
set-cookie: _C_Auth=
set-cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; domain=.bing.com; expires=Fri, 15-Aug-2025 14:58:48 GMT; path=/; secure; SameSite=None
set-cookie: _Rwho=u=d&ts=2024-08-15; domain=.bing.com; path=/; secure; HttpOnly; SameSite=None
set-cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733928.1a415bca
-
POSThttps://www.bing.com/rewardsapp/reportActivity?IG=4640C155CDCF408DAA79B6C456AB6407&IID=SERP.5066&q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531msedge.exeRemote address:88.221.134.249:443RequestPOST /rewardsapp/reportActivity?IG=4640C155CDCF408DAA79B6C456AB6407&IID=SERP.5066&q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531 HTTP/2.0
host: www.bing.com
content-length: 153
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
content-type: application/x-www-form-urlencoded
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20240815&T=1723733925000
ResponseHTTP/2.0 200
content-length: 25
content-type: text/html
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 66be17a964394ab08980b7a004336c2a
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-Sr9gxJqzRlKPZe0ZRTmknMnN1XhvD28gLAk/ni7iEuk='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 0FA7D531F9074AF797F712CCAA179836 Ref B: LON601060103011 Ref C: 2024-08-15T14:58:49Z
date: Thu, 15 Aug 2024 14:58:49 GMT
set-cookie: MUIDB=364436398A2469A21CE722E58B7C681B; expires=Tue, 09-Sep-2025 14:58:49 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733929.1a415d22
-
Remote address:88.221.134.249:443RequestPOST /orgid/idtoken/conditional HTTP/2.0
host: www.bing.com
content-length: 693
cache-control: max-age=0
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
origin: https://login.microsoftonline.com
upgrade-insecure-requests: 1
dnt: 1
content-type: application/x-www-form-urlencoded
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://login.microsoftonline.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
access-control-allow-origin: *
x-eventid: 66be17a9fc754c19ba58f9a3a7079ccc
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-uzH4o6Ps8RayuhYWV8pRH8jiL/zOOrOt/YX6PGAbXnY='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: C0146DE35EFA49289AD228561E0DE3A1 Ref B: LON601060106040 Ref C: 2024-08-15T14:58:49Z
content-length: 0
date: Thu, 15 Aug 2024 14:58:49 GMT
set-cookie: MUIDB=364436398A2469A21CE722E58B7C681B; expires=Tue, 09-Sep-2025 14:58:49 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733929.1a415f2f
-
POSThttps://www.bing.com/fd/ls/GLinkPingPost.aspx?IG=4640C155CDCF408DAA79B6C456AB6407&ID=SERP,5418.2&url=https%3A%2F%2Fwww.bing.com%2Fck%2Fa%3F!%26%26p%3Dd2e44fc2b3f0a40bJmltdHM9MTcyMzY4MDAwMCZpZ3VpZD0zNjQ0MzYzOS04YTI0LTY5YTItMWNlNy0yMmU1OGI3YzY4MWImaW5zaWQ9NTQxOA%26ptn%3D3%26ver%3D2%26hsh%3D3%26fclid%3D36443639-8a24-69a2-1ce7-22e58b7c681b%26psq%3DPORN%26u%3Da1aHR0cHM6Ly93d3cucG9ybmh1Yi5jb20v%26ntb%3D1msedge.exeRemote address:88.221.134.249:443RequestPOST /fd/ls/GLinkPingPost.aspx?IG=4640C155CDCF408DAA79B6C456AB6407&ID=SERP,5418.2&url=https%3A%2F%2Fwww.bing.com%2Fck%2Fa%3F!%26%26p%3Dd2e44fc2b3f0a40bJmltdHM9MTcyMzY4MDAwMCZpZ3VpZD0zNjQ0MzYzOS04YTI0LTY5YTItMWNlNy0yMmU1OGI3YzY4MWImaW5zaWQ9NTQxOA%26ptn%3D3%26ver%3D2%26hsh%3D3%26fclid%3D36443639-8a24-69a2-1ce7-22e58b7c681b%26psq%3DPORN%26u%3Da1aHR0cHM6Ly93d3cucG9ybmh1Yi5jb20v%26ntb%3D1 HTTP/2.0
host: www.bing.com
content-length: 0
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 15 Aug 2024 14:58:49 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733929.1a415f8c
-
GEThttps://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvViewLoaded%22,%22Text%22:%22ViewLoaded%22}]msedge.exeRemote address:88.221.134.249:443RequestGET /fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvViewLoaded%22,%22Text%22:%22ViewLoaded%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 15 Aug 2024 14:58:49 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733929.1a415f8b
-
GEThttps://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvLoadSydneyConvResWithPayWall%22,%22Text%22:%22false%22}]msedge.exeRemote address:88.221.134.249:443RequestGET /fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvLoadSydneyConvResWithPayWall%22,%22Text%22:%22false%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 15 Aug 2024 14:58:49 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733929.1a415f8a
-
GEThttps://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvUseSydneyPayWall%22,%22Text%22:%22false%22}]msedge.exeRemote address:88.221.134.249:443RequestGET /fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvUseSydneyPayWall%22,%22Text%22:%22false%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
pragma: no-cache
content-length: 1165
content-type: text/html; charset=UTF-8
content-encoding: gzip
expires: Fri, 01 Jan 1990 00:00:00 GMT
vary: Accept-Encoding
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: D142233FDF984431A88B22D398F1D1CB Ref B: LON601060106040 Ref C: 2024-08-15T14:58:50Z
date: Thu, 15 Aug 2024 14:58:50 GMT
set-cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0; domain=.bing.com; expires=Tue, 09-Sep-2025 14:58:50 GMT; path=/; Partitioned; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733930.1a4160a8
-
GEThttps://www.bing.com/ck/a?!&&p=d2e44fc2b3f0a40bJmltdHM9MTcyMzY4MDAwMCZpZ3VpZD0zNjQ0MzYzOS04YTI0LTY5YTItMWNlNy0yMmU1OGI3YzY4MWImaW5zaWQ9NTQxOA&ptn=3&ver=2&hsh=3&fclid=36443639-8a24-69a2-1ce7-22e58b7c681b&psq=PORN&u=a1aHR0cHM6Ly93d3cucG9ybmh1Yi5jb20v&ntb=1msedge.exeRemote address:88.221.134.249:443RequestGET /ck/a?!&&p=d2e44fc2b3f0a40bJmltdHM9MTcyMzY4MDAwMCZpZ3VpZD0zNjQ0MzYzOS04YTI0LTY5YTItMWNlNy0yMmU1OGI3YzY4MWImaW5zaWQ9NTQxOA&ptn=3&ver=2&hsh=3&fclid=36443639-8a24-69a2-1ce7-22e58b7c681b&psq=PORN&u=a1aHR0cHM6Ly93d3cucG9ybmh1Yi5jb20v&ntb=1 HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: same-origin
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
ResponseHTTP/2.0 200
content-length: 4286
content-type: image/x-icon
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: FF7F9C6CB1714EC59EFAB3D4C612DCB2 Ref B: LTSEDGE1121 Ref C: 2023-01-04T16:48:40Z
date: Thu, 15 Aug 2024 14:58:50 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733930.1a416241
-
Remote address:88.221.134.249:443RequestGET /favicon.ico HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 15 Aug 2024 14:58:51 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733931.1a41657f
-
GEThttps://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1723733927356%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22correlationId%22%3A%2266be17a5dbe343378f8a51dcbfd732fc%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1723733927407%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%2266be17a5dbe343378f8a51dcbfd732fc%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1723733927407%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1723733927476%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1723733927479%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1723733927479%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1723733927479%2C%22Name%22%3A%22ShowBubble%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733927485%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2222000%22%5D%2C%22isWin11OrHigher%22%3A%22true%22%2C%22fullOsBuild%22%3A%2210.0.22000%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733927620%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1723733927880%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1723733927985%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%5Dmsedge.exeRemote address:88.221.134.249:443RequestGET /fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1723733927356%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22correlationId%22%3A%2266be17a5dbe343378f8a51dcbfd732fc%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1723733927407%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%2266be17a5dbe343378f8a51dcbfd732fc%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1723733927407%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1723733927476%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1723733927479%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1723733927479%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1723733927479%2C%22Name%22%3A%22ShowBubble%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733927485%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2222000%22%5D%2C%22isWin11OrHigher%22%3A%22true%22%2C%22fullOsBuild%22%3A%2210.0.22000%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733927620%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1723733927880%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1723733927985%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private, max-age=21600
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66be17acd01949718a7a65f1430ef8a2
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-tz10rUoSLo6A+AqCurbE3ggiljtJ0Dl4PwOnyHuXfAI='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-ceto-ref: 66be17acd01949718a7a65f1430ef8a2|AFD:66be17acd01949718a7a65f1430ef8a2|2024-08-15T14:58:52.287Z
date: Thu, 15 Aug 2024 14:58:52 GMT
set-cookie: _C_ETH=1; expires=Wed, 14 Aug 2024 14:58:52 GMT; domain=.bing.com; path=/; secure; httponly
set-cookie: _C_Auth=
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733932.1a416660
-
Remote address:88.221.134.249:443RequestGET /turing/convtranslation/en-US.json HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _C_ETH=1
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0
ResponseHTTP/2.0 200
content-length: 18996
content-type: text/html; charset=utf-8
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 66be17ac67834006975426873c2f7f54
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-o+Tn5pRr3/7sypN0xpidumZFp2RLwu7+ciBQtsOVbss='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 7592D17B14B64BBCB69EBD1AAF104067 Ref B: LON601060106036 Ref C: 2024-08-15T14:58:52Z
date: Thu, 15 Aug 2024 14:58:52 GMT
set-cookie: MUIDB=364436398A2469A21CE722E58B7C681B; expires=Tue, 09-Sep-2025 14:58:52 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733932.1a41673d
-
GEThttps://www.bing.com/sharing/getsharecommoncontrol?CustomizedBranding=copilot&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&ElementIdForPreview=enable&PartnerName=&ScenarioNameUsedForLog=Codex_ConversationMode&msedge.exeRemote address:88.221.134.249:443RequestGET /sharing/getsharecommoncontrol?CustomizedBranding=copilot&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&ElementIdForPreview=enable&PartnerName=&ScenarioNameUsedForLog=Codex_ConversationMode& HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 15 Aug 2024 14:58:52 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733932.1a4167b3
-
GEThttps://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Codex%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723733930867%2C%22Name%22%3A%22BeginConfigs%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22newTone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22enabled%5C%22%3Afalse%2C%5C%22enableResponseToneObjects%5C%22%3Atrue%2C%5C%22enableResponseToneSelector%5C%22%3Atrue%2C%5C%22responseToneOptions%5C%22%3A%5C%22undefined%5C%22%2C%5C%22responseTones%5C%22%3A%5B%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%5D%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723733930970%2C%22Name%22%3A%22ResponseToneChangedVM%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Tone%22%2C%22CustomData%22%3A%22%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723733930971%2C%22Name%22%3A%22DefaultTone%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22newTone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723733930988%2C%22Name%22%3A%22ResponseToneChangedService%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22CIBInfo%22%2C%22CustomData%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.1799.0%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723733930993%2C%22Name%22%3A%22CIB%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Codex%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723733930994%2C%22Name%22%3A%22ConfigsSet%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723733931225%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:88.221.134.249:443RequestGET /fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Codex%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723733930867%2C%22Name%22%3A%22BeginConfigs%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22newTone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22enabled%5C%22%3Afalse%2C%5C%22enableResponseToneObjects%5C%22%3Atrue%2C%5C%22enableResponseToneSelector%5C%22%3Atrue%2C%5C%22responseToneOptions%5C%22%3A%5C%22undefined%5C%22%2C%5C%22responseTones%5C%22%3A%5B%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%5D%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723733930970%2C%22Name%22%3A%22ResponseToneChangedVM%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Tone%22%2C%22CustomData%22%3A%22%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723733930971%2C%22Name%22%3A%22DefaultTone%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22newTone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723733930988%2C%22Name%22%3A%22ResponseToneChangedService%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22CIBInfo%22%2C%22CustomData%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.1799.0%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723733930993%2C%22Name%22%3A%22CIB%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Codex%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723733930994%2C%22Name%22%3A%22ConfigsSet%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723733931225%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0
ResponseHTTP/2.0 200
content-length: 526
content-type: text/html; charset=utf-8
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 66be17ac103d4bee918e74ad686fb867
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-nlE+DTYRN7Ctz9SeuqDg5YjXe+OL8llnYxnl1Jlvhwg='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 5643FD4CEBCA4689BA805F94359A9183 Ref B: LON601060103011 Ref C: 2024-08-15T14:58:52Z
date: Thu, 15 Aug 2024 14:58:52 GMT
set-cookie: MUIDB=364436398A2469A21CE722E58B7C681B; expires=Tue, 09-Sep-2025 14:58:52 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733932.1a41685e
-
GEThttps://www.bing.com/welcomescreenassets?IG=4640C155CDCF408DAA79B6C456AB6407&IID=SERP.5630msedge.exeRemote address:88.221.134.249:443RequestGET /welcomescreenassets?IG=4640C155CDCF408DAA79B6C456AB6407&IID=SERP.5630 HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: FACbSYlA+dTRxJ2jAxzAAw==
last-modified: Fri, 26 Jan 2024 01:52:36 GMT
etag: 0x8DC1E1178A0198D
x-ms-request-id: ca0212f4-601e-0067-3a3f-ec1450000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=431941
expires: Fri, 16 Aug 2024 22:39:19 GMT
akamai-grn: 0.60ba1302.1723416018.3f3315e3
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
date: Thu, 15 Aug 2024 14:58:53 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733933.1a416924
-
GEThttps://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1723733931354%2C%22Name%22%3A%22BindedScrollEvents%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723733931553%2C%22Name%22%3A%22GAMV2.RenderShareCommonControlSuccess%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723733931554%2C%22Name%22%3A%22GAMV2.InitShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22ARElementIndex%22%3A0%2C%22ARElementOffsetTop%22%3A0%2C%22ARElementOffsetLeft%22%3A0%2C%22ARElementWidth%22%3A1072%2C%22ARElementHeight%22%3A463%2C%22ARElementDisplayed%22%3Atrue%2C%22ARElementKValue%22%3A%225141%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1723733931899%2C%22Name%22%3A%22ARElementLoad%22%2C%22FID%22%3A%22Magazine%22%7D%2C%7B%22ARElementIndex%22%3A0%2C%22ARElementOffsetTop%22%3A16%2C%22ARElementOffsetLeft%22%3A0%2C%22ARElementWidth%22%3A648%2C%22ARElementHeight%22%3A424%2C%22ARElementDisplayed%22%3Atrue%2C%22ARElementKValue%22%3A%225430%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1723733931899%2C%22Name%22%3A%22ARElementLoad%22%2C%22FID%22%3A%22Magazine%22%7D%2C%7B%22ARElementIndex%22%3A1%2C%22ARElementOffsetTop%22%3A16%2C%22ARElementOffsetLeft%22%3A672%2C%22ARElementWidth%22%3A536%2C%22ARElementHeight%22%3A200%2C%22ARElementDisplayed%22%3Atrue%2C%22ARElementKValue%22%3A%225136%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1723733931899%2C%22Name%22%3A%22ARElementLoad%22%2C%22FID%22%3A%22Magazine%22%7D%5Dmsedge.exeRemote address:88.221.134.249:443RequestGET /fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1723733931354%2C%22Name%22%3A%22BindedScrollEvents%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723733931553%2C%22Name%22%3A%22GAMV2.RenderShareCommonControlSuccess%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723733931554%2C%22Name%22%3A%22GAMV2.InitShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22ARElementIndex%22%3A0%2C%22ARElementOffsetTop%22%3A0%2C%22ARElementOffsetLeft%22%3A0%2C%22ARElementWidth%22%3A1072%2C%22ARElementHeight%22%3A463%2C%22ARElementDisplayed%22%3Atrue%2C%22ARElementKValue%22%3A%225141%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1723733931899%2C%22Name%22%3A%22ARElementLoad%22%2C%22FID%22%3A%22Magazine%22%7D%2C%7B%22ARElementIndex%22%3A0%2C%22ARElementOffsetTop%22%3A16%2C%22ARElementOffsetLeft%22%3A0%2C%22ARElementWidth%22%3A648%2C%22ARElementHeight%22%3A424%2C%22ARElementDisplayed%22%3Atrue%2C%22ARElementKValue%22%3A%225430%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1723733931899%2C%22Name%22%3A%22ARElementLoad%22%2C%22FID%22%3A%22Magazine%22%7D%2C%7B%22ARElementIndex%22%3A1%2C%22ARElementOffsetTop%22%3A16%2C%22ARElementOffsetLeft%22%3A672%2C%22ARElementWidth%22%3A536%2C%22ARElementHeight%22%3A200%2C%22ARElementDisplayed%22%3Atrue%2C%22ARElementKValue%22%3A%225136%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1723733931899%2C%22Name%22%3A%22ARElementLoad%22%2C%22FID%22%3A%22Magazine%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 15 Aug 2024 14:58:53 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733933.1a416921
-
Remote address:88.221.134.249:443RequestGET /rp/vE266_E90czuUc-Fs55Qoq9hIBc.svg HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1
ResponseHTTP/2.0 200
etag: 0x8DA801C9712CE2B
cache-control: public, no-transform, max-age=431832
expires: Sat, 17 Aug 2024 11:12:11 GMT
akamai-grn: 0.92777b5c.1723461299.c827745
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 763
content-type: image/png
content-md5: n4UJiOYHnssveuz4xme87A==
x-ms-request-id: 9e68164c-b01e-0064-1fba-e8f534000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
date: Thu, 15 Aug 2024 14:58:53 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733933.1a416947
-
Remote address:88.221.134.249:443RequestGET /rp/qZeFzs7d4zbqMjvSUX0ww-DN1bY.png HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 15 Aug 2024 14:58:54 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733934.1a416c64
-
GEThttps://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_tum2%22}]msedge.exeRemote address:88.221.134.249:443RequestGET /fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_tum2%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 15 Aug 2024 14:58:54 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733934.1a416c65
-
GEThttps://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_f2%22}]msedge.exeRemote address:88.221.134.249:443RequestGET /fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_f2%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 15 Aug 2024 14:58:54 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733934.1a416e7a
-
GEThttps://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_tum6%22}]msedge.exeRemote address:88.221.134.249:443RequestGET /fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_tum6%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 15 Aug 2024 14:58:54 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733934.1a416e7d
-
GEThttps://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_f6%22}]msedge.exeRemote address:88.221.134.249:443RequestGET /fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_f6%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 15 Aug 2024 14:58:54 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733934.1a416e7c
-
GEThttps://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22sb_feedback%22}]msedge.exeRemote address:88.221.134.249:443RequestGET /fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22sb_feedback%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 15 Aug 2024 14:58:55 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733935.1a416f7a
-
GEThttps://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22ARElementIndex%22%3A2%2C%22ARElementOffsetTop%22%3A240%2C%22ARElementOffsetLeft%22%3A672%2C%22ARElementWidth%22%3A312%2C%22ARElementHeight%22%3A200%2C%22ARElementDisplayed%22%3Atrue%2C%22ARElementKValue%22%3A%225137%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1723733931899%2C%22Name%22%3A%22ARElementLoad%22%2C%22FID%22%3A%22Magazine%22%7D%2C%7B%22ARElementIndex%22%3A3%2C%22ARElementOffsetTop%22%3A240%2C%22ARElementOffsetLeft%22%3A1008%2C%22ARElementWidth%22%3A200%2C%22ARElementHeight%22%3A200%2C%22ARElementDisplayed%22%3Afalse%2C%22ARElementKValue%22%3A%225138%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1723733931899%2C%22Name%22%3A%22ARElementLoad%22%2C%22FID%22%3A%22Magazine%22%7D%2C%7B%22AnswerCardVisibleIndex%22%3A0%2C%22AnswerCardKValue%22%3A%225430%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1723733931899%2C%22Name%22%3A%22AnswerCardLoad%22%2C%22FID%22%3A%22Magazine%22%7D%2C%7B%22AnswerCardVisibleIndex%22%3A1%2C%22AnswerCardKValue%22%3A%225136%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1723733931899%2C%22Name%22%3A%22AnswerCardLoad%22%2C%22FID%22%3A%22Magazine%22%7D%2C%7B%22AnswerCardVisibleIndex%22%3A2%2C%22AnswerCardKValue%22%3A%225137%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1723733931899%2C%22Name%22%3A%22AnswerCardLoad%22%2C%22FID%22%3A%22Magazine%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1723733933829%2C%22Name%22%3A%22PromptDevLoc%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:88.221.134.249:443RequestGET /fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22ARElementIndex%22%3A2%2C%22ARElementOffsetTop%22%3A240%2C%22ARElementOffsetLeft%22%3A672%2C%22ARElementWidth%22%3A312%2C%22ARElementHeight%22%3A200%2C%22ARElementDisplayed%22%3Atrue%2C%22ARElementKValue%22%3A%225137%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1723733931899%2C%22Name%22%3A%22ARElementLoad%22%2C%22FID%22%3A%22Magazine%22%7D%2C%7B%22ARElementIndex%22%3A3%2C%22ARElementOffsetTop%22%3A240%2C%22ARElementOffsetLeft%22%3A1008%2C%22ARElementWidth%22%3A200%2C%22ARElementHeight%22%3A200%2C%22ARElementDisplayed%22%3Afalse%2C%22ARElementKValue%22%3A%225138%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1723733931899%2C%22Name%22%3A%22ARElementLoad%22%2C%22FID%22%3A%22Magazine%22%7D%2C%7B%22AnswerCardVisibleIndex%22%3A0%2C%22AnswerCardKValue%22%3A%225430%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1723733931899%2C%22Name%22%3A%22AnswerCardLoad%22%2C%22FID%22%3A%22Magazine%22%7D%2C%7B%22AnswerCardVisibleIndex%22%3A1%2C%22AnswerCardKValue%22%3A%225136%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1723733931899%2C%22Name%22%3A%22AnswerCardLoad%22%2C%22FID%22%3A%22Magazine%22%7D%2C%7B%22AnswerCardVisibleIndex%22%3A2%2C%22AnswerCardKValue%22%3A%225137%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1723733931899%2C%22Name%22%3A%22AnswerCardLoad%22%2C%22FID%22%3A%22Magazine%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1723733933829%2C%22Name%22%3A%22PromptDevLoc%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: dsc=order=BingPages
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1&HV=1723733934
ResponseHTTP/2.0 200
content-length: 25
content-type: text/html
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 66be17af37de4888babf3b737950ebdf
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-O+c7ZwGAgitU8TK/71wv2oBKKBruRlw3XBNrE1yfbBs='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: EABF0F5B364C41978995495E62325F53 Ref B: LON601060102023 Ref C: 2024-08-15T14:58:55Z
date: Thu, 15 Aug 2024 14:58:55 GMT
set-cookie: MUIDB=364436398A2469A21CE722E58B7C681B; expires=Tue, 09-Sep-2025 14:58:55 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240815145855; domain=.bing.com; expires=Tue, 09-Sep-2025 14:58:55 GMT; path=/; secure; HttpOnly; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733935.1a416f8b
-
GEThttps://www.bing.com/geolocation/write?isBlocked=true&sid=1643E1AEE5366CED2514F572E46E6DDD&clientsid=1643E1AEE5366CED2514F572E46E6DDDmsedge.exeRemote address:88.221.134.249:443RequestGET /geolocation/write?isBlocked=true&sid=1643E1AEE5366CED2514F572E46E6DDD&clientsid=1643E1AEE5366CED2514F572E46E6DDD HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: dsc=order=BingPages
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1&HV=1723733934
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 15 Aug 2024 14:58:55 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733935.1a416fff
-
GEThttps://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1723733933830%2C%22Name%22%3A%22Perm_Available%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:88.221.134.249:443RequestGET /fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1723733933830%2C%22Name%22%3A%22Perm_Available%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: dsc=order=BingPages
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1&HV=1723733934
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240815145855
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 15 Aug 2024 14:58:55 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733935.1a417005
-
GEThttps://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22ShowAnimation%22%3A%22%22%2C%22RedDotAnimation%22%3A%22true%22%2C%22RedemptionAnimationState%22%3A%22%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AnimationLoad%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1723733933856%2C%22Name%22%3A%22AnimationLoad%22%7D%5Dmsedge.exeRemote address:88.221.134.249:443RequestGET /fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22ShowAnimation%22%3A%22%22%2C%22RedDotAnimation%22%3A%22true%22%2C%22RedemptionAnimationState%22%3A%22%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AnimationLoad%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1723733933856%2C%22Name%22%3A%22AnimationLoad%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: dsc=order=BingPages
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1&HV=1723733934
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240815145855
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 15 Aug 2024 14:58:55 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733935.1a417006
-
GEThttps://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3AMuidTrialNotEnoughPoints%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1723733933945%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5Dmsedge.exeRemote address:88.221.134.249:443RequestGET /fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3AMuidTrialNotEnoughPoints%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1723733933945%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: dsc=order=BingPages
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1&HV=1723733934
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240815145855
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 15 Aug 2024 14:58:55 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733935.1a417113
-
GEThttps://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22Text%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733933946%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733933946%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733933946%2C%22Name%22%3A%22bingpages%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733933946%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733933946%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733933946%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733933946%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733933946%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733933946%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733933946%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2210%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733933946%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2211%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733933946%2C%22Name%22%3A%22realestate%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2212%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733933946%2C%22Name%22%3A%22notebook%22%2C%22FID%22%3A%22DynScopeRank%22%7D%5Dmsedge.exeRemote address:88.221.134.249:443RequestGET /fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22Text%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733933946%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733933946%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733933946%2C%22Name%22%3A%22bingpages%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733933946%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733933946%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733933946%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733933946%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733933946%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733933946%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733933946%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2210%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733933946%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2211%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733933946%2C%22Name%22%3A%22realestate%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2212%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733933946%2C%22Name%22%3A%22notebook%22%2C%22FID%22%3A%22DynScopeRank%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240815145855
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1&HV=1723733934&WTS=63859330725
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 15 Aug 2024 14:58:55 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733935.1a417118
-
GEThttps://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1723733933959%2C%22Name%22%3A%22Perm_Denied%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:88.221.134.249:443RequestGET /fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1723733933959%2C%22Name%22%3A%22Perm_Denied%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240815145855
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1&HV=1723733934&WTS=63859330725
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 15 Aug 2024 14:58:55 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733935.1a417117
-
GEThttps://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1723733933961%2C%22Name%22%3A%22block%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:88.221.134.249:443RequestGET /fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1723733933961%2C%22Name%22%3A%22block%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240815145855
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1&HV=1723733934&WTS=63859330725
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 15 Aug 2024 14:58:55 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733935.1a417174
-
GEThttps://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1723733933962%2C%22Name%22%3A%22tryBlock%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:88.221.134.249:443RequestGET /fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1723733933962%2C%22Name%22%3A%22tryBlock%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240815145855
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1&HV=1723733934&WTS=63859330725
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 15 Aug 2024 14:58:55 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733935.1a417173
-
GEThttps://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&Type=Event.PPT&DATA={%22S%22:563,%22E%22:8381,%22T%22:0,%22I%22:0,%22N%22:{},%22M%22:{}}&P=SERP&DA=DUBE01msedge.exeRemote address:88.221.134.249:443RequestGET /fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&Type=Event.PPT&DATA={%22S%22:563,%22E%22:8381,%22T%22:0,%22I%22:0,%22N%22:{},%22M%22:{}}&P=SERP&DA=DUBE01 HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240815145855
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1&HV=1723733934&WTS=63859330725
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 15 Aug 2024 14:58:55 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733935.1a417178
-
GEThttps://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1723733934093%2C%22Name%22%3A%22BlockSuccess%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:88.221.134.249:443RequestGET /fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1723733934093%2C%22Name%22%3A%22BlockSuccess%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240815145855
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1&HV=1723733934&WTS=63859330725
ResponseHTTP/2.0 200
pragma: no-cache
content-length: 287
content-type: text/html; charset=utf-8
content-encoding: gzip
expires: Thu, 01 Jan 1970 00:00:00 GMT
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 66be17b09c2a42d3b541cd39187dc82c
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-YbKpaxfrHgNrZJNslGqNGNpqFMA4QEV5yWSqExWSuC8='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 46108E5EDFE645369953A3E5F2DA4D16 Ref B: LON601060106040 Ref C: 2024-08-15T14:58:56Z
date: Thu, 15 Aug 2024 14:58:56 GMT
set-cookie: .MSA.Auth=; expires=Thu, 01 Jan 1970 00:00:00 GMT; max-age=0; domain=.bing.com; path=/; secure; samesite=lax; httponly
set-cookie: MUIDB=364436398A2469A21CE722E58B7C681B; expires=Tue, 09-Sep-2025 14:58:56 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733936.1a4172e8
-
Remote address:88.221.134.249:443RequestGET /secure/Passport.aspx?popup=1&ssl=1 HTTP/2.0
host: www.bing.com
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: DIDC=ct%3D1723733935%26hashalg%3DSHA256%26bver%3D40%26appid%3DDefault%26da%3D%253CEncryptedData%2520xmlns%253D%2522http://www.w3.org/2001/04/xmlenc%2523%2522%2520Id%253D%2522devicesoftware%2522%2520Type%253D%2522http://www.w3.org/2001/04/xmlenc%2523Element%2522%253E%253CEncryptionMethod%2520Algorithm%253D%2522http://www.w3.org/2001/04/xmlenc%2523tripledes-cbc%2522%253E%253C/EncryptionMethod%253E%253Cds:KeyInfo%2520xmlns:ds%253D%2522http://www.w3.org/2000/09/xmldsig%2523%2522%253E%253Cds:KeyName%253Ehttp://Passport.NET/STS%253C/ds:KeyName%253E%253C/ds:KeyInfo%253E%253CCipherData%253E%253CCipherValue%253EM.C558_BAY.0.D.CimSFrT%252BheAsH4hni67O1l8Omv7dHDNeVfcSUjRUn7mndOQXIfM6H1VLbTY0AjMIiBDOLpf4%252BkzHkt711LDWfB7fJujmbWasFSFIBl7jAlpSTlCPL6AHk9xUW0Bfdygh1D%252B15Or2jqq1P4sfGD0Z3kkfaBG2WkdEI5FWJRljWpc/FnNtgodqIPbhNLMNEbltJ0jceViCkJ/dxrFCgOhKsrAPboEUMPyJNdbpQdYyfbL5TkkYStLJzf3t2FINw1gMQI2zm9EqWn67Ij59BZ/8g2/4G8%252BRL0e7/4udvGv2XWtaC4AuVErYiiWvy1ZsCFag8XuRN9BNKXJSHPsZIfmM81r08786/ORAO5/9H9VP3Tq8q7S6yrHNqJfPha03a8aymXTHTRBdxEss3LDxfrtA1P5q8VBa1eLF8o41bbK/kZfhN9LkM6nXysPEkYdtidN/TUgZW7MHKq3TMW7ONfWmh2a/yXR8d34PS5CJ9%252B01OJKkqpqoP7%252B6ZtCnDLK4GP9cMw%253D%253D%253C/CipherValue%253E%253C/CipherData%253E%253C/EncryptedData%253E%26nonce%3DipR6LjjhoPUyt6v2Cu0Sa7UsGRgTUJAH%26hash%3DFNm6iM927dONDUBZe0Ki0Tj4WG2HlaWi6hXhex2owNA%253D%26dd%3D1
cookie: DIDCL=ct%3D1723733935%26hashalg%3DSHA256%26bver%3D40%26appid%3DDefault%26da%3D%253CEncryptedData%2520xmlns%253D%2522http://www.w3.org/2001/04/xmlenc%2523%2522%2520Id%253D%2522devicesoftware%2522%2520Type%253D%2522http://www.w3.org/2001/04/xmlenc%2523Element%2522%253E%253CEncryptionMethod%2520Algorithm%253D%2522http://www.w3.org/2001/04/xmlenc%2523tripledes-cbc%2522%253E%253C/EncryptionMethod%253E%253Cds:KeyInfo%2520xmlns:ds%253D%2522http://www.w3.org/2000/09/xmldsig%2523%2522%253E%253Cds:KeyName%253Ehttp://Passport.NET/STS%253C/ds:KeyName%253E%253C/ds:KeyInfo%253E%253CCipherData%253E%253CCipherValue%253EM.C558_BAY.0.D.CimSFrT%252BheAsH4hni67O1l8Omv7dHDNeVfcSUjRUn7mndOQXIfM6H1VLbTY0AjMIiBDOLpf4%252BkzHkt711LDWfB7fJujmbWasFSFIBl7jAlpSTlCPL6AHk9xUW0Bfdygh1D%252B15Or2jqq1P4sfGD0Z3kkfaBG2WkdEI5FWJRljWpc/FnNtgodqIPbhNLMNEbltJ0jceViCkJ/dxrFCgOhKsrAPboEUMPyJNdbpQdYyfbL5TkkYStLJzf3t2FINw1gMQI2zm9EqWn67Ij59BZ/8g2/4G8%252BRL0e7/4udvGv2XWtaC4AuVErYiiWvy1ZsCFag8XuRN9BNKXJSHPsZIfmM81r08786/ORAO5/9H9VP3Tq8q7S6yrHNqJfPha03a8aymXTHTRBdxEss3LDxfrtA1P5q8VBa1eLF8o41bbK/kZfhN9LkM6nXysPEkYdtidN/TUgZW7MHKq3TMW7ONfWmh2a/yXR8d34PS5CJ9%252B01OJKkqpqoP7%252B6ZtCnDLK4GP9cMw%253D%253D%253C/CipherValue%253E%253C/CipherData%253E%253C/EncryptedData%253E%26nonce%3DipR6LjjhoPUyt6v2Cu0Sa7UsGRgTUJAH%26hash%3DFNm6iM927dONDUBZe0Ki0Tj4WG2HlaWi6hXhex2owNA%253D%26dd%3D1
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240815145855
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1&HV=1723733934&WTS=63859330725
ResponseHTTP/2.0 200
content-type: image/png
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 54612
date: Thu, 15 Aug 2024 14:58:56 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733936.1a41745c
-
Remote address:88.221.134.249:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 22049
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240815145855
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1&HV=1723733934&WTS=63859330725
ResponseHTTP/2.0 200
content-type: image/png
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 41572
date: Thu, 15 Aug 2024 14:58:56 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733936.1a41745a
-
Remote address:88.221.134.249:443RequestGET /th?id=OBFB.1B096C6DCB92C2B9A732929A92AF5585&pid=Fb&qlt=99&r=0 HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240815145855
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1&HV=1723733934&WTS=63859330725
ResponseHTTP/2.0 204
date: Thu, 15 Aug 2024 14:58:56 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733936.1a417459
-
Remote address:88.221.134.249:443RequestGET /th?id=OBFB.1E928B2B86E3D4E8ED1D46B83E667303&pid=Fb&qlt=99&r=0 HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240815145855
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1&HV=1723733934&WTS=63859330725
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 15 Aug 2024 14:58:57 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733937.1a4177c3
-
GEThttps://www.bing.com/news/NewsAnswerV2CarouselAjax?q=Porn&width=608&nccl=Lite&IG=4640C155CDCF408DAA79B6C456AB6407&IID=NEWS.401&SFX=0&disablecarousel=1&OMWQ=0msedge.exeRemote address:88.221.134.249:443RequestGET /news/NewsAnswerV2CarouselAjax?q=Porn&width=608&nccl=Lite&IG=4640C155CDCF408DAA79B6C456AB6407&IID=NEWS.401&SFX=0&disablecarousel=1&OMWQ=0 HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240815145855
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1&HV=1723733934&WTS=63859330725
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: private
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66be17b1e4454ea78d40798154601c36
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-vmS4rTdB69nc6Z0nbfpYohj6rzmkWOo5FY/5l+lp/0o='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 15 Aug 2024 14:58:57 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733937.1a4177bf
-
GEThttps://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ASBundleLoad%22%2C%22TS%22%3A1723733934096%2C%22Name%22%3A%22AutoSuggestBootstrap%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%221780.4999999934807%22%2C%22T%22%3A%22CI.AutosuggestBootstrapLoaded%22%2C%22TS%22%3A1723733934098%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%229727.499999979045%22%2C%22T%22%3A%22CI.AutosuggestJSBundleLoaded%22%2C%22TS%22%3A1723733934098%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5Dmsedge.exeRemote address:88.221.134.249:443RequestGET /fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ASBundleLoad%22%2C%22TS%22%3A1723733934096%2C%22Name%22%3A%22AutoSuggestBootstrap%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%221780.4999999934807%22%2C%22T%22%3A%22CI.AutosuggestBootstrapLoaded%22%2C%22TS%22%3A1723733934098%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%229727.499999979045%22%2C%22T%22%3A%22CI.AutosuggestJSBundleLoaded%22%2C%22TS%22%3A1723733934098%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240815145855
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1&HV=1723733934&WTS=63859330725
ResponseHTTP/2.0 200
content-type: image/jpeg
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3823
date: Thu, 15 Aug 2024 14:58:57 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733937.1a4178e2
-
GEThttps://www.bing.com/th?id=OVFT.lSCL2omYfSWTzz2TYDdkpy&pid=News&w=80&h=80&c=14&rs=2&qlt=90msedge.exeRemote address:88.221.134.249:443RequestGET /th?id=OVFT.lSCL2omYfSWTzz2TYDdkpy&pid=News&w=80&h=80&c=14&rs=2&qlt=90 HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240815145855
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1&HV=1723733934&WTS=63859330725
ResponseHTTP/2.0 200
content-type: image/png
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2247
date: Thu, 15 Aug 2024 14:58:57 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733937.1a4178e8
-
Remote address:88.221.134.249:443RequestGET /th?id=OJ.kTkc0KCzwa1WiQ&pid=news&w=68&h=12&rs=2 HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240815145855
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1&HV=1723733934&WTS=63859330725
ResponseHTTP/2.0 200
content-type: image/jpeg
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3447
date: Thu, 15 Aug 2024 14:58:57 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733937.1a4178e9
-
GEThttps://www.bing.com/th?id=OVFT.cZVAzkVkh4Pdz-kX05GqEy&pid=News&w=80&h=80&c=14&rs=2&qlt=90msedge.exeRemote address:88.221.134.249:443RequestGET /th?id=OVFT.cZVAzkVkh4Pdz-kX05GqEy&pid=News&w=80&h=80&c=14&rs=2&qlt=90 HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240815145855
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1&HV=1723733934&WTS=63859330725
ResponseHTTP/2.0 200
content-type: image/png
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1828
date: Thu, 15 Aug 2024 14:58:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733938.1a417991
-
Remote address:88.221.134.249:443RequestGET /th?id=OJ.39hvFS5dL0oL9Q&pid=news&w=85&h=12&rs=2 HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240815145855
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1&HV=1723733934&WTS=63859330725
ResponseHTTP/2.0 200
content-type: image/png
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2035
date: Thu, 15 Aug 2024 14:58:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733938.1a417999
-
GEThttps://www.bing.com/th?id=OVFT.BHKvx3yg0bV1RTkAO3LP_y&pid=News&w=80&h=80&c=14&rs=2&qlt=90msedge.exeRemote address:88.221.134.249:443RequestGET /th?id=OVFT.BHKvx3yg0bV1RTkAO3LP_y&pid=News&w=80&h=80&c=14&rs=2&qlt=90 HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240815145855
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1&HV=1723733934&WTS=63859330725
ResponseHTTP/2.0 200
content-type: image/jpeg
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3942
date: Thu, 15 Aug 2024 14:58:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733938.1a417998
-
Remote address:88.221.134.249:443RequestGET /th?id=OJ.j6nLf00sJ5OcJQ&pid=news&w=94&h=12&rs=2 HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240815145855
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1&HV=1723733934&WTS=63859330725
ResponseHTTP/2.0 200
content-type: image/jpeg
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3388
date: Thu, 15 Aug 2024 14:58:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733938.1a4179bc
-
GEThttps://www.bing.com/th?id=OVFT.LFnBYMSkj-h5cxTo3t-MuS&pid=News&w=80&h=80&c=14&rs=2&qlt=90msedge.exeRemote address:88.221.134.249:443RequestGET /th?id=OVFT.LFnBYMSkj-h5cxTo3t-MuS&pid=News&w=80&h=80&c=14&rs=2&qlt=90 HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240815145855
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1&HV=1723733934&WTS=63859330725
ResponseHTTP/2.0 200
content-type: image/jpeg
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3345
date: Thu, 15 Aug 2024 14:58:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733938.1a4179df
-
GEThttps://www.bing.com/th?id=OVFT.dKyu3zF4ET3MQ8r_qQFEVC&pid=News&w=80&h=80&c=14&rs=2&qlt=90msedge.exeRemote address:88.221.134.249:443RequestGET /th?id=OVFT.dKyu3zF4ET3MQ8r_qQFEVC&pid=News&w=80&h=80&c=14&rs=2&qlt=90 HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240815145855
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1&HV=1723733934&WTS=63859330725
ResponseHTTP/2.0 200
content-type: image/png
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1242
date: Thu, 15 Aug 2024 14:58:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733938.1a4179e6
-
Remote address:88.221.134.249:443RequestGET /th?id=OJ.vdE0czmCi2Ejuw&pid=news&w=35&h=12&rs=2 HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240815145855
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1&HV=1723733934&WTS=63859330725
ResponseHTTP/2.0 200
content-type: image/jpeg
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3994
date: Thu, 15 Aug 2024 14:58:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733938.1a4179f8
-
GEThttps://www.bing.com/th?id=OVFT.HP3cYSoKzeXlJ1yItY8ZXi&pid=News&w=80&h=80&c=14&rs=2&qlt=90msedge.exeRemote address:88.221.134.249:443RequestGET /th?id=OVFT.HP3cYSoKzeXlJ1yItY8ZXi&pid=News&w=80&h=80&c=14&rs=2&qlt=90 HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240815145855
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1&HV=1723733934&WTS=63859330725
ResponseHTTP/2.0 200
content-type: image/png
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1589
date: Thu, 15 Aug 2024 14:58:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733938.1a417a0a
-
Remote address:88.221.134.249:443RequestGET /th?id=OJ.siqR6HzeZZsfWg&pid=news&w=47&h=12&rs=2 HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240815145855
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1&HV=1723733934&WTS=63859330725
ResponseHTTP/2.0 200
content-type: image/png
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1635
date: Thu, 15 Aug 2024 14:58:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733938.1a417a47
-
GEThttps://www.bing.com/th?id=OVFT.ZwJf_BNcOfIz25VYxVfIwy&pid=News&w=80&h=80&c=14&rs=2&qlt=90msedge.exeRemote address:88.221.134.249:443RequestGET /th?id=OVFT.ZwJf_BNcOfIz25VYxVfIwy&pid=News&w=80&h=80&c=14&rs=2&qlt=90 HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240815145855
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1&HV=1723733934&WTS=63859330725
ResponseHTTP/2.0 200
content-type: image/jpeg
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3128
date: Thu, 15 Aug 2024 14:58:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733938.1a417a44
-
Remote address:88.221.134.249:443RequestGET /th?id=OJ.z3OQaT14nLXopQ&pid=news&w=73&h=12&rs=2 HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240815145855
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1&HV=1723733934&WTS=63859330725
ResponseHTTP/2.0 204
date: Thu, 15 Aug 2024 14:59:00 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733940.1a418212
-
Remote address:88.221.134.249:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 1054
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240815145855
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1&HV=1723733934&WTS=63859330725
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
access-control-allow-origin: https://www.bing.com
cache-control: no-cache, no-store, must-revalidate
content-encoding: gzip
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 66be17b486d24ce88d6a1f012b8871ba
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-LswUxfZKIDPKUuE2omN73xvER6SeCy7QaUVV+s0ZnpI='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Thu, 15 Aug 2024 14:59:00 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733940.1a418215
-
Remote address:88.221.134.249:443RequestGET /ipv6test/test?FORM=MONITR HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240815145855
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1&HV=1723733934&WTS=63859330725
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 15 Aug 2024 14:59:02 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733942.1a41896a
-
GEThttps://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22Error%22%3A%22JSONP%20call%20resulted%20in%20error.%22%2C%22T%22%3A%22CI.ipv6test%22%2C%22TS%22%3A1723733940455%2C%22Name%22%3A%22IPv6TestError%22%2C%22FID%22%3A%22IPv6Test%20Dom_%20www2%22%7D%5Dmsedge.exeRemote address:88.221.134.249:443RequestGET /fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22Error%22%3A%22JSONP%20call%20resulted%20in%20error.%22%2C%22T%22%3A%22CI.ipv6test%22%2C%22TS%22%3A1723733940455%2C%22Name%22%3A%22IPv6TestError%22%2C%22FID%22%3A%22IPv6Test%20Dom_%20www2%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240815145855
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1&HV=1723733934&WTS=63859330725
cookie: ipv6=hit=1723737539198
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 15 Aug 2024 14:59:50 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733990.1a429b13
-
GEThttps://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.TabFocusChanged&DATA=%5B%7B%22T%22%3A%22CI.TabFocusChanged%22%2C%22TS%22%3A1723733989024%2C%22Name%22%3A%22visible%22%2C%22FID%22%3A%22TabFocused%22%7D%5Dmsedge.exeRemote address:88.221.134.249:443RequestGET /fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.TabFocusChanged&DATA=%5B%7B%22T%22%3A%22CI.TabFocusChanged%22%2C%22TS%22%3A1723733989024%2C%22Name%22%3A%22visible%22%2C%22FID%22%3A%22TabFocused%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240815145855
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1&HV=1723733934&WTS=63859330725
cookie: ipv6=hit=1723737539198
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 15 Aug 2024 14:59:50 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733990.1a429b11
-
GEThttps://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.ReturnTop%22,%22FID%22:%22CI%22,%22Name%22:%22ReturnTop15%22,%22Text%22:%22Triggered%22}]msedge.exeRemote address:88.221.134.249:443RequestGET /fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.ReturnTop%22,%22FID%22:%22CI%22,%22Name%22:%22ReturnTop15%22,%22Text%22:%22Triggered%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240815145855
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1&HV=1723733934&WTS=63859330725
cookie: ipv6=hit=1723737539198
ResponseHTTP/2.0 204
date: Thu, 15 Aug 2024 14:59:51 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733991.1a429de4
-
Remote address:88.221.134.249:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 768
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240815145855
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1&HV=1723733934&WTS=63859330725
cookie: ipv6=hit=1723737539198
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 15 Aug 2024 14:59:52 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733992.1a42a267
-
GEThttps://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733989045%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22metrics%5C%22%3A%7B%5C%22ChatInitialUIReady%5C%22%3A64678%7D%2C%5C%22convId%5C%22%3Anull%2C%5C%22Tone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22IsCCP%5C%22%3Afalse%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723733989048%2C%22Name%22%3A%22PerformanceData%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:88.221.134.249:443RequestGET /fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733989045%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22metrics%5C%22%3A%7B%5C%22ChatInitialUIReady%5C%22%3A64678%7D%2C%5C%22convId%5C%22%3Anull%2C%5C%22Tone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22IsCCP%5C%22%3Afalse%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723733989048%2C%22Name%22%3A%22PerformanceData%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240815145855
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1&HV=1723733934&WTS=63859330725
cookie: ipv6=hit=1723737539198
ResponseHTTP/2.0 204
date: Thu, 15 Aug 2024 14:59:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733998.1a42b6de
-
Remote address:88.221.134.249:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 575
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240815145855
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1&HV=1723733934&WTS=63859330725
cookie: ipv6=hit=1723737539198
ResponseHTTP/2.0 204
date: Thu, 15 Aug 2024 14:59:59 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723733999.1a42b942
-
Remote address:88.221.134.249:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 577
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240815145855
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1&HV=1723733934&WTS=63859330725
cookie: ipv6=hit=1723737539198
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 15 Aug 2024 15:00:00 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723734000.1a42b9e9
-
GEThttps://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1723733997968%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%5Dmsedge.exeRemote address:88.221.134.249:443RequestGET /fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1723733997968%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240815145855
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1&HV=1723733934&WTS=63859330725
cookie: ipv6=hit=1723737539198
ResponseHTTP/2.0 204
date: Thu, 15 Aug 2024 15:00:02 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723734002.1a42c0bc
-
Remote address:88.221.134.249:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 577
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240815145855
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1&HV=1723733934&WTS=63859330725
cookie: ipv6=hit=1723737539198
ResponseHTTP/2.0 204
date: Thu, 15 Aug 2024 15:00:04 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723734004.1a42c3d7
-
Remote address:88.221.134.249:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 579
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240815145855
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1&HV=1723733934&WTS=63859330725
cookie: ipv6=hit=1723737539198
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 15 Aug 2024 15:00:08 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723734008.1a42d3fa
-
GEThttps://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1723734006483%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%2C%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1723734006908%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%5Dmsedge.exeRemote address:88.221.134.249:443RequestGET /fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1723734006483%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%2C%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1723734006908%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240815145855
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1&HV=1723733934&WTS=63859330725
cookie: ipv6=hit=1723737539198
ResponseHTTP/2.0 204
date: Thu, 15 Aug 2024 15:00:09 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723734009.1a42d8b8
-
Remote address:88.221.134.249:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 667
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240815145855
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1&HV=1723733934&WTS=63859330725
cookie: ipv6=hit=1723737539198
ResponseHTTP/2.0 204
date: Thu, 15 Aug 2024 15:00:22 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723734022.1a42faba
-
Remote address:88.221.134.249:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 659
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240815145855
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1&HV=1723733934&WTS=63859330725
cookie: ipv6=hit=1723737539198
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Thu, 15 Aug 2024 15:00:22 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723734022.1a42fb04
-
GEThttps://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1723734020159%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%5Dmsedge.exeRemote address:88.221.134.249:443RequestGET /fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1723734020159%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240815145855
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1&HV=1723733934&WTS=63859330725
cookie: ipv6=hit=1723737539198
ResponseHTTP/2.0 204
date: Thu, 15 Aug 2024 15:00:23 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723734023.1a42ff3f
-
Remote address:88.221.134.249:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 620
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240815145855
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1&HV=1723733934&WTS=63859330725
cookie: ipv6=hit=1723737539198
ResponseHTTP/2.0 204
date: Thu, 15 Aug 2024 15:00:23 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.40367a5c.1723734023.1a42ff40
-
Remote address:88.221.134.249:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 634
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: MUIDB=364436398A2469A21CE722E58B7C681B
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: dsc=order=BingPages
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240815145855
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1&HV=1723733934&WTS=63859330725
cookie: ipv6=hit=1723737539198
-
GEThttps://th.bing.com/th?id=ODLS.242ca406-658d-4d99-9fd3-5c7bf8907221&w=32&h=32&qlt=99&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:88.221.135.50:443RequestGET /th?id=ODLS.242ca406-658d-4d99-9fd3-5c7bf8907221&w=32&h=32&qlt=99&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: SRCHUSR=DOB=20240815
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 913
cache-control: public, max-age=2348608
date: Thu, 15 Aug 2024 14:58:47 GMT
x-cache: TCP_HIT from a95-101-143-198.deploy.akamaitechnologies.com (AkamaiGHost/11.6.1-8b2dfe3939b99771c02ec6eca94739cd) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c68f655f.1723733927.1012ce52
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OSK.d5c7be33981844f8c80a62df4bbde3e6&w=80&h=80&o=6&cb=B&pid=1.2msedge.exeRemote address:88.221.135.50:443RequestGET /th?id=OSK.d5c7be33981844f8c80a62df4bbde3e6&w=80&h=80&o=6&cb=B&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: SRCHUSR=DOB=20240815
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1338
cache-control: public, max-age=438798
date: Thu, 15 Aug 2024 14:58:47 GMT
x-cache: TCP_HIT from a95-101-143-198.deploy.akamaitechnologies.com (AkamaiGHost/11.6.1-8b2dfe3939b99771c02ec6eca94739cd) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c68f655f.1723733927.1012ce54
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.f176c120-c989-4954-89d5-7e700c6badfd&w=32&h=32&o=6&cb=s1&pid=1.2msedge.exeRemote address:88.221.135.50:443RequestGET /th?id=ODLS.f176c120-c989-4954-89d5-7e700c6badfd&w=32&h=32&o=6&cb=s1&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: SRCHUSR=DOB=20240815
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1867
cache-control: public, max-age=2307195
date: Thu, 15 Aug 2024 14:58:47 GMT
x-cache: TCP_HIT from a95-101-143-198.deploy.akamaitechnologies.com (AkamaiGHost/11.6.1-8b2dfe3939b99771c02ec6eca94739cd) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c68f655f.1723733927.1012ce4f
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.2f4f4f1e-1a6d-492c-a788-efcb13d2b4f4&w=32&h=32&o=6&cb=s2&pid=1.2msedge.exeRemote address:88.221.135.50:443RequestGET /th?id=ODLS.2f4f4f1e-1a6d-492c-a788-efcb13d2b4f4&w=32&h=32&o=6&cb=s2&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: SRCHUSR=DOB=20240815
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 554
cache-control: public, max-age=610971
date: Thu, 15 Aug 2024 14:58:47 GMT
x-cache: TCP_MEM_HIT from a95-101-143-198.deploy.akamaitechnologies.com (AkamaiGHost/11.6.1-8b2dfe3939b99771c02ec6eca94739cd) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c68f655f.1723733927.1012ce51
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.a95dcfe2-2370-46a3-b5bd-f6f44aafd3b2&w=15&h=15&o=6&pid=1.2msedge.exeRemote address:88.221.135.50:443RequestGET /th?id=ODLS.a95dcfe2-2370-46a3-b5bd-f6f44aafd3b2&w=15&h=15&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: SRCHUSR=DOB=20240815
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2461
cache-control: public, max-age=2503148
date: Thu, 15 Aug 2024 14:58:47 GMT
x-cache: TCP_HIT from a95-101-143-198.deploy.akamaitechnologies.com (AkamaiGHost/11.6.1-8b2dfe3939b99771c02ec6eca94739cd) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c68f655f.1723733927.1012ce50
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.773c4481-5632-44a4-9111-bc24f07b637e&w=32&h=32&qlt=90&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:88.221.135.50:443RequestGET /th?id=ODLS.773c4481-5632-44a4-9111-bc24f07b637e&w=32&h=32&qlt=90&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: SRCHUSR=DOB=20240815
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 881
cache-control: public, max-age=2006229
date: Thu, 15 Aug 2024 14:58:47 GMT
x-cache: TCP_HIT from a95-101-143-198.deploy.akamaitechnologies.com (AkamaiGHost/11.6.1-8b2dfe3939b99771c02ec6eca94739cd) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c68f655f.1723733927.1012ce5b
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.d946ed56-104d-46f6-8ed8-781393afb0e1&w=32&h=32&qlt=91&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:88.221.135.50:443RequestGET /th?id=ODLS.d946ed56-104d-46f6-8ed8-781393afb0e1&w=32&h=32&qlt=91&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: SRCHUSR=DOB=20240815
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1724
cache-control: public, max-age=1713475
date: Thu, 15 Aug 2024 14:58:47 GMT
x-cache: TCP_HIT from a95-101-143-198.deploy.akamaitechnologies.com (AkamaiGHost/11.6.1-8b2dfe3939b99771c02ec6eca94739cd) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c68f655f.1723733927.1012ce5d
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.89482938-8a68-46ca-a03b-089fdc33d21c&w=32&h=32&qlt=92&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:88.221.135.50:443RequestGET /th?id=ODLS.89482938-8a68-46ca-a03b-089fdc33d21c&w=32&h=32&qlt=92&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: SRCHUSR=DOB=20240815
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 902
cache-control: public, max-age=1175553
date: Thu, 15 Aug 2024 14:58:47 GMT
x-cache: TCP_HIT from a95-101-143-198.deploy.akamaitechnologies.com (AkamaiGHost/11.6.1-8b2dfe3939b99771c02ec6eca94739cd) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c68f655f.1723733927.1012ce5f
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.8af8116d-c7a2-45a7-9377-34a962456c89&w=32&h=32&qlt=93&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:88.221.135.50:443RequestGET /th?id=ODLS.8af8116d-c7a2-45a7-9377-34a962456c89&w=32&h=32&qlt=93&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: SRCHUSR=DOB=20240815
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1724
cache-control: public, max-age=1713509
date: Thu, 15 Aug 2024 14:58:47 GMT
x-cache: TCP_HIT from a95-101-143-198.deploy.akamaitechnologies.com (AkamaiGHost/11.6.1-8b2dfe3939b99771c02ec6eca94739cd) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c68f655f.1723733927.1012ce60
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.e3c3741d-d880-47d4-9fd4-c59690f94518&w=32&h=32&qlt=94&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:88.221.135.50:443RequestGET /th?id=ODLS.e3c3741d-d880-47d4-9fd4-c59690f94518&w=32&h=32&qlt=94&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: SRCHUSR=DOB=20240815
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1867
cache-control: public, max-age=841518
date: Thu, 15 Aug 2024 14:58:47 GMT
x-cache: TCP_MEM_HIT from a95-101-143-198.deploy.akamaitechnologies.com (AkamaiGHost/11.6.1-8b2dfe3939b99771c02ec6eca94739cd) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c68f655f.1723733927.1012ce61
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.89482938-8a68-46ca-a03b-089fdc33d21c&w=32&h=32&qlt=95&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:88.221.135.50:443RequestGET /th?id=ODLS.89482938-8a68-46ca-a03b-089fdc33d21c&w=32&h=32&qlt=95&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: SRCHUSR=DOB=20240815
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}&ndcParam=QUZE
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1867
cache-control: public, max-age=2313422
date: Thu, 15 Aug 2024 14:58:47 GMT
x-cache: TCP_MEM_HIT from a95-101-143-198.deploy.akamaitechnologies.com (AkamaiGHost/11.6.1-8b2dfe3939b99771c02ec6eca94739cd) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c68f655f.1723733927.1012ce62
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.242ca406-658d-4d99-9fd3-5c7bf8907221&w=32&h=32&qlt=96&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:88.221.135.50:443RequestGET /th?id=ODLS.242ca406-658d-4d99-9fd3-5c7bf8907221&w=32&h=32&qlt=96&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: SRCHUSR=DOB=20240815
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 881
cache-control: public, max-age=1977924
date: Thu, 15 Aug 2024 14:58:47 GMT
x-cache: TCP_HIT from a95-101-143-198.deploy.akamaitechnologies.com (AkamaiGHost/11.6.1-8b2dfe3939b99771c02ec6eca94739cd) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c68f655f.1723733927.1012ce63
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.242ca406-658d-4d99-9fd3-5c7bf8907221&w=32&h=32&qlt=97&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:88.221.135.50:443RequestGET /th?id=ODLS.242ca406-658d-4d99-9fd3-5c7bf8907221&w=32&h=32&qlt=97&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: SRCHUSR=DOB=20240815
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2511
cache-control: public, max-age=1930436
date: Thu, 15 Aug 2024 14:58:47 GMT
x-cache: TCP_HIT from a95-101-143-198.deploy.akamaitechnologies.com (AkamaiGHost/11.6.1-8b2dfe3939b99771c02ec6eca94739cd) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c68f655f.1723733927.1012ce5e
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.d946ed56-104d-46f6-8ed8-781393afb0e1&w=32&h=32&qlt=98&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:88.221.135.50:443RequestGET /th?id=ODLS.d946ed56-104d-46f6-8ed8-781393afb0e1&w=32&h=32&qlt=98&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: SRCHUSR=DOB=20240815
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 843
cache-control: public, max-age=528950
date: Thu, 15 Aug 2024 14:58:47 GMT
x-cache: TCP_MEM_HIT from a95-101-143-198.deploy.akamaitechnologies.com (AkamaiGHost/11.6.1-8b2dfe3939b99771c02ec6eca94739cd) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c68f655f.1723733927.1012ce53
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVFT.lSCL2omYfSWTzz2TYDdkpy&pid=News&w=300&h=186&c=14&rs=2&qlt=90msedge.exeRemote address:88.221.135.50:443RequestGET /th?id=OVFT.lSCL2omYfSWTzz2TYDdkpy&pid=News&w=300&h=186&c=14&rs=2&qlt=90 HTTP/2.0
host: th.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 20471
x-check-cacheable: YES
cache-control: public, max-age=2567435
date: Thu, 15 Aug 2024 14:58:54 GMT
x-cache: TCP_MISS from a95-101-143-198.deploy.akamaitechnologies.com (AkamaiGHost/11.6.1-8b2dfe3939b99771c02ec6eca94739cd) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c68f655f.1723733934.1012e277
-
GEThttps://th.bing.com/th?id=OVFT.cZVAzkVkh4Pdz-kX05GqEy&pid=News&w=80&h=80&c=14&rs=2&qlt=90msedge.exeRemote address:88.221.135.50:443RequestGET /th?id=OVFT.cZVAzkVkh4Pdz-kX05GqEy&pid=News&w=80&h=80&c=14&rs=2&qlt=90 HTTP/2.0
host: th.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3942
x-check-cacheable: YES
cache-control: public, max-age=2559074
date: Thu, 15 Aug 2024 14:58:54 GMT
x-cache: TCP_MISS from a95-101-143-198.deploy.akamaitechnologies.com (AkamaiGHost/11.6.1-8b2dfe3939b99771c02ec6eca94739cd) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c68f655f.1723733934.1012e27d
-
GEThttps://th.bing.com/th?id=OVFT.BHKvx3yg0bV1RTkAO3LP_y&pid=News&w=80&h=80&c=14&rs=2&qlt=90msedge.exeRemote address:88.221.135.50:443RequestGET /th?id=OVFT.BHKvx3yg0bV1RTkAO3LP_y&pid=News&w=80&h=80&c=14&rs=2&qlt=90 HTTP/2.0
host: th.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3447
x-check-cacheable: YES
cache-control: public, max-age=2579370
date: Thu, 15 Aug 2024 14:58:54 GMT
x-cache: TCP_MISS from a95-101-143-198.deploy.akamaitechnologies.com (AkamaiGHost/11.6.1-8b2dfe3939b99771c02ec6eca94739cd) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c68f655f.1723733934.1012e27c
-
GEThttps://th.bing.com/th?id=OVFT.LFnBYMSkj-h5cxTo3t-MuS&pid=News&w=80&h=80&c=14&rs=2&qlt=90msedge.exeRemote address:88.221.135.50:443RequestGET /th?id=OVFT.LFnBYMSkj-h5cxTo3t-MuS&pid=News&w=80&h=80&c=14&rs=2&qlt=90 HTTP/2.0
host: th.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-15T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-15T14:58:48.7803542+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-08-15
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD&R=3&RB=0&GB=0&RG=200&RP=0
cookie: MSPTC=0Cafvr2Iaed-AOkm1QPHjBDriwiGSclBRHEVU4DhbZ0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0&CIBV=1.1799.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3388
x-check-cacheable: YES
cache-control: public, max-age=2251654
date: Thu, 15 Aug 2024 14:58:54 GMT
x-cache: TCP_MISS from a95-101-143-198.deploy.akamaitechnologies.com (AkamaiGHost/11.6.1-8b2dfe3939b99771c02ec6eca94739cd) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c68f655f.1723733934.1012e2ef
-
Remote address:88.221.135.57:443RequestGET /rp/Rh1x4_nzuacwSXsG-V6AaMDHCYg.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: SRCHUSR=DOB=20240815
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
ResponseHTTP/2.0 200
etag: 0x8DC95D451DA909E
akamai-grn: 0.8071002.1722959530.3d477e49
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/css; charset=utf-8
content-md5: w5dUY7xuTqVjPfunHzypfg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 243ab4e2-801e-001d-0b4e-c80910000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 3352
cache-control: public, no-transform, max-age=47961
expires: Fri, 16 Aug 2024 04:18:08 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.35367a5c.1723733927.167ed24e
timing-allow-origin: *
-
Remote address:88.221.135.57:443RequestGET /rp/VUxrd0TdVf1-xa6bP-9mhFdZKGI.br.css HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: SRCHUSR=DOB=20240815
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
ResponseHTTP/2.0 200
etag: 0x8DB52B3BD6AA618
akamai-grn: 0.a7777b5c.1723519063.2ac65734
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2677
content-type: image/svg+xml
content-md5: TB2TTmdJJAxRaUdYZKucHg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 728f92f7-201e-0057-0450-9ceb19000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=19369
expires: Thu, 15 Aug 2024 20:21:36 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.35367a5c.1723733927.167ed24d
timing-allow-origin: *
-
Remote address:88.221.135.57:443RequestGET /rp/NbA_o5_JH0GEi8eQ-UOtARHo4pE.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: SRCHUSR=DOB=20240815
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: G0HPjgI1nZPfetni3YDkOw==
last-modified: Sat, 04 Feb 2023 02:14:41 GMT
etag: 0x8DB065592FB5754
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 4516a91c-901e-003e-4b93-b393d3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=144513
expires: Sat, 17 Aug 2024 07:07:20 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.35367a5c.1723733927.167ed3de
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/Dl3Mgy5b8mZk0rO25YbvLM3bp7Q.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: SRCHUSR=DOB=20240815
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: iRh5eBPrKqjGuvgWi/nStw==
last-modified: Sat, 04 Feb 2023 02:14:41 GMT
etag: 0x8DB065592FB5754
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bb9e6f67-f01e-000f-3284-2f963d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=172626
expires: Sat, 17 Aug 2024 14:55:53 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.35367a5c.1723733927.167ed3e2
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/fdVZU4ttbw8NDRm6H3I5BW3_vCo.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: SRCHUSR=DOB=20240815
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: 2e0aQjQvN2lVcUGQcPjoGA==
last-modified: Wed, 17 Aug 2022 06:27:13 GMT
etag: 0x8DA801986136A14
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 127e18c8-e01e-0046-7875-ac302b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=139134
expires: Sat, 17 Aug 2024 05:37:42 GMT
date: Thu, 15 Aug 2024 14:58:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.35367a5c.1723733928.167ed73f
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: SRCHUSR=DOB=20240815
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: kc0Rz8ymXPrOlhUyaNcfYw==
last-modified: Fri, 12 Aug 2022 20:45:00 GMT
etag: 0x8DA7CA3867FC831
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: adc41e54-901e-0086-2e09-15d69f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.097b1060.1686747743.2aab8902
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
akamai-grn: 0.097b1060.1686747764.2aac12e8
akamai-grn: 0.2a7b1060.1687568922.2d70b24a
akamai-grn: 0.3d7b1060.1689052474.2206a8cd
akamai-grn: 0.21aedd58.1689771282.bd10a3b
cache-control: public, no-transform, max-age=3758473
expires: Sat, 28 Sep 2024 03:00:01 GMT
date: Thu, 15 Aug 2024 14:58:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.35367a5c.1723733928.167ed740
timing-allow-origin: *
-
Remote address:88.221.135.57:443RequestGET /rp/Fsa_OI0AplCnVoXGca8ALOo0S0s.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: SRCHUSR=DOB=20240815
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: 44eVtjQVTsH/Qca82lTuUg==
last-modified: Wed, 17 Aug 2022 05:32:54 GMT
etag: 0x8DA8011EF4B96D3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f7e5ecaf-101e-0038-1cc0-eb4491000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=82599
expires: Fri, 16 Aug 2024 13:55:27 GMT
date: Thu, 15 Aug 2024 14:58:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.35367a5c.1723733928.167ed744
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/UYtUYDcn1oZlFG-YfBPz59zejYI.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: SRCHUSR=DOB=20240815
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: iOPtPdfu4TP3P/udNrBLbw==
last-modified: Mon, 15 Aug 2022 20:49:31 GMT
etag: 0x8DA7EFFA703EB5F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b8d4fb37-c01e-008b-0cf0-081e4b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.0a7b1060.1686747743.231c1613
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
akamai-grn: 0.157b1060.1686747764.1d5c2bc1
akamai-grn: 0.1b7b1060.1687776384.1457d6ce
cache-control: public, no-transform, max-age=6401904
expires: Mon, 28 Oct 2024 17:17:12 GMT
date: Thu, 15 Aug 2024 14:58:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.35367a5c.1723733928.167ed745
timing-allow-origin: *
-
Remote address:88.221.135.57:443RequestGET /rp/kiGH9ukZK6Q4hvtDtwwVc1yvueg.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: SRCHUSR=DOB=20240815
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: YgWAZX6KRbSnuEULjaXNMg==
last-modified: Wed, 17 Aug 2022 06:37:27 GMT
etag: 0x8DA801AF3BF6066
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 22530e3a-d01e-00c3-2ce9-28f90b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=277351
expires: Sun, 18 Aug 2024 20:01:19 GMT
date: Thu, 15 Aug 2024 14:58:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.35367a5c.1723733928.167ed748
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/KC_nX2_tPPyFvVw1RK20Yu1FyDk.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: SRCHUSR=DOB=20240815
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0
ResponseHTTP/2.0 200
etag: 0x8DA7EE519EF54EF
akamai-grn: 0.19fd4817.1699775190.19e2dda6
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 726
content-type: image/svg+xml
content-md5: ZgHkolq4RyA+EBWzJRSxbA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d46b8e76-f01e-0020-517e-0a9bf6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.1efd4817.1701123842.3b4e7f5b
cache-control: public, no-transform, max-age=8654706
expires: Sat, 23 Nov 2024 19:03:54 GMT
date: Thu, 15 Aug 2024 14:58:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.35367a5c.1723733928.167ed749
timing-allow-origin: *
-
Remote address:88.221.135.57:443RequestGET /rp/NnFHhz2jL6yzChtIhaB5IIVKY5k.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: SRCHUSR=DOB=20240815
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: wEyINKyRgCGG5s5neuSonQ==
last-modified: Wed, 17 Aug 2022 05:50:40 GMT
etag: 0x8DA80146A849396
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 938ce534-101e-0089-4668-e9be79000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=196284
expires: Sat, 17 Aug 2024 21:30:12 GMT
date: Thu, 15 Aug 2024 14:58:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.35367a5c.1723733928.167ed74a
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/hx-eea1zqtCz4K0bW2uH_oN7Fs4.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: SRCHUSR=DOB=20240815
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0
ResponseHTTP/2.0 200
etag: 0x8DAE7B1D074A0DB
akamai-grn: 0.c2a72917.1717878189.8c9b9ca
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 5387
content-type: image/jpeg
content-md5: adFid0+JT/i5IDMON2t6Yg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e6382451-101e-004c-1b5c-9dd51a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=77353
expires: Fri, 16 Aug 2024 12:28:01 GMT
date: Thu, 15 Aug 2024 14:58:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.35367a5c.1723733928.167ed753
timing-allow-origin: *
-
Remote address:88.221.135.57:443RequestGET /rp/95z5wMy4UcfbSSSlSw780vQ5jKA.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: SRCHUSR=DOB=20240815
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: DEHuMbBOl4tIgtF2kPA6Og==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074C7E9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8f5f64a4-401e-003d-17a2-eb72b7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=46548
expires: Fri, 16 Aug 2024 03:54:36 GMT
date: Thu, 15 Aug 2024 14:58:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.35367a5c.1723733928.167ed754
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/GJDmKr3_TS3Qpm6KEL9UKUQKUO4.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: SRCHUSR=DOB=20240815
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: qYoIvbmbhCLJ3J1v3ZOHww==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074A0DB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f925a30f-e01e-0085-7d11-09cd8c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=147603
expires: Sat, 17 Aug 2024 07:58:51 GMT
date: Thu, 15 Aug 2024 14:58:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.35367a5c.1723733928.167ed755
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/ln5TQq6AIWfcBlduDk-5bnaJMpY.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: SRCHUSR=DOB=20240815
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: /aLOrgZ5YRk35ucfcBo2qw==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D07452CB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f9a73599-801e-0032-0d9d-d004db000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=279085
expires: Sun, 18 Aug 2024 20:30:13 GMT
date: Thu, 15 Aug 2024 14:58:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.35367a5c.1723733928.167ed756
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/dbmNS45xQvD1diApY1T2HExvOo8.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: SRCHUSR=DOB=20240815
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: eu9Mz25HuboDg2XNPR9Wkw==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074EEF0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 07767630-001e-0079-32f5-2c1c75000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=414567
expires: Tue, 20 Aug 2024 10:08:15 GMT
date: Thu, 15 Aug 2024 14:58:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.35367a5c.1723733928.167ed757
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/cfeVf2-uV0hUo3ToTbLjztuomWk.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: SRCHUSR=DOB=20240815
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0
ResponseHTTP/2.0 200
etag: 0x8DAE7B1D07479D4
akamai-grn: 0.1418dd58.1722343538.bdd7d2c
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 5944
content-type: image/jpeg
content-md5: 9ucNopg0mtlCFfC0podQNw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 49f6c00a-d01e-0072-565c-cf03e3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=330556
expires: Mon, 19 Aug 2024 10:48:04 GMT
date: Thu, 15 Aug 2024 14:58:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.35367a5c.1723733928.167ed758
timing-allow-origin: *
-
Remote address:88.221.135.57:443RequestGET /rp/lvCKZ07bEYtoYmY62ifMzVa0RIE.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: SRCHUSR=DOB=20240815
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0
ResponseHTTP/2.0 200
etag: 0x8DAE7B1D07452CB
akamai-grn: 0.7e8e7b5c.1722452905.e9dfdb3
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3814
content-type: image/jpeg
content-md5: KBVwYR+JIZqXDyWJ+YoJ2w==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 86089c20-601e-00a2-729b-997f33000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.3518dd58.1723228378.e3995f
cache-control: public, no-transform, max-age=106513
expires: Fri, 16 Aug 2024 20:34:01 GMT
date: Thu, 15 Aug 2024 14:58:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.35367a5c.1723733928.167ed759
timing-allow-origin: *
-
Remote address:88.221.135.57:443RequestGET /rp/ni3MyKKVu9pK0SgY6gb6Z2NOGpg.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: SRCHUSR=DOB=20240815
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: KZpHmi9/HzDQlUXKjMXRYg==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074C7E9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f033545b-c01e-00b5-7c1f-bb97be000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=147925
expires: Sat, 17 Aug 2024 08:04:13 GMT
date: Thu, 15 Aug 2024 14:58:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.35367a5c.1723733928.167ed752
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/g2mFaePdYzQOubI8JEItbebrED8.gz.css HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _C_ETH=1
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
content-encoding: gzip
content-md5: 3/vZUXOW4wNHGLr6SU0xpQ==
last-modified: Mon, 01 May 2023 19:01:02 GMT
etag: 0x8DB4A7668AEE2D1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 87f83e97-a01e-0057-5903-e5aa9f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=147675
expires: Sat, 17 Aug 2024 08:00:03 GMT
date: Thu, 15 Aug 2024 14:58:48 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.35367a5c.1723733928.167ed7fa
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/_ykiGO1K5rjAQeICdJheT3jfLeY.gz.css HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _C_ETH=1
ResponseHTTP/2.0 200
etag: 0x8DB4A765FC637D2
akamai-grn: 0.15d01702.1710531528.e07820a
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 301
content-type: text/css; charset=utf-8
content-encoding: gzip
content-md5: HJS5PMy7uv8AUjv1kxMX/A==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2fdd7f7e-801e-0061-433b-6f6669000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=72562
expires: Fri, 16 Aug 2024 11:08:10 GMT
date: Thu, 15 Aug 2024 14:58:48 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.35367a5c.1723733928.167ed7fe
timing-allow-origin: *
-
Remote address:88.221.135.57:443RequestGET /rp/Yb-MiHwFpZo4XYbuuNLKCnyhd1M.gz.css HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _C_ETH=1
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
content-encoding: gzip
content-md5: 5S1KJFL4/jq12fkMTKSaRg==
last-modified: Wed, 31 Jul 2024 02:34:51 GMT
etag: 0x8DCB1095A9DAD8E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 248912dd-d01e-0096-0f14-e30d7d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=272659
expires: Sun, 18 Aug 2024 18:43:07 GMT
date: Thu, 15 Aug 2024 14:58:48 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.35367a5c.1723733928.167ed7ff
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/tPLNa5UcMaQEzzg0acZfPM45N6I.gz.css HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=364436398A2469A21CE722E58B7C681B
cookie: _EDGE_S=F=1&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=1643E1AEE5366CED2514F572E46E6DDD
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=3998A3329E2E4AE4908AA72660F381E9&dmnchg=1
cookie: ak_bmsc=31536D4967F3E2EFDCD95656EBDA5063~000000000000000000000000000000~YAAQQDZ6XAsGvzyRAQAAXl+MVhjwgkkMIc4iuNABlu9tq/qwqA0JtkPlo4EcDiS2EcWPa5jh9IDWJ8rOJfIVJs18zIbGI9IutZJXSAztMC+u8JLt1HbaWblAs8qAb9DVis/QqDYiAtWpU/6mOjKKNJuZdT+FNcVrFz9+8yvmRJuXF56KvgWrYkkVMAFfTlyM3sVvdcZYfETK9lbf6JsIEzkLH+D65jBOQDJrreV2AlDuVOzmy6LWvAuk7IC3xvhssn4/1UiZGwxOSjyYT6KUf24h+xDE+HYvzaZ+XIKivw9j+4uV/n446i2JMqAhxz5ZMDKKdWcdL14qQGH8sWeIFL9HBi4kiLQRX/ENF1PNqZDtz+FIOtZoLWC1E5wV0jxdRoj9OViy2Eo=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=601&SCW=1263&SCH=2800&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20240815&T=1723733925000
cookie: _C_ETH=1
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
content-encoding: gzip
content-md5: WX/sslb8tPUCRYKUX1pQ4A==
last-modified: Wed, 14 Feb 2024 22:53:54 GMT
etag: 0x8DC2DAFD2397761
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f4e918fa-f01e-00be-4ec7-d36cd5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=227302
expires: Sun, 18 Aug 2024 06:07:10 GMT
date: Thu, 15 Aug 2024 14:58:48 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.35367a5c.1723733928.167ed800
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/uMFOEAPG6EGCnQ5_BgBz6wDe3SU.br.css HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
dnt: 1
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
content-encoding: br
content-md5: 2BgWnjtN6faB3CJ7VrB6qQ==
last-modified: Tue, 13 Aug 2024 10:07:42 GMT
etag: 0x8DCBB7FC55C7DE0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: abc8181f-c01e-007e-24ca-ed94eb000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=283784
expires: Sun, 18 Aug 2024 21:48:31 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aeac42
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/xvEz2IbMlyghPZ3oNAHr9N-xMOA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: E6VRkNYBWPjLg+NxAtCPwQ==
last-modified: Sat, 20 Jul 2024 02:59:45 GMT
etag: 0x8DCA868026E5F1B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d8b6bd80-b01e-005b-0b28-de3d97000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=276990
expires: Sun, 18 Aug 2024 19:55:17 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead38
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/2TaaiuhS8BA-D4cbNcsAamIX63o.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCAA96B5AE1E74
akamai-grn: 0.ae777b5c.1723710759.88b545e
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: BqDy58++KpP6pd5VjlogiA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: fe662160-b01e-004b-6e98-ddf8ff000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2590
vary: Accept-Encoding
cache-control: public, no-transform, max-age=10996
expires: Thu, 15 Aug 2024 18:02:03 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead3a
timing-allow-origin: *
-
Remote address:88.221.135.57:443RequestGET /rp/_cQCYzUIUDtiKJi2Mubb5vkdlxs.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 4vFQ72ZNf8ORyGv0/A7BUA==
last-modified: Mon, 22 Jul 2024 21:39:04 GMT
etag: 0x8DCAA96B5AD8068
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a85990ad-101e-001f-0131-e1b7a8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 936
cache-control: public, no-transform, max-age=66147
expires: Fri, 16 Aug 2024 09:21:14 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead3b
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/TaNyfCzxqBX9l7QZbgZUegopTuI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: Z1W8TWfBchCuisF6f+VtFQ==
last-modified: Fri, 09 Aug 2024 08:29:16 GMT
etag: 0x8DCB84D5B8955BC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5e369ef3-d01e-0096-6248-ed0d7d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.4eba1302.1723534658.71e1f7e4
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=227867
expires: Sun, 18 Aug 2024 06:16:34 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead3c
timing-allow-origin: *
-
Remote address:88.221.135.57:443RequestGET /rp/cT_qK1uh6kZFRE9LZ0dSVBpP3BY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC2950CF42D5C2
akamai-grn: 0.76361602.1721664702.17f548d6
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: FoisUan6I6x8k5j8xOd43Q==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e619dfec-a01e-0049-7519-7c07c1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 264
cache-control: public, no-transform, max-age=205541
expires: Sun, 18 Aug 2024 00:04:28 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead3d
timing-allow-origin: *
-
Remote address:88.221.135.57:443RequestGET /rp/OyRnaZe6gJ8kMXuak91zU0baVM4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCA16BC4368DFF
akamai-grn: 0.521a1202.1723609760.7c64bcc8
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 8984
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: lcdU2mgV428YXbQCQNboBg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 95f29862-c01e-007e-7259-de94eb000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=245491
expires: Sun, 18 Aug 2024 11:10:18 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead39
timing-allow-origin: *
-
Remote address:88.221.135.57:443RequestGET /rp/ziP8pemc67tw0mIFPEfhzfnzK5M.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC4D0D5492CDFE
akamai-grn: 0.a1777b5c.1723682725.aeec5f1
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: bJNwzHWywBuWP28bX2mBGQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 26f7afc0-901e-0042-032d-7ffcaa000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 425
cache-control: public, no-transform, max-age=323585
expires: Mon, 19 Aug 2024 08:51:52 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead42
timing-allow-origin: *
-
Remote address:88.221.135.57:443RequestGET /rp/K3hC1_cQXGFr6cxRJVWYpzZJaAM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: dbzAhNDtA54biTyiiODCKw==
last-modified: Fri, 28 Jun 2024 18:20:45 GMT
etag: 0x8DC979F0705C8E6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d6bbab93-001e-0071-6b0e-cbe287000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 4908
cache-control: public, no-transform, max-age=60293
expires: Fri, 16 Aug 2024 07:43:40 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead43
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/V793ayrBYjBUm-0gdrJPAEYeUiw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: w8DrXgREl1d77JG1lw9tMA==
last-modified: Thu, 06 Apr 2023 01:34:24 GMT
etag: 0x8DB363F0DFEA7E9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7a1864c8-b01e-00af-69ab-ecf661000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=160418
expires: Sat, 17 Aug 2024 11:32:25 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead44
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/2DP4HPIfaNQ7pkpsKIkpRa3DF6Y.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: oHTxFsclrdk6ioKPvbvVbA==
last-modified: Fri, 09 Aug 2024 08:29:17 GMT
etag: 0x8DCB84D5BB9309A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c184d402-501e-00b7-6750-ea2906000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.4eba1302.1723210475.14830880
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
akamai-grn: 0.53ba1302.1723213388.2d7515a1
cache-control: public, no-transform, max-age=281947
expires: Sun, 18 Aug 2024 21:17:54 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead45
timing-allow-origin: *
-
Remote address:88.221.135.57:443RequestGET /rp/iMoAoIUUC66uD9MHJjWv4_hB2I8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC8AABD4EBB0BE
akamai-grn: 0.08071002.1721842451.1e42efbf
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: XICozSV49atMnCnBcmNvXA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0531a381-a01e-0025-6657-c0add0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1177
cache-control: public, no-transform, max-age=92566
expires: Fri, 16 Aug 2024 16:41:33 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead41
timing-allow-origin: *
-
Remote address:88.221.135.57:443RequestGET /rp/lLk8XmbdNzzlnPRzVzDhaF9yjqw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: l5PXwpOyUFdqY44wmnrCag==
last-modified: Wed, 17 Aug 2022 06:38:42 GMT
etag: 0x8DA801B209CE9AE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 242380fc-101e-005a-3d49-0686b6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 467
cache-control: public, no-transform, max-age=292314
expires: Mon, 19 Aug 2024 00:10:41 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead46
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/1rUTIFRcUHTZUBaDs_0q8KvUlR0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: uPBUJIO4GUy5hHrMPulrgA==
last-modified: Thu, 30 May 2024 06:05:20 GMT
etag: 0x8DC806E7C689F6C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1923a302-601e-0005-69a2-b2d677000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=145702
expires: Sat, 17 Aug 2024 07:27:09 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead47
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/rGQjmbazvzD-CcF-Vey7tXdAKf8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: x52O9P0kMb+c5f3uC3pEvw==
last-modified: Tue, 13 Aug 2024 07:40:47 GMT
etag: 0x8DCBB6B3F5FC911
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 714d2e4f-e01e-0024-3e72-edf20c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=246176
expires: Sun, 18 Aug 2024 11:21:43 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead48
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/LWdKiClTSV7CFiSJsNQTbFbINRk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: S5GmRHcle2qmCgkFax/01A==
last-modified: Tue, 16 Jul 2024 22:42:49 GMT
etag: 0x8DCA5E89EB26B41
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 73a8279f-801e-009b-7ed3-dbc5a9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1985
cache-control: public, no-transform, max-age=283348
expires: Sun, 18 Aug 2024 21:41:15 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead49
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/YAthCgyRpG2YJ1tE5NDz3ek6Izs.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: +Z6lvplzDuG2J94LanzeWA==
last-modified: Fri, 09 Aug 2024 15:45:45 GMT
etag: 0x8DCB88A5563F160
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d625d17d-401e-0070-2039-edbd5b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.5eba1302.1723539666.3c9c9cfd
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=221245
expires: Sun, 18 Aug 2024 04:26:12 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead4a
timing-allow-origin: *
-
Remote address:88.221.135.57:443RequestGET /rp/Gyuq2bqitqDJM0BeAkbKXGlQXNw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA8012871F1AB6
akamai-grn: 0.0f071002.1721297072.43f40251
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: wQmZQwuzNQKGWvk013IgpA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d8add386-601e-00a2-69ee-507f33000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 738
cache-control: public, no-transform, max-age=155650
expires: Sat, 17 Aug 2024 10:12:57 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead4b
timing-allow-origin: *
-
Remote address:88.221.135.57:443RequestGET /rp/n21aGRCN5EKHB3qObygw029dyNU.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: hRrTe9xFPcEQGLGPgVvjhw==
last-modified: Wed, 30 Jun 2021 06:36:05 GMT
etag: 0x8D93B91568DF318
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6e61c3df-e01e-0024-3fdf-ecf20c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, max-age=182847
expires: Sat, 17 Aug 2024 17:46:14 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead4c
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/8CgcSSLayxEVUBf0swP_bQGMId8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: 0ApKmxnWdlgJ/r3VvxbmFQ==
last-modified: Wed, 17 Aug 2022 05:18:49 GMT
etag: 0x8DA800FF7F6EFE0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6f28a4a5-101e-004c-3ed6-7cd51a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=147698
expires: Sat, 17 Aug 2024 08:00:25 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead4d
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA8016A4AEB24C
akamai-grn: 0.a9777b5c.1723072480.8b5fca5
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: xl2SFLZCQEcsZUNAUSfMmA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2978b574-101e-0075-72a8-f78b7d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 393
cache-control: public, no-transform, max-age=68216
expires: Fri, 16 Aug 2024 09:55:43 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead4e
timing-allow-origin: *
-
Remote address:88.221.135.57:443RequestGET /rp/9xGNA8UskvA9WHF58zbLOHZ5HvI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA80106D9140B6
akamai-grn: 0.a1777b5c.1723605733.47185da
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: rimZQyGjXssDEnuSlgMaJA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 157b03b8-601e-00f9-6832-3ce373000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 321
cache-control: public, no-transform, max-age=93898
expires: Fri, 16 Aug 2024 17:03:45 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead4f
timing-allow-origin: *
-
Remote address:88.221.135.57:443RequestGET /rp/_2I169N92jVtSc_VEsV0nma5sRY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC7A4E463C1AA1
akamai-grn: 0.2e701102.1722834865.c6f6946
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: Ij6CMW7d9STrT+a4Nf7dFA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a5081368-201e-0066-5584-d64b8c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 327
cache-control: public, no-transform, max-age=98036
expires: Fri, 16 Aug 2024 18:12:43 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead50
timing-allow-origin: *
-
Remote address:88.221.135.57:443RequestGET /rp/gKwIRAF4fg7noG1zyeUz8x3Jdhc.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: rSmdN6tN5TS/1yEQ8Z6pNA==
last-modified: Wed, 17 Aug 2022 06:27:54 GMT
etag: 0x8DA80199E3F8B92
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 97d9e356-401e-0084-8013-e376ad000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=97622
expires: Fri, 16 Aug 2024 18:05:49 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead51
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/9cuwOQ_qE7qTGKohzrf_gIjTlPI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: FXbNzL5WiMdS7y/N9ZEDfg==
last-modified: Wed, 21 Jun 2023 19:04:23 GMT
etag: 0x8DB728A53C05A59
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 24a5b4ba-f01e-0028-79a8-e16504000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1541
cache-control: public, no-transform, max-age=188995
expires: Sat, 17 Aug 2024 19:28:42 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead52
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/Gw7eETSwe7GHmKwW1lRqGPQJXRo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: YJcbeBoyJrUd/JMws9hIjA==
last-modified: Thu, 15 Sep 2022 21:37:34 GMT
etag: 0x8DA97628074CD66
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bc5df5ce-801e-0083-776d-ebfe33000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1240
cache-control: public, no-transform, max-age=180863
expires: Sat, 17 Aug 2024 17:13:10 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead59
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/psgXZvzYJMEW2ydikIk493Va1d4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: cbryIH17LuJqgju0sWrerw==
last-modified: Thu, 04 Jan 2024 20:52:59 GMT
etag: 0x8DC0D6722D2BE26
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 924bb122-f01e-0007-32ee-d768cf000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=235072
expires: Sun, 18 Aug 2024 08:16:39 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead5a
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rs/6r/xj/nj/nt6a1ZR520utsLoZmSYgwxdOPgI.js?or=w HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
content-encoding: br
last-modified: Sat, 10 Aug 2024 08:42:31 GMT
x-eventid: 66b87549a6a043b586c6c945e3915447
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-as-instrumentationoptions: AppServerLoggingMaster=1
x-as-machinename: DUBEEAP0000E0B7
x-as-suppresssetcookie: 1
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-JtH1XbMf2Br9E5ImLXRC6bVdtBzjfvq2d5v1YtyEI8M='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.75}
cache-control: public, max-age=62757
expires: Fri, 16 Aug 2024 08:24:44 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead5b
timing-allow-origin: *
-
Remote address:88.221.135.57:443RequestGET /rp/5L3iD467J3iJWEPwIjxlK0MMDpY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: yaTET5I1fmUKhVemn0wu5w==
last-modified: Wed, 14 Feb 2024 19:38:07 GMT
etag: 0x8DC2D947800DADE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 48823962-c01e-0060-145a-8639b5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 786
cache-control: public, no-transform, max-age=409054
expires: Tue, 20 Aug 2024 08:36:21 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead5c
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/Cg0Fx_6iq4GfMQyER4CqKFOWfG4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: WMwYK/n0LTk+0JcmPhtDwQ==
last-modified: Wed, 07 Aug 2024 07:31:50 GMT
etag: 0x8DCB6B300D81970
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 90b0065c-101e-0042-2dce-e8bd2c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 6992
cache-control: public, no-transform, max-age=124722
expires: Sat, 17 Aug 2024 01:37:29 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead5d
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/K_V1CARn2Q2lTs5njJKUvUkHyi4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: zk7Mu+IZ+1Afv84KFZt8XQ==
last-modified: Tue, 06 Jun 2023 10:30:54 GMT
etag: 0x8DB66791BAB4052
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 80eadbdb-a01e-0070-73ee-1e59a6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 160
cache-control: public, no-transform, max-age=56421
expires: Fri, 16 Aug 2024 06:39:08 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead5e
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/ZROPcAEhbj2oVXAWpOfdV-3E98k.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: XDB88L/1tOMJK/y+pV86vg==
last-modified: Mon, 22 Jul 2024 22:44:52 GMT
etag: 0x8DCAA9FE65C9018
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 866814fb-f01e-0017-5fd9-dcada7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=177944
expires: Sat, 17 Aug 2024 16:24:31 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead5f
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/IPjqENt_x1c56fZCsFxov2V2J84.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC5F9200E5A695
akamai-grn: 0.57f06e68.1718773110.1beb91c0
content-type: text/javascript; charset=utf-8
content-md5: lPPEYpV9m+rGK/3zoR6bsQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1fa9dbfa-601e-0046-30cc-9171ad000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 182
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=242506
expires: Sun, 18 Aug 2024 10:20:33 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead60
timing-allow-origin: *
-
Remote address:88.221.135.57:443RequestGET /rp/3US3nNU_RgsSNFm9Bzw6xgeuOHk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 3oJXdoKCccwZtecuhRR/nw==
last-modified: Thu, 09 Nov 2023 08:38:27 GMT
etag: 0x8DBE0FF3E5AED48
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 10452ed2-401e-001a-48df-2c818e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 621
cache-control: public, no-transform, max-age=243986
expires: Sun, 18 Aug 2024 10:45:13 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead61
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/910ptS3pcIDQ7a5acMaHuQliuN0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: eh63mOkIBbFjgAwCOpOf1w==
last-modified: Thu, 29 Feb 2024 04:34:08 GMT
etag: 0x8DC38DFAB63CF33
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 24060e82-a01e-001a-3103-e26573000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 854
cache-control: public, no-transform, max-age=194225
expires: Sat, 17 Aug 2024 20:55:52 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead62
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/NfTD8Ovh04Y_Ni14YxqYB8R_2_Q.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: fr82fvtvcsicFIwsSPlj7g==
last-modified: Fri, 11 Aug 2023 12:48:58 GMT
etag: 0x8DB9A6954A9FE01
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 10f713d3-901e-0044-1cc7-026a6e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 487
cache-control: public, no-transform, max-age=308060
expires: Mon, 19 Aug 2024 04:33:07 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead63
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rs/6r/ku/jnc,nj/cNbseG2vlUH2ubvgjbDJtgTzQPo.js?or=w HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
content-encoding: gzip
last-modified: Sun, 04 Aug 2024 07:24:54 GMT
x-eventid: 66afc1161a95431fa59a9e9d495483ba
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-as-instrumentationoptions: AppServerLoggingMaster=1
x-as-machinename: DUBEEAP0000E03A
x-as-suppresssetcookie: 1
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-HDzPx9xUFvYWNKPhMq8yLBz9C7jvFtntmWylDAlpiHg='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.75}
cache-control: public, max-age=270321
expires: Sun, 18 Aug 2024 18:04:08 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead64
timing-allow-origin: *
-
Remote address:88.221.135.57:443RequestGET /rp/fRSNKQanUHk53F1a1Bi8UA71Qt4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA801978517195
akamai-grn: 0.a9777b5c.1723413690.11441ccb
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: +jWBJey2nJqR+pG7G7E28A==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 34bff5d7-801e-004e-3ff6-6a6ba2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 197
vary: Accept-Encoding
cache-control: public, no-transform, max-age=87932
expires: Fri, 16 Aug 2024 15:24:19 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead65
timing-allow-origin: *
-
Remote address:88.221.135.57:443RequestGET /rp/mOy7YpeLJ3c40BBAFNUI6SmOUTY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC449C08B165CD
akamai-grn: 0.b2777b5c.1722794699.f01b898
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: Tm502hkAmxWuxzxBM7uX9A==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 418136fd-101e-00b8-13a8-761eec000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 584
cache-control: public, no-transform, max-age=60764
expires: Fri, 16 Aug 2024 07:51:31 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead66
timing-allow-origin: *
-
Remote address:88.221.135.57:443RequestGET /rp/6mZmj1db42G_jniFgdT7MCvBgyA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: kdgVpI0X+oWcnOv0ZCUuIA==
last-modified: Wed, 17 Aug 2022 05:16:17 GMT
etag: 0x8DA800F9D12D39D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9e1325c7-501e-0039-5c4e-ea1b4d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=275508
expires: Sun, 18 Aug 2024 19:30:35 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead67
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/JigriHckblqcu1XwKpT4wumVS2k.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: isSXzX/W/NGLzoHAAcAxAw==
last-modified: Wed, 09 Aug 2023 15:27:29 GMT
etag: 0x8DB98ED24F28723
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d1e33de3-401e-0033-59b7-6f1a81000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=62188
expires: Fri, 16 Aug 2024 08:15:15 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead76
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/UftfQbYuKvGGEUHPU3QGHYd90Z8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA801660363690
akamai-grn: 0.4c1a1202.1723658083.63e746f8
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: 6W4GJTTFhKoLN+eXDWPo3Q==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d2ee816a-201e-00f8-6ef7-2cbcaf000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 419
vary: Accept-Encoding
cache-control: public, no-transform, max-age=239135
expires: Sun, 18 Aug 2024 09:24:22 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead77
timing-allow-origin: *
-
Remote address:88.221.135.57:443RequestGET /rp/TA5w4JZB_Bofmi4E2NA9kDEyusQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: Nxjfu3FuQxhf33rq+sYskQ==
last-modified: Thu, 06 Jun 2024 14:14:45 GMT
etag: 0x8DC86330435B833
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5ec313a4-901e-003e-16a6-e193d3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=238377
expires: Sun, 18 Aug 2024 09:11:44 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead78
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/zlfm-hC70pZAs62UVTTl3KShKOE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: wMjND6gwy3LKsXBo8Ww74w==
last-modified: Wed, 17 Aug 2022 07:07:40 GMT
etag: 0x8DA801F2C4C11E6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8e7157be-001e-0013-3d9d-e820a0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=103671
expires: Fri, 16 Aug 2024 19:46:38 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead7b
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/jA1xMqBzlpnpE2ru1-s0ybbi8MM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC6EB7CCE4008D
akamai-grn: 0.4c1a1202.1723494929.43513913
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: OuXcJlOLJ5YKncHzThxbVw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 358d383a-401e-0060-5e40-a17833000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 11731
vary: Accept-Encoding
cache-control: public, no-transform, max-age=105911
expires: Fri, 16 Aug 2024 20:23:58 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead7c
timing-allow-origin: *
-
Remote address:88.221.135.57:443RequestGET /rp/hkXWsTcGTHs44QxzZyThd4fbbPM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: cQ12N8x+IbYv0+/mq6H9Jw==
last-modified: Tue, 01 Nov 2022 22:37:14 GMT
etag: 0x8DABC599FC7792B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e0ae0c55-601e-00f9-3762-44e373000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=102231
expires: Fri, 16 Aug 2024 19:22:38 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead7d
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/EcPZJcvBpS1TWE_YYG-PcTqlkRQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DB5DF7C626EC15
akamai-grn: 0.aa777b5c.1723465210.209c4073
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: dqPx6aRSVk4Pjc5sDuER6A==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b8db4e91-901e-007b-1a7d-eca2cd000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 19997
cache-control: public, no-transform, max-age=93975
expires: Fri, 16 Aug 2024 17:05:02 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead94
timing-allow-origin: *
-
Remote address:88.221.135.57:443RequestGET /rp/2LhASpM_B45Dkt22jdRkKWDJqnA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8D817FB92055098
akamai-grn: 0.c0777b5c.1716544101.11c433ef
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: VQNURZud2aaNgH7lR4OyxQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 62de3fcb-901e-000f-6141-7f3346000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 356
vary: Accept-Encoding
akamai-grn: 0.98777b5c.1723374647.c91a835
cache-control: public, max-age=53858
expires: Fri, 16 Aug 2024 05:56:25 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead95
timing-allow-origin: *
-
Remote address:88.221.135.57:443RequestGET /rp/WZtgpiB-ndWRAxZSaqDjQVmQWn8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: DNG0f9VD2x+MkTAJprUPtw==
last-modified: Fri, 09 Aug 2024 05:41:02 GMT
etag: 0x8DCB835DB2CEBC6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c4c58d35-a01e-008c-6690-ec6ca2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=148820
expires: Sat, 17 Aug 2024 08:19:07 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead96
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/5FbVcVko_TuW5Y8VB4_bHoFuDm8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA800F3C27CCA3
akamai-grn: 0.08071002.1722123832.311f6513
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: vcPdJ7OhFHSgG1989IFOMA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: be940b3b-801e-0013-5a02-636126000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 859
cache-control: public, no-transform, max-age=299239
expires: Mon, 19 Aug 2024 02:06:06 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead97
timing-allow-origin: *
-
Remote address:88.221.135.57:443RequestGET /rp/Rj-OWOrRUbW4TfvWYRKPLRxZuUU.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: O4wB8mSb6bnMQ7yOFXHNtA==
last-modified: Thu, 20 Jun 2024 05:37:19 GMT
etag: 0x8DC90EB0D5BBFAB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1aa89a32-201e-003b-460c-c64108000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=143647
expires: Sat, 17 Aug 2024 06:52:54 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead98
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/EmbwE8rah_7zdUQkosWSw-5nAPY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: Qpjkc0YIvUQ381yKh3l/kg==
last-modified: Fri, 10 Feb 2023 02:47:14 GMT
etag: 0x8DB0B111DF21D9C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 448fd4e4-401e-00bb-4db3-edbe0e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=273973
expires: Sun, 18 Aug 2024 19:05:00 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead99
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/iliNDmMOB5iiRl4Tyq5tu7xuLLw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: zX/RUfwJGRGmukT3kUNqDA==
last-modified: Wed, 19 Jun 2024 11:27:04 GMT
etag: 0x8DC9052BF15E2F9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3e6b165c-701e-00c2-1a0c-c6422a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 5057
cache-control: public, no-transform, max-age=270543
expires: Sun, 18 Aug 2024 18:07:50 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead9a
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/44Hadr7BiNLQdKT4SHan0JHPRgc.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: AELdUtxBKKY90ux2JVDcDw==
last-modified: Tue, 12 Dec 2023 19:18:44 GMT
etag: 0x8DBFB472864EC3D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ba16ef54-801e-001d-3636-bc0910000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=93522
expires: Fri, 16 Aug 2024 16:57:29 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead9b
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/yOU5_vGeE7HIs09fec6ZV9prLO4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: q83g5aHD87qKY5PFltDJjw==
last-modified: Tue, 24 Jan 2023 22:05:44 GMT
etag: 0x8DAFE5723EAECBE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 06deac1e-901e-0011-78b6-e89e18000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=124864
expires: Sat, 17 Aug 2024 01:39:51 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead9c
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/e0_sswjUZAy6wSSUgJ2CQmYHEi8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: dx9NycYt1XbYQzVxqFekDA==
last-modified: Tue, 13 Aug 2024 21:21:03 GMT
etag: 0x8DCBBDDD6030D42
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: dc2102b8-601e-0093-7a0a-eedfa6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.4c1a1202.1723613350.55585d91
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=311283
expires: Mon, 19 Aug 2024 05:26:50 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead9d
timing-allow-origin: *
-
Remote address:88.221.135.57:443RequestGET /rp/bll21ZO27j3KPE27uQBxt24c2Fw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC68A0DDC87AC0
akamai-grn: 0.c5231502.1716428415.11fa5df8
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: OOx0ub/L7WmvCanqXF3sXQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c644dcd4-701e-00ae-5b7d-9ee83b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2048
cache-control: public, no-transform, max-age=104732
expires: Fri, 16 Aug 2024 20:04:19 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead9f
timing-allow-origin: *
-
Remote address:88.221.135.57:443RequestGET /rp/CGx7cGtnGowTbIggC3LZ7jefhxc.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 1rKvCkM2fDJONYXoN57VXw==
last-modified: Wed, 01 May 2024 20:15:29 GMT
etag: 0x8DC6A1B726FA81B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 04df473e-301e-008e-56c1-c8d21a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=68563
expires: Fri, 16 Aug 2024 10:01:30 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aeada0
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/iKLEB3hIDCT4236vCJrv0iHxANU.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: cNte22/Oeu/v6gdAnh46Fw==
last-modified: Wed, 03 Apr 2024 20:29:41 GMT
etag: 0x8DC541CCA7C2919
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a948e882-b01e-0039-68b0-ddffb0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=108848
expires: Fri, 16 Aug 2024 21:12:55 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aeada1
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/mR1Ptz97yxxY4lFUkZlKxQ91LVI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: cZwRqU0lfqpFOKSGs28FlQ==
last-modified: Wed, 15 May 2024 04:45:06 GMT
etag: 0x8DC7499CB35D307
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d5b1002c-b01e-004b-3063-aaf8ff000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2088
cache-control: public, no-transform, max-age=128484
expires: Sat, 17 Aug 2024 02:40:11 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aeada2
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/x8PdJdcgsJ9MPhMArSp52XY7wKo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: +K8A6vvrh/ObSEfZvvXyeA==
last-modified: Thu, 25 Jul 2024 21:41:30 GMT
etag: 0x8DCACF28BA0EFB9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 58f118d2-401e-00ab-5e3b-df7b66000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=238748
expires: Sun, 18 Aug 2024 09:17:55 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aeada3
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/E4U_2l19rQJo67bm1yc6aopoZV0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Kgkc7+9N80A+VMr6RxLMbA==
last-modified: Tue, 13 Feb 2024 01:24:15 GMT
etag: 0x8DC2C327E3B4885
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f8d0e79f-901e-0073-03d8-da5c3f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1528
cache-control: public, no-transform, max-age=230442
expires: Sun, 18 Aug 2024 06:59:29 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aeada4
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/2DyrZWV35Nk6it3meHG_C7ZjJ8M.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: LYCFIbjm6VNhWIK7fmUZ5Q==
last-modified: Wed, 19 Apr 2023 12:31:36 GMT
etag: 0x8DB40D204401320
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6ae92b7b-201e-0023-1070-2b7a92000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=270043
expires: Sun, 18 Aug 2024 17:59:30 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aeada6
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/wkWt7BtQdqUJkCPKQdJdk548UFA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DBADD8FE6199EC
akamai-grn: 0.17ecc017.1718719627.487cd31
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: PNa3LjO9nNpu6AWJXnXApA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 05f85b1a-d01e-0088-3937-6fa023000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 542
cache-control: public, no-transform, max-age=211796
expires: Sun, 18 Aug 2024 01:48:43 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aeada7
timing-allow-origin: *
-
Remote address:88.221.135.57:443RequestGET /rp/Jnh8f1BaqA6QhGEDPml3FtXpFbY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: FOSg83CHS0e4hPgLfMT99Q==
last-modified: Fri, 20 Oct 2023 23:58:35 GMT
etag: 0x8DBD1C878DF6220
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: eecd180b-201e-0023-45ea-037a92000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=82918
expires: Fri, 16 Aug 2024 14:00:45 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aeada8
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/nc60aT-MXWFDGmlflZLjNBVVxkM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC807BE8B99EE5
akamai-grn: 0.521a1202.1723693711.9e4a6f89
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: 3w/5aj54/USNeiw5IPUxjg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b1053c19-701e-009f-4da3-b248ae000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 827
vary: Accept-Encoding
cache-control: public, no-transform, max-age=236105
expires: Sun, 18 Aug 2024 08:33:52 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aeada9
timing-allow-origin: *
-
Remote address:88.221.135.57:443RequestGET /rp/2r5W2sO7t8CysMYVPQe_auAQRjA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 3LAdJkykvHw5zfSSu6AY7w==
last-modified: Wed, 17 Aug 2022 05:59:41 GMT
etag: 0x8DA8015ACF2156D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9f222797-c01e-0059-0ce7-f667d2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 797
cache-control: public, no-transform, max-age=63675
expires: Fri, 16 Aug 2024 08:40:02 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aeadaa
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/RvRBoZ5KQDNHwbHfo-_ZBZIoYQo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: ff2EZmKnG5jgPut2R5o8UA==
last-modified: Wed, 10 Jan 2024 07:13:06 GMT
etag: 0x8DC11AB982D4C98
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 73292dd0-301e-0006-057e-5a7695000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=234556
expires: Sun, 18 Aug 2024 08:08:03 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aeadab
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/5f8STjRzdjQ-8jgF3Ho7ptcTR94.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: TJJLjTJdafNm/EE7zNTGjw==
last-modified: Thu, 15 Sep 2022 21:37:04 GMT
etag: 0x8DA97626E89520E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 226715f7-501e-007c-5be6-c12a53000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1336
cache-control: public, no-transform, max-age=81602
expires: Fri, 16 Aug 2024 13:38:49 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aeadac
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/2pI-3yxS71qnL6vzhVIltDQouTg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: ItmcJflzfwBqUrBIYlGXpQ==
last-modified: Wed, 17 Aug 2022 07:00:57 GMT
etag: 0x8DA801E3C3632A3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 15823999-a01e-008c-2832-c76ca2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=83564
expires: Fri, 16 Aug 2024 14:11:31 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aeadad
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/wNhUjm3kl_kvyfrio44J6j1zdYo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: dOM7S1T00fPaBqtHxZNqEw==
last-modified: Tue, 20 Dec 2022 22:14:22 GMT
etag: 0x8DAE2D78C5CD6A4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9ca85660-201e-00b3-23b4-97e587000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 91038
cache-control: public, no-transform, max-age=84144
expires: Fri, 16 Aug 2024 14:21:11 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aead9e
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/IpXJDHKzfGJAg49_x5sRfvVvsvk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: OAAEPZ6Y2Cv5Tvx1MtCI8g==
last-modified: Tue, 23 Apr 2024 23:37:23 GMT
etag: 0x8DC63EE53B7129E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 4407c202-401e-004f-682a-bf75f8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 4188
vary: Accept-Encoding
cache-control: public, no-transform, max-age=79805
expires: Fri, 16 Aug 2024 13:08:52 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aeadae
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/9YAQCrq1aCvJQNyORXytYpPYETs.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: a7czJOvhtOf+GXhyEwQDiA==
last-modified: Wed, 20 Mar 2024 11:04:55 GMT
etag: 0x8DC48CD9331DB88
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7b46d0ef-501e-003f-6109-8f8d89000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 615
cache-control: public, no-transform, max-age=241163
expires: Sun, 18 Aug 2024 09:58:10 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aeadaf
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/8Flh1qH2jCe9nv7Pa_33TiCpQ8Q.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: sF7jLd9+KD7OadI1O6mOIQ==
last-modified: Thu, 11 Jul 2024 12:38:02 GMT
etag: 0x8DCA1A64E22B4B8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 30b0ea34-a01e-00b3-761c-d6a401000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 478
cache-control: public, no-transform, max-age=77459
expires: Fri, 16 Aug 2024 12:29:46 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aeadb0
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/Q1Z1cF6gZCkTBd0Gx8Q7LjbPAlQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: zuFQz1oRxyQdhJXdK95hOQ==
last-modified: Fri, 26 Apr 2024 20:53:19 GMT
etag: 0x8DC6632E78BC07B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 611e67ee-701e-0028-3be2-9b2482000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=143706
expires: Sat, 17 Aug 2024 06:53:53 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aeadb1
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/wtzaWs32sw1oSL4IoeJ5EBdP83k.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 1O6aj8iS7fHWARkcVbL4qw==
last-modified: Thu, 18 Jul 2024 06:47:41 GMT
etag: 0x8DCA6F5852AEFF6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ff8d45ce-201e-0049-3130-e14647000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=146180
expires: Sat, 17 Aug 2024 07:35:07 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aeadb2
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/Xs0bcRwli50H_9_TOsfurmNnZ64.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: cwdNdlabWDC1hjuwYmzczw==
last-modified: Tue, 29 Aug 2023 06:54:02 GMT
etag: 0x8DBA85CBAD2C1A2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c20beccf-d01e-00a1-634e-ea3b2c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=102055
expires: Fri, 16 Aug 2024 19:19:42 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aeadb3
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/CcMXS8Oo0OUnUE0LzYK9AFJ6la8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: rqa21C4TqvhBKaqsPZN5dA==
last-modified: Wed, 17 Aug 2022 05:27:07 GMT
etag: 0x8DA801120BEDFE9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: dc017c45-601e-0093-80e1-eddfa6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=293693
expires: Mon, 19 Aug 2024 00:33:40 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aeadb4
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/588mCJcNGAaFB6dOlDRliug5zsc.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: fDfcGVjjIYKMJPyzxnMllQ==
last-modified: Wed, 17 Aug 2022 05:13:34 GMT
etag: 0x8DA800F3BF6D863
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c2a16bea-401e-00d1-0aad-0982db000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 621
cache-control: public, no-transform, max-age=283327
expires: Sun, 18 Aug 2024 21:40:54 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aeadb5
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/BMHcFIy-Zeu4GqfEnHOyABd5ZQc.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: xDlaPc4CIl9EtDB3rZQT4g==
last-modified: Wed, 17 Aug 2022 05:24:28 GMT
etag: 0x8DA8010C1F40BBC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 924b8692-701e-0097-0c17-31b65c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=191916
expires: Sat, 17 Aug 2024 20:17:23 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aeadb6
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rs/6r/td/jnc,nj/2RFgnacsz6nPw9vvxd8AGFyaQr8.js?or=w HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
content-encoding: gzip
last-modified: Sat, 10 Aug 2024 08:42:31 GMT
x-eventid: 66b856ceefbe4c4dad6762177658c35e
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-as-instrumentationoptions: AppServerLoggingMaster=1
x-as-machinename: DUBEEAP0000E048
x-as-suppresssetcookie: 1
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-Cd9I0kAiYeRIlMM4jPIPQ7iQY7U7h2XgSna+AIRxwPI='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.75}
cache-control: public, max-age=55068
expires: Fri, 16 Aug 2024 06:16:35 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aeadb7
timing-allow-origin: *
-
Remote address:88.221.135.57:443RequestGET /rp/uq6jewoGavoU4pK6nYtO9pAum4o.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: LFuZvL0e5DJBYEu+T6/NbA==
last-modified: Mon, 17 Jun 2024 11:18:49 GMT
etag: 0x8DC8EBF434749CC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5804719f-901e-003e-18c4-c393d3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 351
cache-control: public, no-transform, max-age=107393
expires: Fri, 16 Aug 2024 20:48:40 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aeadb8
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/y1tiMssL1_ZRGIkBjxDYmR2kX8o.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: Mu+4u1+ZO0orsL04es/kgA==
last-modified: Wed, 17 Aug 2022 07:04:56 GMT
etag: 0x8DA801ECA858075
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2849e977-601e-0067-7e4e-c21450000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=147699
expires: Sat, 17 Aug 2024 08:00:26 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aeadb9
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/8w26ODmd1hk4C30WJtfkdBYFSfE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA45BED7C5BCF7
akamai-grn: 0.17ff1302.1717968365.40d4d095
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: RyGzYQ1bPsIUh6P5T7D2GQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 160912d0-601e-008d-7940-6572f8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 335
cache-control: public, max-age=55748
expires: Fri, 16 Aug 2024 06:27:55 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aeadba
timing-allow-origin: *
-
Remote address:88.221.135.57:443RequestGET /rp/AsdMf7D6KLdP5SQOeuSIZtV8-sA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: JuCBhPh6xDth0S/5BnDYIA==
last-modified: Tue, 02 Apr 2024 07:46:40 GMT
etag: 0x8DC52E908D3E7D0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d20957ab-b01e-007a-44b3-8f586a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2047
cache-control: public, no-transform, max-age=44457
expires: Fri, 16 Aug 2024 03:19:44 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aeadbb
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/uiannz55FdT0j3p9jGwegfI5aIY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: R0hRHsurcD1pLX+6Vf4lXQ==
last-modified: Wed, 17 Aug 2022 06:57:26 GMT
etag: 0x8DA801DBE7E5F85
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e65c5e73-101e-0017-7f61-03495a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=86626
expires: Fri, 16 Aug 2024 15:02:33 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aeadbc
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/eKvcHdnNwo1WcxoSioV4ztnfZk8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: oqLg+91b3FmpcS7e8iKMsQ==
last-modified: Thu, 09 Nov 2023 08:38:27 GMT
etag: 0x8DBE0FF3E5BA097
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 201dbf98-f01e-004a-0515-c2a723000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=82189
expires: Fri, 16 Aug 2024 13:48:36 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aeadbd
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/kKakTG0HxsmluiVE6jpA8aE1meQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: bDmpd9uFUj4LJrqnnHFEHQ==
last-modified: Thu, 18 Apr 2024 04:25:20 GMT
etag: 0x8DC5F5F8EC0FE66
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: dba64063-201e-0049-68b5-e54647000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=317219
expires: Mon, 19 Aug 2024 07:05:46 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aeadbe
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/ID-70CBAEOXh6Nwxga-CxgpUq4k.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Hld4hrLTgdOY14/WVAnFqg==
last-modified: Wed, 17 Aug 2022 05:39:53 GMT
etag: 0x8DA8012E93D38A8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 33622935-f01e-0038-31cf-d9a06c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 488
cache-control: public, no-transform, max-age=67350
expires: Fri, 16 Aug 2024 09:41:17 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aeadbf
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/ydDuUFvQrnTEDpvE14Ya7abrPGk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 4a3fKAPxT8n6JSY4NlwK9Q==
last-modified: Thu, 11 Jan 2024 22:51:23 GMT
etag: 0x8DC12F7D61A2E2B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1bf6267b-601e-00bc-6db3-e4d26d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=62824
expires: Fri, 16 Aug 2024 08:25:51 GMT
date: Thu, 15 Aug 2024 14:58:47 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733927.6aeadc0
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/2IeqNnpxuobNf8w1fP2Oy2HEFfk.gz.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: gzip
content-md5: 7JvW+NJmxA/Lpn4O+NJgxw==
last-modified: Mon, 01 May 2023 19:02:50 GMT
etag: 0x8DB4A76A8FA2349
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: cb772185-a01e-008c-69d0-b16ca2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=289096
expires: Sun, 18 Aug 2024 23:17:04 GMT
date: Thu, 15 Aug 2024 14:58:48 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733928.6aeb05d
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/43BJuM7qM_8Wd1WfIZM2_oK9zrw.gz.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: gzip
content-md5: XmbbyUkucz7UIiYzrRCKBg==
last-modified: Mon, 01 May 2023 19:02:53 GMT
etag: 0x8DB4A76AA7FD117
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3fbfea1a-201e-0004-0c2f-c589ab000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=100471
expires: Fri, 16 Aug 2024 18:53:19 GMT
date: Thu, 15 Aug 2024 14:58:48 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733928.6aeb05c
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/00hi45gaLPp-E7lytQTnu_LRYY0.gz.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: gzip
content-md5: 2989Tj1E1kqP2U+Csz5eOQ==
last-modified: Tue, 13 Aug 2024 23:41:29 GMT
etag: 0x8DCBBF174285402
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 07b36368-d01e-0062-780a-eec68b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
vary: Accept-Encoding
akamai-grn: 0.5eba1302.1723620342.4e9ccc06
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=311648
expires: Mon, 19 Aug 2024 05:32:56 GMT
date: Thu, 15 Aug 2024 14:58:48 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733928.6aeb10d
timing-allow-origin: *
-
Remote address:88.221.135.57:443RequestGET /rp/IkDC2j66TzCww-8iBc54SOz_nj8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC9BBA13C55077
akamai-grn: 0.92371602.1720897310.bcd134c
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 44036
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: IJr02n4MOypkcalouh/Jkg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ad6a54dd-801e-0022-2788-d1c1b3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=115707
expires: Fri, 16 Aug 2024 23:07:18 GMT
date: Thu, 15 Aug 2024 14:58:51 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733931.6aeb848
timing-allow-origin: *
-
Remote address:88.221.135.57:443RequestGET /rp/hNt1P-hJSjlyRszRizu0emgwvJg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC8CC933C3AA07
akamai-grn: 0.98777b5c.1722525788.1071dd0d
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: z2BMkjquQ38Ky2KCCyXQ/Q==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 48010fa9-a01e-0047-55d1-bf6ff7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 76363
cache-control: public, no-transform, max-age=184610
expires: Sat, 17 Aug 2024 18:15:42 GMT
date: Thu, 15 Aug 2024 14:58:52 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733932.6aeb876
timing-allow-origin: *
-
Remote address:88.221.135.57:443RequestGET /rp/fkuAJkF5UYw2K-9ao9Og6rAO3M0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: w704rzx0oe+wokC/aafHAA==
last-modified: Fri, 09 Aug 2024 12:53:59 GMT
etag: 0x8DCB8725655B935
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9e5b653b-901e-003e-348d-ec93d3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=147764
expires: Sat, 17 Aug 2024 08:01:39 GMT
date: Thu, 15 Aug 2024 14:58:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733935.6aebfd9
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.57:443RequestGET /rp/NOjBj-1q9lnp02F22d7HN6Y38Jw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: YBcQCVW3x/Tn/C0mPm7tjw==
last-modified: Wed, 14 Aug 2024 12:48:23 GMT
etag: 0x8DCBC5F621D9F3F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: adc6dcbb-b01e-004b-3376-eef8ff000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.521a1202.1723665406.9ab0bc76
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=357662
expires: Mon, 19 Aug 2024 18:19:57 GMT
date: Thu, 15 Aug 2024 14:58:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733935.6aebfda
timing-allow-origin: *
-
Remote address:88.221.135.57:443RequestGET /rp/rbptDYw-eOlSFDfSlUNCkR6XM0c.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 7u1+8l4NEFoyEm3DPNY09Q==
last-modified: Thu, 11 Jul 2024 05:39:04 GMT
etag: 0x8DCA16BC656B952
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9a312aa3-d01e-0086-1903-ebc815000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=367068
expires: Mon, 19 Aug 2024 20:56:46 GMT
date: Thu, 15 Aug 2024 14:58:58 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.37367a5c.1723733938.6aec8db
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
GEThttps://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=ec279355-a8f1-4465-a4a0-f327c0e01418&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%224640C155CDCF408DAA79B6C456AB6407%22%7dmsedge.exeRemote address:40.126.32.138:443RequestGET /common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=ec279355-a8f1-4465-a4a0-f327c0e01418&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%224640C155CDCF408DAA79B6C456AB6407%22%7d HTTP/2.0
host: login.microsoftonline.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
pragma: no-cache
content-type: text/html; charset=utf-8
content-encoding: gzip
expires: -1
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-content-type-options: nosniff
p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
x-ms-request-id: 0e2462eb-0ac1-4614-b71f-0f31510c5801
x-ms-ests-server: 2.1.18662.4 - SEC ProdSlices
report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+ams2"}]}
nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
x-ms-srs: 1.P
referrer-policy: strict-origin-when-cross-origin
x-xss-protection: 0
set-cookie: buid=0.AQoAMe_N-B6jSkuT5F9XHpElWnmtoZ62_ZpPi8MrcPluNMcBAAA.AQABGgEAAAApTwJmzXqdR4BN2miheQMYASnqSXWSiPHCm7YhFPUec1--sypcvxiZ1g5cG01y1SJnp_FDv0BKJyrUWwFpINyh7zitg-ckyu0O5FM85J5KErmLdknjoA0rxYEee8zMiAggAA; expires=Sat, 14-Sep-2024 14:58:48 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: fpc=ApjlQ9xc0HhFuL7euYpOoRSCeMQLAQAAAKgOUN4OAAAA; expires=Sat, 14-Sep-2024 14:58:48 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: esctx=PAQABBwEAAAApTwJmzXqdR4BN2miheQMY-c29-QVHN0Ashjm5Z81Ctn5mg7hRnC6d89_lp95LyzA5qIQAptZ8FYJcaxa145a_xb-QrfSPZJkCXd4_ryFmT-Bs0GGdMKHB2GOmGqf6GLWyYm2m8TRAjn3_nuRmOfgpL7lnMmUlDmE8TRPnZ1AKNgfyOwsI-5ZzBnJTy12Us3UgAA; domain=.login.microsoftonline.com; path=/; secure; HttpOnly; SameSite=None
set-cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
set-cookie: stsservicecookie=estsfd; path=/; secure; samesite=none; httponly
date: Thu, 15 Aug 2024 14:58:48 GMT
content-length: 672
-
Remote address:66.254.114.41:443RequestGET / HTTP/2.0
host: www.pornhub.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: document
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
date: Thu, 15 Aug 2024 14:58:51 GMT
content-type: text/html; charset=UTF-8
set-cookie: platform=pc; expires=Thu, 22 Aug 2024 14:58:51 GMT; Max-Age=604800; path=/; domain=pornhub.com; secure
set-cookie: ss=703033317684316743; expires=Fri, 15 Aug 2025 14:58:51 GMT; Max-Age=31536000; path=/; domain=pornhub.com; secure
x-frame-options: SAMEORIGIN
cache-control: no-cache, no-store, must-revalidate
vary: User-Agent
rating: RTA-5042-1996-1400-1577-RTA
content-encoding: br
set-cookie: __s=66BE17AB-42FE722901BBF8FE8-322A8C7D; Secure; Samesite=None
set-cookie: __l=66BE17AB-42FE722901BBF8FE8-322A8C7D; Secure; Samesite=None; Max-Age=31556926
accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
GEThttps://www.pornhub.com/_xa/ads_batch?ads=true&clientType=mobile&channel[context_page_type]=home&channel[info]=%7B%22actor_id%22%3Anull%2C%22content_type%22%3Anull%2C%22video_id%22%3Anull%2C%22timestamp%22%3A1723733931%2C%22hash%22%3A%22f74c9095277273573a3bb997e6eb16f3%22%7D&channel[site]=pornhub&site_id=2&device_type=tablet&hbresp=header&hb=4FAB314D-1BCA-436A-A4FC-17AEDF6BFFF5&data=%5B%7B%22spots%22%3A%5B%7B%22zone%22%3A5%7D%2C%7B%22zone%22%3A2184351%7D%5D%7D%5D&noc=1&dm=www.pornhub.com/_xamsedge.exeRemote address:66.254.114.41:443RequestGET /_xa/ads_batch?ads=true&clientType=mobile&channel[context_page_type]=home&channel[info]=%7B%22actor_id%22%3Anull%2C%22content_type%22%3Anull%2C%22video_id%22%3Anull%2C%22timestamp%22%3A1723733931%2C%22hash%22%3A%22f74c9095277273573a3bb997e6eb16f3%22%7D&channel[site]=pornhub&site_id=2&device_type=tablet&hbresp=header&hb=4FAB314D-1BCA-436A-A4FC-17AEDF6BFFF5&data=%5B%7B%22spots%22%3A%5B%7B%22zone%22%3A5%7D%2C%7B%22zone%22%3A2184351%7D%5D%7D%5D&noc=1&dm=www.pornhub.com/_xa HTTP/2.0
host: www.pornhub.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: platform=pc
cookie: ss=703033317684316743
cookie: __s=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: __l=66BE17AB-42FE722901BBF8FE8-322A8C7D
ResponseHTTP/2.0 202
date: Thu, 15 Aug 2024 14:58:52 GMT
content-length: 0
cache-control: private, no-cache, proxy-revalidate, no-store, max-age=0
accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
GEThttps://www.pornhub.com/_xa/ads_batch?ads=true&clientType=mobile&channel[context_page_type]=home&channel[info]=%7B%22actor_id%22%3Anull%2C%22content_type%22%3Anull%2C%22video_id%22%3Anull%2C%22timestamp%22%3A1723733931%2C%22hash%22%3A%22f74c9095277273573a3bb997e6eb16f3%22%7D&channel[site]=pornhub&site_id=2&device_type=tablet&hc=4FAB314D-1BCA-436A-A4FC-17AEDF6BFFF5&data=%5B%7B%22spots%22%3A%5B%7B%22zone%22%3A5%7D%5D%7D%5D&noc=1&dm=www.pornhub.com/_xamsedge.exeRemote address:66.254.114.41:443RequestGET /_xa/ads_batch?ads=true&clientType=mobile&channel[context_page_type]=home&channel[info]=%7B%22actor_id%22%3Anull%2C%22content_type%22%3Anull%2C%22video_id%22%3Anull%2C%22timestamp%22%3A1723733931%2C%22hash%22%3A%22f74c9095277273573a3bb997e6eb16f3%22%7D&channel[site]=pornhub&site_id=2&device_type=tablet&hc=4FAB314D-1BCA-436A-A4FC-17AEDF6BFFF5&data=%5B%7B%22spots%22%3A%5B%7B%22zone%22%3A5%7D%5D%7D%5D&noc=1&dm=www.pornhub.com/_xa HTTP/2.0
host: www.pornhub.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: platform=pc
cookie: ss=703033317684316743
cookie: __s=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: __l=66BE17AB-42FE722901BBF8FE8-322A8C7D
ResponseHTTP/2.0 200
date: Thu, 15 Aug 2024 14:58:52 GMT
content-type: application/json
cache-control: private, no-cache, proxy-revalidate, no-store, max-age=0
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-methods: GET,POST
access-control-allow-headers: Content-Type
access-control-max-age: 86400
content-encoding: gzip
accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
GEThttps://www.pornhub.com/_xa/ads_batch?ads=true&clientType=mobile&channel[context_page_type]=home&channel[info]=%7B%22actor_id%22%3Anull%2C%22content_type%22%3Anull%2C%22video_id%22%3Anull%2C%22timestamp%22%3A1723733931%2C%22hash%22%3A%22f74c9095277273573a3bb997e6eb16f3%22%7D&channel[site]=pornhub&site_id=2&device_type=tablet&hc=4FAB314D-1BCA-436A-A4FC-17AEDF6BFFF5&data=%5B%7B%22spots%22%3A%5B%7B%22zone%22%3A2184351%7D%5D%7D%5D&noc=1&dm=www.pornhub.com/_xamsedge.exeRemote address:66.254.114.41:443RequestGET /_xa/ads_batch?ads=true&clientType=mobile&channel[context_page_type]=home&channel[info]=%7B%22actor_id%22%3Anull%2C%22content_type%22%3Anull%2C%22video_id%22%3Anull%2C%22timestamp%22%3A1723733931%2C%22hash%22%3A%22f74c9095277273573a3bb997e6eb16f3%22%7D&channel[site]=pornhub&site_id=2&device_type=tablet&hc=4FAB314D-1BCA-436A-A4FC-17AEDF6BFFF5&data=%5B%7B%22spots%22%3A%5B%7B%22zone%22%3A2184351%7D%5D%7D%5D&noc=1&dm=www.pornhub.com/_xa HTTP/2.0
host: www.pornhub.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: platform=pc
cookie: ss=703033317684316743
cookie: __s=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: __l=66BE17AB-42FE722901BBF8FE8-322A8C7D
ResponseHTTP/2.0 200
date: Thu, 15 Aug 2024 14:58:52 GMT
content-type: application/json
cache-control: private, no-cache, proxy-revalidate, no-store, max-age=0
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-methods: GET,POST
access-control-allow-headers: Content-Type
access-control-max-age: 86400
content-encoding: gzip
accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
Remote address:66.254.114.41:443RequestPOST /_i?type=event&event=consent-modal-open HTTP/2.0
host: www.pornhub.com
content-length: 0
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
x-requested-with: XMLHttpRequest
content-type: application/x-www-form-urlencoded; charset=UTF-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.pornhub.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: platform=pc
cookie: ss=703033317684316743
cookie: __s=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: __l=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: cookieConsent=1
ResponseHTTP/2.0 200
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
GEThttps://www.pornhub.com/front/menu_livesex?segment=straight&token=MTcyMzczMzkzMZvuQUJqIPPAcYNEkQ5AH9IWpFs83Uq1sEz7ft9vmroJkxDey--bBqL49Xke8Ln3HHBtTG0H8l1STcm4N4zauCg.msedge.exeRemote address:66.254.114.41:443RequestGET /front/menu_livesex?segment=straight&token=MTcyMzczMzkzMZvuQUJqIPPAcYNEkQ5AH9IWpFs83Uq1sEz7ft9vmroJkxDey--bBqL49Xke8Ln3HHBtTG0H8l1STcm4N4zauCg. HTTP/2.0
host: www.pornhub.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
x-requested-with: XMLHttpRequest
content-type: application/x-www-form-urlencoded; charset=UTF-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: platform=pc
cookie: ss=703033317684316743
cookie: __s=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: __l=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: cookieConsent=1
ResponseHTTP/2.0 200
date: Thu, 15 Aug 2024 14:58:53 GMT
content-type: text/html; charset=UTF-8
x-frame-options: SAMEORIGIN
cache-control: no-cache, no-store, must-revalidate
vary: User-Agent
rating: RTA-5042-1996-1400-1577-RTA
content-encoding: br
accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
GEThttps://www.pornhub.com/_xa/deep_pixel?info=CiQwMjBjMjgzMy03ZGY2LTRlZjctYmFmMC02NWRjODJjMThiYWUQrK%2F4tQYaIjU1NGM4Y2UwNjQxYzQ4ZDRiOWIwNTMyMzc5MTQ3N2Y3LTEwn6mFATifqYUBSJ%2FujOEDUgEyWNXrqd4DYKeXmvsDciAxNTBhYTkzYTlmMTE0NzllOWRjNDRiY2Y2MDZmZjE5NoEBS7A4nPnVDD%2BSAQJHQpoBA0VOR6IBBkxvbmRvbsoBFWNvZ2VudCBjb21tdW5pY2F0aW9uc9IBBHdpZmnaAQd3aW5kb3dz4gENMTk0LjExMC4xMy43MPoBDTE5NC4xMTAuMTMuNzCCAgdkZWQ3NTI3iAIFkgIEZWRnZZoCBEVDMU6qAgQxMC4wsgIEOTAuMNgC7cqMoQbgAsXr1qIE%2BgIBMYIDX3siYWN0b3JfaWQiOm51bGwsImNvbnRlbnRfdHlwZSI6bnVsbCwidmlkZW9faWQiOm51bGwsImhhc2giOiJmNzRjOTA5NTI3NzI3MzU3M2EzYmI5OTdlNmViMTZmMyJ9kgMHZGVza3RvcJoDAmVuqAMBwgMEaG9tZZgEAQ%3D%3D&noc=1&ua=Mozilla%2F5.0+%28Windows+NT+10.0%3B+Win64%3B+x64%29+AppleWebKit%2F537.36+%28KHTML%2C+like+Gecko%29+Chrome%2F90.0.4430.212+Safari%2F537.36+Edg%2F90.0.818.66msedge.exeRemote address:66.254.114.41:443RequestGET /_xa/deep_pixel?info=CiQwMjBjMjgzMy03ZGY2LTRlZjctYmFmMC02NWRjODJjMThiYWUQrK%2F4tQYaIjU1NGM4Y2UwNjQxYzQ4ZDRiOWIwNTMyMzc5MTQ3N2Y3LTEwn6mFATifqYUBSJ%2FujOEDUgEyWNXrqd4DYKeXmvsDciAxNTBhYTkzYTlmMTE0NzllOWRjNDRiY2Y2MDZmZjE5NoEBS7A4nPnVDD%2BSAQJHQpoBA0VOR6IBBkxvbmRvbsoBFWNvZ2VudCBjb21tdW5pY2F0aW9uc9IBBHdpZmnaAQd3aW5kb3dz4gENMTk0LjExMC4xMy43MPoBDTE5NC4xMTAuMTMuNzCCAgdkZWQ3NTI3iAIFkgIEZWRnZZoCBEVDMU6qAgQxMC4wsgIEOTAuMNgC7cqMoQbgAsXr1qIE%2BgIBMYIDX3siYWN0b3JfaWQiOm51bGwsImNvbnRlbnRfdHlwZSI6bnVsbCwidmlkZW9faWQiOm51bGwsImhhc2giOiJmNzRjOTA5NTI3NzI3MzU3M2EzYmI5OTdlNmViMTZmMyJ9kgMHZGVza3RvcJoDAmVuqAMBwgMEaG9tZZgEAQ%3D%3D&noc=1&ua=Mozilla%2F5.0+%28Windows+NT+10.0%3B+Win64%3B+x64%29+AppleWebKit%2F537.36+%28KHTML%2C+like+Gecko%29+Chrome%2F90.0.4430.212+Safari%2F537.36+Edg%2F90.0.818.66 HTTP/2.0
host: www.pornhub.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: platform=pc
cookie: ss=703033317684316743
cookie: __s=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: __l=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: cookieConsent=1
ResponseHTTP/2.0 200
date: Thu, 15 Aug 2024 14:58:54 GMT
content-type: image/gif
content-length: 43
access-control-allow-headers: Content-Type
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-origin: *
access-control-max-age: 86400
cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
expires: Sun, 22 Jan 1984 03:00:00 GMT
p3p: CP="IDC DSP COR CURa ADMa OUR IND PHY ONL COM STA"
pragma: no-cache
accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
GEThttps://www.pornhub.com/_xa/deep_pixel?info=CiQ4MzNmYjBiYi1lNjgzLTRkN2ItODJkOS03YzcwNzJkM2QxYzQQrK%2F4tQYaIjQxZjc4Mjc3ZTUwZjQ3ZTRiMmU4NmI1MzUwNWU4YzliLTEgAjAFOAVAtZEXSNnDz%2BADUgEyWNXrqd4DYIe7tYMEciAxNTBhYTkzYTlmMTE0NzllOWRjNDRiY2Y2MDZmZjE5NoEB8WjjiLX45D6SAQJHQpoBA0VOR6IBBkxvbmRvbsoBFWNvZ2VudCBjb21tdW5pY2F0aW9uc9IBBHdpZmnaAQd3aW5kb3dz4gENMTk0LjExMC4xMy43MPoBDTE5NC4xMTAuMTMuNzCCAgdkZWQ3NjU0iAIFkgIEZWRnZZoCBEVDMU6qAgQxMC4wsgIEOTAuMNgCld2A3AfgAunQsp8E%2BgIBMYIDX3siYWN0b3JfaWQiOm51bGwsImNvbnRlbnRfdHlwZSI6bnVsbCwidmlkZW9faWQiOm51bGwsImhhc2giOiJmNzRjOTA5NTI3NzI3MzU3M2EzYmI5OTdlNmViMTZmMyJ9kgMHZGVza3RvcJoDAmVuqAMBwgMEaG9tZZgEAQ%3D%3D&noc=1&ua=Mozilla%2F5.0+%28Windows+NT+10.0%3B+Win64%3B+x64%29+AppleWebKit%2F537.36+%28KHTML%2C+like+Gecko%29+Chrome%2F90.0.4430.212+Safari%2F537.36+Edg%2F90.0.818.66msedge.exeRemote address:66.254.114.41:443RequestGET /_xa/deep_pixel?info=CiQ4MzNmYjBiYi1lNjgzLTRkN2ItODJkOS03YzcwNzJkM2QxYzQQrK%2F4tQYaIjQxZjc4Mjc3ZTUwZjQ3ZTRiMmU4NmI1MzUwNWU4YzliLTEgAjAFOAVAtZEXSNnDz%2BADUgEyWNXrqd4DYIe7tYMEciAxNTBhYTkzYTlmMTE0NzllOWRjNDRiY2Y2MDZmZjE5NoEB8WjjiLX45D6SAQJHQpoBA0VOR6IBBkxvbmRvbsoBFWNvZ2VudCBjb21tdW5pY2F0aW9uc9IBBHdpZmnaAQd3aW5kb3dz4gENMTk0LjExMC4xMy43MPoBDTE5NC4xMTAuMTMuNzCCAgdkZWQ3NjU0iAIFkgIEZWRnZZoCBEVDMU6qAgQxMC4wsgIEOTAuMNgCld2A3AfgAunQsp8E%2BgIBMYIDX3siYWN0b3JfaWQiOm51bGwsImNvbnRlbnRfdHlwZSI6bnVsbCwidmlkZW9faWQiOm51bGwsImhhc2giOiJmNzRjOTA5NTI3NzI3MzU3M2EzYmI5OTdlNmViMTZmMyJ9kgMHZGVza3RvcJoDAmVuqAMBwgMEaG9tZZgEAQ%3D%3D&noc=1&ua=Mozilla%2F5.0+%28Windows+NT+10.0%3B+Win64%3B+x64%29+AppleWebKit%2F537.36+%28KHTML%2C+like+Gecko%29+Chrome%2F90.0.4430.212+Safari%2F537.36+Edg%2F90.0.818.66 HTTP/2.0
host: www.pornhub.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: platform=pc
cookie: ss=703033317684316743
cookie: __s=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: __l=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: cookieConsent=1
ResponseHTTP/2.0 200
date: Thu, 15 Aug 2024 14:58:54 GMT
content-type: image/gif
content-length: 43
access-control-allow-headers: Content-Type
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-origin: *
access-control-max-age: 86400
cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
expires: Sun, 22 Jan 1984 03:00:00 GMT
p3p: CP="IDC DSP COR CURa ADMa OUR IND PHY ONL COM STA"
pragma: no-cache
accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
GEThttps://www.pornhub.com/_xa/fla/log?action=ad_view&ad_id=1063685031&campaign_id=1008940831&initial_zone_id=2184351&member_id=1003124181&zone_id=2184351msedge.exeRemote address:66.254.114.41:443RequestGET /_xa/fla/log?action=ad_view&ad_id=1063685031&campaign_id=1008940831&initial_zone_id=2184351&member_id=1003124181&zone_id=2184351 HTTP/2.0
host: www.pornhub.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: same-origin
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: platform=pc
cookie: ss=703033317684316743
cookie: __s=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: __l=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: cookieConsent=1
ResponseHTTP/2.0 200
date: Thu, 15 Aug 2024 14:58:55 GMT
content-length: 0
accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
Remote address:66.254.114.41:443RequestGET /service-worker.js HTTP/2.0
host: www.pornhub.com
cache-control: max-age=0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
dnt: 1
accept: */*
service-worker: script
sec-fetch-site: same-origin
sec-fetch-mode: same-origin
sec-fetch-dest: serviceworker
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: platform=pc
cookie: ss=703033317684316743
cookie: __s=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: __l=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: cookieConsent=1
ResponseHTTP/2.0 200
date: Thu, 15 Aug 2024 14:58:57 GMT
content-type: application/javascript
content-length: 683
last-modified: Wed, 14 Aug 2024 22:07:09 GMT
etag: "66bd2a8d-2ab"
x-frame-options: SAMEORIGIN
expires: Fri, 13 Dec 2024 14:58:57 GMT
cache-control: max-age=10368000
pragma: public
cache-control: public
accept-ranges: bytes
accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
POSThttps://www.pornhub.com/_i?type=event&event=enter&origin_item_id=age%20modal%20entermsedge.exeRemote address:66.254.114.41:443RequestPOST /_i?type=event&event=enter&origin_item_id=age%20modal%20enter HTTP/2.0
host: www.pornhub.com
content-length: 0
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
x-requested-with: XMLHttpRequest
content-type: application/x-www-form-urlencoded; charset=UTF-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.pornhub.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: platform=pc
cookie: ss=703033317684316743
cookie: __s=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: __l=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: cookieConsent=1
ResponseHTTP/2.0 200
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
Remote address:66.254.114.41:443RequestPOST /_i?type=event&event=accept-all HTTP/2.0
host: www.pornhub.com
content-length: 0
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
x-requested-with: XMLHttpRequest
content-type: application/x-www-form-urlencoded; charset=UTF-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.pornhub.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: platform=pc
cookie: ss=703033317684316743
cookie: __s=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: __l=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: accessAgeDisclaimerPH=1
cookie: cookieConsent=3
cookie: _ga=GA1.1.1735555837.1723733933
cookie: _ga_B39RFFWGYY=GS1.1.1723733933.1.0.1723733938.60.0.0
cookie: bs=5u9dorqjpypsi3tjc5j7x2lotitp45hp
ResponseHTTP/2.0 200
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
GEThttps://www.pornhub.com/_xa/ads?zone_id=1970821&redirect=1&format=popunder&clientType=pc&channel[site]=pornhub&channel[context_page_type]=home&channel[info]=%7B%22actor_id%22%3Anull%2C%22content_type%22%3Anull%2C%22video_id%22%3Anull%2C%22timestamp%22%3A1723733931%2C%22hash%22%3A%22f74c9095277273573a3bb997e6eb16f3%22%7D&hc=4FAB314D-1BCA-436A-A4FC-17AEDF6BFFF5&device_type=pc&site_id=2&dm=www.pornhub.com%2F_xa&_=1723733932486&noc=1msedge.exeRemote address:66.254.114.41:443RequestGET /_xa/ads?zone_id=1970821&redirect=1&format=popunder&clientType=pc&channel[site]=pornhub&channel[context_page_type]=home&channel[info]=%7B%22actor_id%22%3Anull%2C%22content_type%22%3Anull%2C%22video_id%22%3Anull%2C%22timestamp%22%3A1723733931%2C%22hash%22%3A%22f74c9095277273573a3bb997e6eb16f3%22%7D&hc=4FAB314D-1BCA-436A-A4FC-17AEDF6BFFF5&device_type=pc&site_id=2&dm=www.pornhub.com%2F_xa&_=1723733932486&noc=1 HTTP/2.0
host: www.pornhub.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: same-origin
sec-fetch-mode: navigate
sec-fetch-dest: document
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: platform=pc
cookie: ss=703033317684316743
cookie: __s=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: __l=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: accessAgeDisclaimerPH=1
cookie: cookieConsent=3
cookie: _ga=GA1.1.1735555837.1723733933
cookie: _ga_B39RFFWGYY=GS1.1.1723733933.1.0.1723733938.60.0.0
cookie: bs=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: popShown=1723733961417
ResponseHTTP/2.0 200
date: Thu, 15 Aug 2024 14:59:22 GMT
content-type: text/html; charset=UTF-8
set-cookie: ua=d7b6912cf1bc617ce2ef00d172203da9; expires=Fri, 16 Aug 2024 14:59:22 GMT; Max-Age=86400; path=/; domain=pornhub.com; secure
set-cookie: bsdd=5u9dorqjpypsi3tjc5j7x2lotitp45hp; expires=Fri, 15 Aug 2025 14:59:22 GMT; Max-Age=31536000; path=/; domain=pornhub.com; secure; SameSite=None
set-cookie: sessid=860227249851973893; expires=Fri, 15 Aug 2025 14:59:22 GMT; Max-Age=31536000; path=/; domain=pornhub.com; secure
set-cookie: fg_afaf12e314c5419a855ddc0bf120670f=85004.100000; expires=Sat, 14 Sep 2024 14:59:22 GMT; Max-Age=2592000; path=/; domain=pornhub.com; secure
set-cookie: lvv=584993752751229840; expires=Fri, 15 Aug 2025 14:59:22 GMT; Max-Age=31536000; path=/; domain=pornhub.com; secure
set-cookie: vlc=239053845667945836; expires=Fri, 15 Aug 2025 14:59:22 GMT; Max-Age=31536000; path=/; domain=pornhub.com; secure
x-frame-options: SAMEORIGIN
cache-control: no-cache, no-store, must-revalidate
vary: User-Agent
rating: RTA-5042-1996-1400-1577-RTA
content-encoding: br
accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
Remote address:66.254.114.41:443RequestGET /view_video.php?viewkey=664a14f5abed4 HTTP/2.0
host: www.pornhub.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: same-origin
sec-fetch-mode: navigate
sec-fetch-dest: document
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: platform=pc
cookie: ss=703033317684316743
cookie: __s=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: __l=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: accessAgeDisclaimerPH=1
cookie: cookieConsent=3
cookie: _ga=GA1.1.1735555837.1723733933
cookie: _ga_B39RFFWGYY=GS1.1.1723733933.1.0.1723733938.60.0.0
cookie: bs=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: popShown=1723733961417
ResponseHTTP/2.0 302
date: Thu, 15 Aug 2024 14:59:23 GMT
content-length: 0
cache-control: private, no-cache, proxy-revalidate, no-store, max-age=0
location: https://www.pornhub.com/_xa/deep_click?adtype=pop&h=1728cfca77aa257dbce7ece222a003032aa0c8b4&info=CiRlZjM0MDQyNy00YzQ5LTQwNDAtYTIzZi0yOTdjMTNiMWFhZmQQyq%2F4tQYaIjM2ZDgyZWVkNDQ3MzQyYjA4NjgzMzBlYjc5ODUxY2NlLTEgAigBMPPkgQE4haV4QKn%2BF0jbnL3hA1IDNDA1WKvHp90DYL3jvP0DciAxNTBhYTkzYTlmMTE0NzllOWRjNDRiY2Y2MDZmZjE5NpIBAkdCmgEDRU5HogEGTG9uZG9uygEVY29nZW50IGNvbW11bmljYXRpb25z0gEEd2lmadoBB3dpbmRvd3PiAQ0xOTQuMTEwLjEzLjcw%2BgENMTk0LjExMC4xMy43MIICB2RlZDc1MjKIAgWSAgRlZGdlmgIERUMxTqoCBDEwLjCyAgQ5MC4w2AKLnI6JB%2BACv7iUpgT6AgExggNfeyJhY3Rvcl9pZCI6bnVsbCwiY29udGVudF90eXBlIjpudWxsLCJ2aWRlb19pZCI6bnVsbCwiaGFzaCI6ImY3NGM5MDk1Mjc3MjczNTczYTNiYjk5N2U2ZWIxNmYzIn2SAwdkZXNrdG9wmgMCZW6oAwHCAwRob21lmAQB&noc=1&url=https%253A%252F%252Fchaturbate.com%252Fin%252F%253Ftrack%253DRON-GB-BCT%2526tour%253D6hnx%2526campaign%253Df8kNT&x=1
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-methods: GET,POST
access-control-allow-headers: Content-Type
access-control-max-age: 86400
accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
GEThttps://www.pornhub.com/_xa/deep_click?adtype=pop&h=1728cfca77aa257dbce7ece222a003032aa0c8b4&info=CiRlZjM0MDQyNy00YzQ5LTQwNDAtYTIzZi0yOTdjMTNiMWFhZmQQyq%2F4tQYaIjM2ZDgyZWVkNDQ3MzQyYjA4NjgzMzBlYjc5ODUxY2NlLTEgAigBMPPkgQE4haV4QKn%2BF0jbnL3hA1IDNDA1WKvHp90DYL3jvP0DciAxNTBhYTkzYTlmMTE0NzllOWRjNDRiY2Y2MDZmZjE5NpIBAkdCmgEDRU5HogEGTG9uZG9uygEVY29nZW50IGNvbW11bmljYXRpb25z0gEEd2lmadoBB3dpbmRvd3PiAQ0xOTQuMTEwLjEzLjcw%2BgENMTk0LjExMC4xMy43MIICB2RlZDc1MjKIAgWSAgRlZGdlmgIERUMxTqoCBDEwLjCyAgQ5MC4w2AKLnI6JB%2BACv7iUpgT6AgExggNfeyJhY3Rvcl9pZCI6bnVsbCwiY29udGVudF90eXBlIjpudWxsLCJ2aWRlb19pZCI6bnVsbCwiaGFzaCI6ImY3NGM5MDk1Mjc3MjczNTczYTNiYjk5N2U2ZWIxNmYzIn2SAwdkZXNrdG9wmgMCZW6oAwHCAwRob21lmAQB&noc=1&url=https%253A%252F%252Fchaturbate.com%252Fin%252F%253Ftrack%253DRON-GB-BCT%2526tour%253D6hnx%2526campaign%253Df8kNT&x=1msedge.exeRemote address:66.254.114.41:443RequestGET /_xa/deep_click?adtype=pop&h=1728cfca77aa257dbce7ece222a003032aa0c8b4&info=CiRlZjM0MDQyNy00YzQ5LTQwNDAtYTIzZi0yOTdjMTNiMWFhZmQQyq%2F4tQYaIjM2ZDgyZWVkNDQ3MzQyYjA4NjgzMzBlYjc5ODUxY2NlLTEgAigBMPPkgQE4haV4QKn%2BF0jbnL3hA1IDNDA1WKvHp90DYL3jvP0DciAxNTBhYTkzYTlmMTE0NzllOWRjNDRiY2Y2MDZmZjE5NpIBAkdCmgEDRU5HogEGTG9uZG9uygEVY29nZW50IGNvbW11bmljYXRpb25z0gEEd2lmadoBB3dpbmRvd3PiAQ0xOTQuMTEwLjEzLjcw%2BgENMTk0LjExMC4xMy43MIICB2RlZDc1MjKIAgWSAgRlZGdlmgIERUMxTqoCBDEwLjCyAgQ5MC4w2AKLnI6JB%2BACv7iUpgT6AgExggNfeyJhY3Rvcl9pZCI6bnVsbCwiY29udGVudF90eXBlIjpudWxsLCJ2aWRlb19pZCI6bnVsbCwiaGFzaCI6ImY3NGM5MDk1Mjc3MjczNTczYTNiYjk5N2U2ZWIxNmYzIn2SAwdkZXNrdG9wmgMCZW6oAwHCAwRob21lmAQB&noc=1&url=https%253A%252F%252Fchaturbate.com%252Fin%252F%253Ftrack%253DRON-GB-BCT%2526tour%253D6hnx%2526campaign%253Df8kNT&x=1 HTTP/2.0
host: www.pornhub.com
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: same-origin
sec-fetch-mode: navigate
sec-fetch-dest: document
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: platform=pc
cookie: ss=703033317684316743
cookie: __s=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: __l=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: accessAgeDisclaimerPH=1
cookie: cookieConsent=3
cookie: _ga=GA1.1.1735555837.1723733933
cookie: bs=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: popShown=1723733961417
cookie: ua=d7b6912cf1bc617ce2ef00d172203da9
cookie: bsdd=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: sessid=860227249851973893
cookie: fg_afaf12e314c5419a855ddc0bf120670f=85004.100000
cookie: lvv=584993752751229840
cookie: vlc=239053845667945836
cookie: _ga_B39RFFWGYY=GS1.1.1723733933.1.1.1723733961.37.0.0
ResponseHTTP/2.0 302
date: Thu, 15 Aug 2024 14:59:22 GMT
content-type: text/html; charset=utf-8
content-length: 99
access-control-allow-origin: *
location: https://chaturbate.com/in/?track=RON-GB-BCT&tour=6hnx&campaign=f8kNT
accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
GEThttps://www.pornhub.com/_xa/ads_batch?ads=true&clientType=mobile&channel[context_pornstar]=Maximo-Garcia%2CLuiza-Marcato%2CYaetriplex&channel[context_category]=Babe%2CBig-Ass%2CBig-Dick%2CBig-Tits%2CBrazilian%2CCumshot%2CHD-Porn%2CMuscular-Men%2COrgy%2CPornstar%2CVerified-Models&channel[context_tag]=brazil%2Cstud%2Cgostosa%2Cbig-boobs%2Cbig-butt%2Ccurvy%2Cblowjob%2Cpussy-eating%2Cpussy-fucking%2Cstanding-sex%2Cbeauty%2Cbrazzilian-orgy%2Creverse-gangbang%2Ckissing%2Cinked-babe%2Cdoggystyle&channel[context_page_type]=video&channel[info]=%7B%22actor_id%22%3A246554662%2C%22content_type%22%3A%22model%22%2C%22video_id%22%3A452678021%2C%22timestamp%22%3A1723733962%2C%22hash%22%3A%22242eb44bc6338ffd4b30ccfc3ff857ec%22%2C%22session_id%22%3A%22703033317684316743%22%7D&channel[site]=pornhub&site_id=2&device_type=tablet&hbresp=header&hb=60F6BF8F-311D-44E5-94A9-D6304F6A4EB4&data=%5B%7B%22spots%22%3A%5B%7B%22zone%22%3A5%7D%2C%7B%22zone%22%3A2190761%7D%2C%7B%22zone%22%3A2190771%7D%2C%7B%22zone%22%3A1097741%7D%5D%7D%5D&noc=0&dm=www.pornhub.com/_xamsedge.exeRemote address:66.254.114.41:443RequestGET /_xa/ads_batch?ads=true&clientType=mobile&channel[context_pornstar]=Maximo-Garcia%2CLuiza-Marcato%2CYaetriplex&channel[context_category]=Babe%2CBig-Ass%2CBig-Dick%2CBig-Tits%2CBrazilian%2CCumshot%2CHD-Porn%2CMuscular-Men%2COrgy%2CPornstar%2CVerified-Models&channel[context_tag]=brazil%2Cstud%2Cgostosa%2Cbig-boobs%2Cbig-butt%2Ccurvy%2Cblowjob%2Cpussy-eating%2Cpussy-fucking%2Cstanding-sex%2Cbeauty%2Cbrazzilian-orgy%2Creverse-gangbang%2Ckissing%2Cinked-babe%2Cdoggystyle&channel[context_page_type]=video&channel[info]=%7B%22actor_id%22%3A246554662%2C%22content_type%22%3A%22model%22%2C%22video_id%22%3A452678021%2C%22timestamp%22%3A1723733962%2C%22hash%22%3A%22242eb44bc6338ffd4b30ccfc3ff857ec%22%2C%22session_id%22%3A%22703033317684316743%22%7D&channel[site]=pornhub&site_id=2&device_type=tablet&hbresp=header&hb=60F6BF8F-311D-44E5-94A9-D6304F6A4EB4&data=%5B%7B%22spots%22%3A%5B%7B%22zone%22%3A5%7D%2C%7B%22zone%22%3A2190761%7D%2C%7B%22zone%22%3A2190771%7D%2C%7B%22zone%22%3A1097741%7D%5D%7D%5D&noc=0&dm=www.pornhub.com/_xa HTTP/2.0
host: www.pornhub.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.pornhub.com/view_video.php?viewkey=664a14f5abed4
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: platform=pc
cookie: ss=703033317684316743
cookie: __s=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: __l=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: accessAgeDisclaimerPH=1
cookie: cookieConsent=3
cookie: _ga=GA1.1.1735555837.1723733933
cookie: bs=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: popShown=1723733961417
cookie: ua=d7b6912cf1bc617ce2ef00d172203da9
cookie: bsdd=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: sessid=860227249851973893
cookie: fg_afaf12e314c5419a855ddc0bf120670f=85004.100000
cookie: lvv=584993752751229840
cookie: vlc=239053845667945836
cookie: _ga_B39RFFWGYY=GS1.1.1723733933.1.1.1723733961.37.0.0
ResponseHTTP/2.0 202
date: Thu, 15 Aug 2024 14:59:23 GMT
content-length: 0
cache-control: private, no-cache, proxy-revalidate, no-store, max-age=0
accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
GEThttps://www.pornhub.com/_xa/ads_batch?ads=true&clientType=mobile&channel[context_pornstar]=Maximo-Garcia%2CLuiza-Marcato%2CYaetriplex&channel[context_category]=Babe%2CBig-Ass%2CBig-Dick%2CBig-Tits%2CBrazilian%2CCumshot%2CHD-Porn%2CMuscular-Men%2COrgy%2CPornstar%2CVerified-Models&channel[context_tag]=brazil%2Cstud%2Cgostosa%2Cbig-boobs%2Cbig-butt%2Ccurvy%2Cblowjob%2Cpussy-eating%2Cpussy-fucking%2Cstanding-sex%2Cbeauty%2Cbrazzilian-orgy%2Creverse-gangbang%2Ckissing%2Cinked-babe%2Cdoggystyle&channel[context_page_type]=video&channel[info]=%7B%22actor_id%22%3A246554662%2C%22content_type%22%3A%22model%22%2C%22video_id%22%3A452678021%2C%22timestamp%22%3A1723733962%2C%22hash%22%3A%22242eb44bc6338ffd4b30ccfc3ff857ec%22%2C%22session_id%22%3A%22703033317684316743%22%7D&channel[site]=pornhub&site_id=2&device_type=tablet&hc=60F6BF8F-311D-44E5-94A9-D6304F6A4EB4&data=%5B%7B%22spots%22%3A%5B%7B%22zone%22%3A5%7D%5D%7D%5D&noc=0&dm=www.pornhub.com/_xamsedge.exeRemote address:66.254.114.41:443RequestGET /_xa/ads_batch?ads=true&clientType=mobile&channel[context_pornstar]=Maximo-Garcia%2CLuiza-Marcato%2CYaetriplex&channel[context_category]=Babe%2CBig-Ass%2CBig-Dick%2CBig-Tits%2CBrazilian%2CCumshot%2CHD-Porn%2CMuscular-Men%2COrgy%2CPornstar%2CVerified-Models&channel[context_tag]=brazil%2Cstud%2Cgostosa%2Cbig-boobs%2Cbig-butt%2Ccurvy%2Cblowjob%2Cpussy-eating%2Cpussy-fucking%2Cstanding-sex%2Cbeauty%2Cbrazzilian-orgy%2Creverse-gangbang%2Ckissing%2Cinked-babe%2Cdoggystyle&channel[context_page_type]=video&channel[info]=%7B%22actor_id%22%3A246554662%2C%22content_type%22%3A%22model%22%2C%22video_id%22%3A452678021%2C%22timestamp%22%3A1723733962%2C%22hash%22%3A%22242eb44bc6338ffd4b30ccfc3ff857ec%22%2C%22session_id%22%3A%22703033317684316743%22%7D&channel[site]=pornhub&site_id=2&device_type=tablet&hc=60F6BF8F-311D-44E5-94A9-D6304F6A4EB4&data=%5B%7B%22spots%22%3A%5B%7B%22zone%22%3A5%7D%5D%7D%5D&noc=0&dm=www.pornhub.com/_xa HTTP/2.0
host: www.pornhub.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.pornhub.com/view_video.php?viewkey=664a14f5abed4
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: platform=pc
cookie: ss=703033317684316743
cookie: __s=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: __l=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: accessAgeDisclaimerPH=1
cookie: cookieConsent=3
cookie: _ga=GA1.1.1735555837.1723733933
cookie: bs=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: popShown=1723733961417
cookie: ua=d7b6912cf1bc617ce2ef00d172203da9
cookie: bsdd=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: sessid=860227249851973893
cookie: fg_afaf12e314c5419a855ddc0bf120670f=85004.100000
cookie: lvv=584993752751229840
cookie: vlc=239053845667945836
cookie: _ga_B39RFFWGYY=GS1.1.1723733933.1.1.1723733961.37.0.0
ResponseHTTP/2.0 200
date: Thu, 15 Aug 2024 14:59:23 GMT
content-type: application/json
cache-control: private, no-cache, proxy-revalidate, no-store, max-age=0
set-cookie: tj_UUID=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==; Path=/; Domain=www.pornhub.com; Expires=Sat, 14 Sep 2024 14:59:23 GMT; Secure
set-cookie: tj_UUID_v2=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==; Path=/; Domain=www.pornhub.com; Expires=Sat, 14 Sep 2024 14:59:23 GMT; Secure
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-methods: GET,POST
access-control-allow-headers: Content-Type
access-control-max-age: 86400
content-encoding: gzip
accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
GEThttps://www.pornhub.com/_xa/ads_batch?ads=true&clientType=mobile&channel[context_pornstar]=Maximo-Garcia%2CLuiza-Marcato%2CYaetriplex&channel[context_category]=Babe%2CBig-Ass%2CBig-Dick%2CBig-Tits%2CBrazilian%2CCumshot%2CHD-Porn%2CMuscular-Men%2COrgy%2CPornstar%2CVerified-Models&channel[context_tag]=brazil%2Cstud%2Cgostosa%2Cbig-boobs%2Cbig-butt%2Ccurvy%2Cblowjob%2Cpussy-eating%2Cpussy-fucking%2Cstanding-sex%2Cbeauty%2Cbrazzilian-orgy%2Creverse-gangbang%2Ckissing%2Cinked-babe%2Cdoggystyle&channel[context_page_type]=video&channel[info]=%7B%22actor_id%22%3A246554662%2C%22content_type%22%3A%22model%22%2C%22video_id%22%3A452678021%2C%22timestamp%22%3A1723733962%2C%22hash%22%3A%22242eb44bc6338ffd4b30ccfc3ff857ec%22%2C%22session_id%22%3A%22703033317684316743%22%7D&channel[site]=pornhub&site_id=2&device_type=tablet&hc=60F6BF8F-311D-44E5-94A9-D6304F6A4EB4&data=%5B%7B%22spots%22%3A%5B%7B%22zone%22%3A1097741%7D%5D%7D%5D&noc=0&dm=www.pornhub.com/_xamsedge.exeRemote address:66.254.114.41:443RequestGET /_xa/ads_batch?ads=true&clientType=mobile&channel[context_pornstar]=Maximo-Garcia%2CLuiza-Marcato%2CYaetriplex&channel[context_category]=Babe%2CBig-Ass%2CBig-Dick%2CBig-Tits%2CBrazilian%2CCumshot%2CHD-Porn%2CMuscular-Men%2COrgy%2CPornstar%2CVerified-Models&channel[context_tag]=brazil%2Cstud%2Cgostosa%2Cbig-boobs%2Cbig-butt%2Ccurvy%2Cblowjob%2Cpussy-eating%2Cpussy-fucking%2Cstanding-sex%2Cbeauty%2Cbrazzilian-orgy%2Creverse-gangbang%2Ckissing%2Cinked-babe%2Cdoggystyle&channel[context_page_type]=video&channel[info]=%7B%22actor_id%22%3A246554662%2C%22content_type%22%3A%22model%22%2C%22video_id%22%3A452678021%2C%22timestamp%22%3A1723733962%2C%22hash%22%3A%22242eb44bc6338ffd4b30ccfc3ff857ec%22%2C%22session_id%22%3A%22703033317684316743%22%7D&channel[site]=pornhub&site_id=2&device_type=tablet&hc=60F6BF8F-311D-44E5-94A9-D6304F6A4EB4&data=%5B%7B%22spots%22%3A%5B%7B%22zone%22%3A1097741%7D%5D%7D%5D&noc=0&dm=www.pornhub.com/_xa HTTP/2.0
host: www.pornhub.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.pornhub.com/view_video.php?viewkey=664a14f5abed4
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: platform=pc
cookie: ss=703033317684316743
cookie: __s=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: __l=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: accessAgeDisclaimerPH=1
cookie: cookieConsent=3
cookie: _ga=GA1.1.1735555837.1723733933
cookie: bs=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: popShown=1723733961417
cookie: ua=d7b6912cf1bc617ce2ef00d172203da9
cookie: bsdd=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: sessid=860227249851973893
cookie: fg_afaf12e314c5419a855ddc0bf120670f=85004.100000
cookie: lvv=584993752751229840
cookie: vlc=239053845667945836
cookie: _ga_B39RFFWGYY=GS1.1.1723733933.1.1.1723733961.37.0.0
ResponseHTTP/2.0 200
date: Thu, 15 Aug 2024 14:59:23 GMT
content-type: application/json
cache-control: private, no-cache, proxy-revalidate, no-store, max-age=0
set-cookie: tj_UUID=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==; Path=/; Domain=www.pornhub.com; Expires=Sat, 14 Sep 2024 14:59:23 GMT; Secure
set-cookie: tj_UUID_v2=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==; Path=/; Domain=www.pornhub.com; Expires=Sat, 14 Sep 2024 14:59:23 GMT; Secure
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-methods: GET,POST
access-control-allow-headers: Content-Type
access-control-max-age: 86400
content-encoding: gzip
accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
GEThttps://www.pornhub.com/_xa/ads_batch?ads=true&clientType=mobile&channel[context_pornstar]=Maximo-Garcia%2CLuiza-Marcato%2CYaetriplex&channel[context_category]=Babe%2CBig-Ass%2CBig-Dick%2CBig-Tits%2CBrazilian%2CCumshot%2CHD-Porn%2CMuscular-Men%2COrgy%2CPornstar%2CVerified-Models&channel[context_tag]=brazil%2Cstud%2Cgostosa%2Cbig-boobs%2Cbig-butt%2Ccurvy%2Cblowjob%2Cpussy-eating%2Cpussy-fucking%2Cstanding-sex%2Cbeauty%2Cbrazzilian-orgy%2Creverse-gangbang%2Ckissing%2Cinked-babe%2Cdoggystyle&channel[context_page_type]=video&channel[info]=%7B%22actor_id%22%3A246554662%2C%22content_type%22%3A%22model%22%2C%22video_id%22%3A452678021%2C%22timestamp%22%3A1723733962%2C%22hash%22%3A%22242eb44bc6338ffd4b30ccfc3ff857ec%22%2C%22session_id%22%3A%22703033317684316743%22%7D&channel[site]=pornhub&site_id=2&device_type=tablet&hc=60F6BF8F-311D-44E5-94A9-D6304F6A4EB4&data=%5B%7B%22spots%22%3A%5B%7B%22zone%22%3A2190761%7D%5D%7D%5D&noc=0&dm=www.pornhub.com/_xamsedge.exeRemote address:66.254.114.41:443RequestGET /_xa/ads_batch?ads=true&clientType=mobile&channel[context_pornstar]=Maximo-Garcia%2CLuiza-Marcato%2CYaetriplex&channel[context_category]=Babe%2CBig-Ass%2CBig-Dick%2CBig-Tits%2CBrazilian%2CCumshot%2CHD-Porn%2CMuscular-Men%2COrgy%2CPornstar%2CVerified-Models&channel[context_tag]=brazil%2Cstud%2Cgostosa%2Cbig-boobs%2Cbig-butt%2Ccurvy%2Cblowjob%2Cpussy-eating%2Cpussy-fucking%2Cstanding-sex%2Cbeauty%2Cbrazzilian-orgy%2Creverse-gangbang%2Ckissing%2Cinked-babe%2Cdoggystyle&channel[context_page_type]=video&channel[info]=%7B%22actor_id%22%3A246554662%2C%22content_type%22%3A%22model%22%2C%22video_id%22%3A452678021%2C%22timestamp%22%3A1723733962%2C%22hash%22%3A%22242eb44bc6338ffd4b30ccfc3ff857ec%22%2C%22session_id%22%3A%22703033317684316743%22%7D&channel[site]=pornhub&site_id=2&device_type=tablet&hc=60F6BF8F-311D-44E5-94A9-D6304F6A4EB4&data=%5B%7B%22spots%22%3A%5B%7B%22zone%22%3A2190761%7D%5D%7D%5D&noc=0&dm=www.pornhub.com/_xa HTTP/2.0
host: www.pornhub.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.pornhub.com/view_video.php?viewkey=664a14f5abed4
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: platform=pc
cookie: ss=703033317684316743
cookie: __s=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: __l=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: accessAgeDisclaimerPH=1
cookie: cookieConsent=3
cookie: _ga=GA1.1.1735555837.1723733933
cookie: bs=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: popShown=1723733961417
cookie: ua=d7b6912cf1bc617ce2ef00d172203da9
cookie: bsdd=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: sessid=860227249851973893
cookie: fg_afaf12e314c5419a855ddc0bf120670f=85004.100000
cookie: lvv=584993752751229840
cookie: vlc=239053845667945836
cookie: _ga_B39RFFWGYY=GS1.1.1723733933.1.1.1723733961.37.0.0
ResponseHTTP/2.0 200
date: Thu, 15 Aug 2024 14:59:23 GMT
content-type: application/json
cache-control: private, no-cache, proxy-revalidate, no-store, max-age=0
set-cookie: tj_UUID=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==; Path=/; Domain=www.pornhub.com; Expires=Sat, 14 Sep 2024 14:59:23 GMT; Secure
set-cookie: tj_UUID_v2=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==; Path=/; Domain=www.pornhub.com; Expires=Sat, 14 Sep 2024 14:59:23 GMT; Secure
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-methods: GET,POST
access-control-allow-headers: Content-Type
access-control-max-age: 86400
content-encoding: gzip
accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
GEThttps://www.pornhub.com/_xa/ads_batch?ads=true&clientType=mobile&channel[context_pornstar]=Maximo-Garcia%2CLuiza-Marcato%2CYaetriplex&channel[context_category]=Babe%2CBig-Ass%2CBig-Dick%2CBig-Tits%2CBrazilian%2CCumshot%2CHD-Porn%2CMuscular-Men%2COrgy%2CPornstar%2CVerified-Models&channel[context_tag]=brazil%2Cstud%2Cgostosa%2Cbig-boobs%2Cbig-butt%2Ccurvy%2Cblowjob%2Cpussy-eating%2Cpussy-fucking%2Cstanding-sex%2Cbeauty%2Cbrazzilian-orgy%2Creverse-gangbang%2Ckissing%2Cinked-babe%2Cdoggystyle&channel[context_page_type]=video&channel[info]=%7B%22actor_id%22%3A246554662%2C%22content_type%22%3A%22model%22%2C%22video_id%22%3A452678021%2C%22timestamp%22%3A1723733962%2C%22hash%22%3A%22242eb44bc6338ffd4b30ccfc3ff857ec%22%2C%22session_id%22%3A%22703033317684316743%22%7D&channel[site]=pornhub&site_id=2&device_type=tablet&hc=60F6BF8F-311D-44E5-94A9-D6304F6A4EB4&data=%5B%7B%22spots%22%3A%5B%7B%22zone%22%3A2190771%7D%5D%7D%5D&noc=0&dm=www.pornhub.com/_xamsedge.exeRemote address:66.254.114.41:443RequestGET /_xa/ads_batch?ads=true&clientType=mobile&channel[context_pornstar]=Maximo-Garcia%2CLuiza-Marcato%2CYaetriplex&channel[context_category]=Babe%2CBig-Ass%2CBig-Dick%2CBig-Tits%2CBrazilian%2CCumshot%2CHD-Porn%2CMuscular-Men%2COrgy%2CPornstar%2CVerified-Models&channel[context_tag]=brazil%2Cstud%2Cgostosa%2Cbig-boobs%2Cbig-butt%2Ccurvy%2Cblowjob%2Cpussy-eating%2Cpussy-fucking%2Cstanding-sex%2Cbeauty%2Cbrazzilian-orgy%2Creverse-gangbang%2Ckissing%2Cinked-babe%2Cdoggystyle&channel[context_page_type]=video&channel[info]=%7B%22actor_id%22%3A246554662%2C%22content_type%22%3A%22model%22%2C%22video_id%22%3A452678021%2C%22timestamp%22%3A1723733962%2C%22hash%22%3A%22242eb44bc6338ffd4b30ccfc3ff857ec%22%2C%22session_id%22%3A%22703033317684316743%22%7D&channel[site]=pornhub&site_id=2&device_type=tablet&hc=60F6BF8F-311D-44E5-94A9-D6304F6A4EB4&data=%5B%7B%22spots%22%3A%5B%7B%22zone%22%3A2190771%7D%5D%7D%5D&noc=0&dm=www.pornhub.com/_xa HTTP/2.0
host: www.pornhub.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.pornhub.com/view_video.php?viewkey=664a14f5abed4
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: platform=pc
cookie: ss=703033317684316743
cookie: __s=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: __l=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: accessAgeDisclaimerPH=1
cookie: cookieConsent=3
cookie: _ga=GA1.1.1735555837.1723733933
cookie: bs=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: popShown=1723733961417
cookie: ua=d7b6912cf1bc617ce2ef00d172203da9
cookie: bsdd=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: sessid=860227249851973893
cookie: fg_afaf12e314c5419a855ddc0bf120670f=85004.100000
cookie: lvv=584993752751229840
cookie: vlc=239053845667945836
cookie: _ga_B39RFFWGYY=GS1.1.1723733933.1.1.1723733961.37.0.0
ResponseHTTP/2.0 200
date: Thu, 15 Aug 2024 14:59:23 GMT
content-type: application/json
cache-control: private, no-cache, proxy-revalidate, no-store, max-age=0
set-cookie: tj_UUID=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==; Path=/; Domain=www.pornhub.com; Expires=Sat, 14 Sep 2024 14:59:23 GMT; Secure
set-cookie: tj_UUID_v2=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==; Path=/; Domain=www.pornhub.com; Expires=Sat, 14 Sep 2024 14:59:23 GMT; Secure
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-methods: GET,POST
access-control-allow-headers: Content-Type
access-control-max-age: 86400
content-encoding: gzip
accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
GEThttps://www.pornhub.com/_xa/ads?zone_id=1845481&site_id=2&preroll_type=json&channel%5Bcontext_tag%5D=brazil%2Cstud%2Cgostosa%2Cbig-boobs%2Cbig-butt%2Ccurvy%2Cblowjob%2Cpussy-eating%2Cpussy-fucking%2Cstanding-sex%2Cbeauty%2Cbrazzilian-orgy%2Creverse-gangbang%2Ckissing%2Cinked-babe%2Cdoggystyle&channel%5Bcontext_category%5D=Orgy%2CBig-Ass%2CBabe%2CBig-Dick%2CBig-Tits%2CCumshot%2CPornstar%2CBrazilian%2CVerified-Models&channel%5Bcontext_pornstar%5D=Maximo-Garcia%2CLuiza-Marcato%2CYaetriplex&channel%5Binfo%5D=%7B%22actor_id%22%3A246554662%2C%22content_type%22%3A%22model%22%2C%22video_id%22%3A452678021%2C%22timestamp%22%3A1723733962%2C%22hash%22%3A%228284da5a362bcab9e4e5320e5bbda8a0%22%2C%22session_id%22%3A%22860227249851973893%22%7D&noc=0&cache=1723733962&t_version=2024081401.ded8398&channel%5Bsite%5D=pornhubmsedge.exeRemote address:66.254.114.41:443RequestGET /_xa/ads?zone_id=1845481&site_id=2&preroll_type=json&channel%5Bcontext_tag%5D=brazil%2Cstud%2Cgostosa%2Cbig-boobs%2Cbig-butt%2Ccurvy%2Cblowjob%2Cpussy-eating%2Cpussy-fucking%2Cstanding-sex%2Cbeauty%2Cbrazzilian-orgy%2Creverse-gangbang%2Ckissing%2Cinked-babe%2Cdoggystyle&channel%5Bcontext_category%5D=Orgy%2CBig-Ass%2CBabe%2CBig-Dick%2CBig-Tits%2CCumshot%2CPornstar%2CBrazilian%2CVerified-Models&channel%5Bcontext_pornstar%5D=Maximo-Garcia%2CLuiza-Marcato%2CYaetriplex&channel%5Binfo%5D=%7B%22actor_id%22%3A246554662%2C%22content_type%22%3A%22model%22%2C%22video_id%22%3A452678021%2C%22timestamp%22%3A1723733962%2C%22hash%22%3A%228284da5a362bcab9e4e5320e5bbda8a0%22%2C%22session_id%22%3A%22860227249851973893%22%7D&noc=0&cache=1723733962&t_version=2024081401.ded8398&channel%5Bsite%5D=pornhub HTTP/2.0
host: www.pornhub.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
accept-language: en-US,en;q=0.9
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.pornhub.com/view_video.php?viewkey=664a14f5abed4
accept-encoding: gzip, deflate, br
cookie: platform=pc
cookie: ss=703033317684316743
cookie: __s=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: __l=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: accessAgeDisclaimerPH=1
cookie: cookieConsent=3
cookie: _ga=GA1.1.1735555837.1723733933
cookie: bs=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: popShown=1723733961417
cookie: ua=d7b6912cf1bc617ce2ef00d172203da9
cookie: bsdd=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: sessid=860227249851973893
cookie: fg_afaf12e314c5419a855ddc0bf120670f=85004.100000
cookie: lvv=584993752751229840
cookie: vlc=239053845667945836
cookie: _ga_B39RFFWGYY=GS1.1.1723733933.1.1.1723733961.37.0.0
cookie: tj_UUID=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
cookie: tj_UUID_v2=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
ResponseHTTP/2.0 200
date: Thu, 15 Aug 2024 14:59:23 GMT
content-type: application/json
cache-control: private, no-cache, proxy-revalidate, no-store, max-age=0
set-cookie: tj_UUID=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==; Path=/; Domain=www.pornhub.com; Expires=Sat, 14 Sep 2024 14:59:23 GMT; Secure
set-cookie: tj_UUID_v2=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==; Path=/; Domain=www.pornhub.com; Expires=Sat, 14 Sep 2024 14:59:23 GMT; Secure
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-methods: GET,POST
access-control-allow-headers: Content-Type
access-control-max-age: 86400
content-encoding: gzip
accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
GEThttps://www.pornhub.com/_xa/deep_pixel?info=CiRiYTBkMjA5Zi1hNGUxLTQwNmQtODBjNi0xMWE2MzMzOWE0ZmUQy6%2F4tQYaIjQxMzEzN2Y0MGE1MDQzNjk5YmNjNmE5ZDcxZjIzNDRhLTEgAjCNgEM4jYBDQK3oBkjbsvvfA1IBMljV66neA2CDsrzzA3IgMTUwYWE5M2E5ZjExNDc5ZTlkYzQ0YmNmNjA2ZmYxOTaBAfFo44i1%2BOQ%2BkgECR0KaAQNFTkeiAQZMb25kb26qAa0CYmFiZSxiZWF1dHksYmlnIGFzcyxiaWcgYm9vYnMsYmlnIGJ1dHQsYmlnIGRpY2ssYmlnIHRpdHMsYmxvd2pvYixicmF6aWwsYnJhemlsaWFuLGJyYXp6aWxpYW4gb3JneSxjdW1zaG90LGN1cnZ5LGRvZ2d5c3R5bGUsZ29zdG9zYSxoZCBwb3JuLGlua2VkIGJhYmUsa2lzc2luZyxsdWl6YSBtYXJjYXRvLG1heGltbyBnYXJjaWEsbXVzY3VsYXIgbWVuLG9yZ3kscG9ybnN0YXIscHVzc3kgZWF0aW5nLHB1c3N5IGZ1Y2tpbmcscmV2ZXJzZSBnYW5nYmFuZyxzdGFuZGluZyBzZXgsc3R1ZCx2ZXJpZmllZCBtb2RlbHMseWFldHJpcGxleMoBFWNvZ2VudCBjb21tdW5pY2F0aW9uc9IBBHdpZmnaAQd3aW5kb3dz4gENMTk0LjExMC4xMy43MPoBDTE5NC4xMTAuMTMuNzCCAgdkZWQ3NTI1iAIFkgIEZWRnZZoCBEVDMU6qAgQxMC4wsgIEOTAuMNgCv6GD2wXgAqWt55gE%2BgIBMYIDjgF7ImFjdG9yX2lkIjoyNDY1NTQ2NjIsImNvbnRlbnRfdHlwZSI6Im1vZGVsIiwidmlkZW9faWQiOjQ1MjY3ODAyMSwiaGFzaCI6IjI0MmViNDRiYzYzMzhmZmQ0YjMwY2NmYzNmZjg1N2VjIiwic2Vzc2lvbl9pZCI6IjcwMzAzMzMxNzY4NDMxNjc0MyJ9kgMHZGVza3RvcJoDAmVuqAMBwgMFdmlkZW8%3D&noc=0&ua=Mozilla%2F5.0+%28Windows+NT+10.0%3B+Win64%3B+x64%29+AppleWebKit%2F537.36+%28KHTML%2C+like+Gecko%29+Chrome%2F90.0.4430.212+Safari%2F537.36+Edg%2F90.0.818.66msedge.exeRemote address:66.254.114.41:443RequestGET /_xa/deep_pixel?info=CiRiYTBkMjA5Zi1hNGUxLTQwNmQtODBjNi0xMWE2MzMzOWE0ZmUQy6%2F4tQYaIjQxMzEzN2Y0MGE1MDQzNjk5YmNjNmE5ZDcxZjIzNDRhLTEgAjCNgEM4jYBDQK3oBkjbsvvfA1IBMljV66neA2CDsrzzA3IgMTUwYWE5M2E5ZjExNDc5ZTlkYzQ0YmNmNjA2ZmYxOTaBAfFo44i1%2BOQ%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%2BgIBMYIDjgF7ImFjdG9yX2lkIjoyNDY1NTQ2NjIsImNvbnRlbnRfdHlwZSI6Im1vZGVsIiwidmlkZW9faWQiOjQ1MjY3ODAyMSwiaGFzaCI6IjI0MmViNDRiYzYzMzhmZmQ0YjMwY2NmYzNmZjg1N2VjIiwic2Vzc2lvbl9pZCI6IjcwMzAzMzMxNzY4NDMxNjc0MyJ9kgMHZGVza3RvcJoDAmVuqAMBwgMFdmlkZW8%3D&noc=0&ua=Mozilla%2F5.0+%28Windows+NT+10.0%3B+Win64%3B+x64%29+AppleWebKit%2F537.36+%28KHTML%2C+like+Gecko%29+Chrome%2F90.0.4430.212+Safari%2F537.36+Edg%2F90.0.818.66 HTTP/2.0
host: www.pornhub.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/view_video.php?viewkey=664a14f5abed4
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: platform=pc
cookie: ss=703033317684316743
cookie: __s=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: __l=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: accessAgeDisclaimerPH=1
cookie: cookieConsent=3
cookie: _ga=GA1.1.1735555837.1723733933
cookie: bs=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: popShown=1723733961417
cookie: ua=d7b6912cf1bc617ce2ef00d172203da9
cookie: bsdd=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: sessid=860227249851973893
cookie: fg_afaf12e314c5419a855ddc0bf120670f=85004.100000
cookie: lvv=584993752751229840
cookie: vlc=239053845667945836
cookie: tj_UUID=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
cookie: tj_UUID_v2=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
cookie: _ga_B39RFFWGYY=GS1.1.1723733933.1.1.1723733962.36.0.0
ResponseHTTP/2.0 200
date: Thu, 15 Aug 2024 14:59:24 GMT
content-type: image/gif
content-length: 43
access-control-allow-headers: Content-Type
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-origin: *
access-control-max-age: 86400
cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
expires: Sun, 22 Jan 1984 03:00:00 GMT
p3p: CP="IDC DSP COR CURa ADMa OUR IND PHY ONL COM STA"
pragma: no-cache
accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
GEThttps://www.pornhub.com/_xa/ads_batch?data=%5B%7B%22spots%22%3A%5B%7B%22zone%22%3A2412681%7D%5D%7D%5D&clientType=mobile&channel[site]=pornhub&channel[context_tag]=brazil%2Cstud%2Cgostosa%2Cbig-boobs%2Cbig-butt%2Ccurvy%2Cblowjob%2Cpussy-eating%2Cpussy-fucking%2Cstanding-sex%2Cbeauty%2Cbrazzilian-orgy%2Creverse-gangbang%2Ckissing%2Cinked-babe%2Cdoggystyle&channel[context_pornstar]=Maximo-Garcia%2CLuiza-Marcato%2CYaetriplex&channel[context_category]=Babe%2CBig-Ass%2CBig-Dick%2CBig-Tits%2CBrazilian%2CCumshot%2CHD-Porn%2CMuscular-Men%2COrgy%2CPornstar%2CVerified-Models&channel[context_page_type]=video&channel[info]=%7B%22actor_id%22%3A246554662%2C%22content_type%22%3A%22model%22%2C%22video_id%22%3A452678021%2C%22timestamp%22%3A1723733962%2C%22hash%22%3A%22242eb44bc6338ffd4b30ccfc3ff857ec%22%2C%22session_id%22%3A%22703033317684316743%22%7D&hc=60F6BF8F-311D-44E5-94A9-D6304F6A4EB4&device_type=tablet&site_id=2&dm=www.pornhub.com%2F_xa&_=1723733962941&noc=0msedge.exeRemote address:66.254.114.41:443RequestGET /_xa/ads_batch?data=%5B%7B%22spots%22%3A%5B%7B%22zone%22%3A2412681%7D%5D%7D%5D&clientType=mobile&channel[site]=pornhub&channel[context_tag]=brazil%2Cstud%2Cgostosa%2Cbig-boobs%2Cbig-butt%2Ccurvy%2Cblowjob%2Cpussy-eating%2Cpussy-fucking%2Cstanding-sex%2Cbeauty%2Cbrazzilian-orgy%2Creverse-gangbang%2Ckissing%2Cinked-babe%2Cdoggystyle&channel[context_pornstar]=Maximo-Garcia%2CLuiza-Marcato%2CYaetriplex&channel[context_category]=Babe%2CBig-Ass%2CBig-Dick%2CBig-Tits%2CBrazilian%2CCumshot%2CHD-Porn%2CMuscular-Men%2COrgy%2CPornstar%2CVerified-Models&channel[context_page_type]=video&channel[info]=%7B%22actor_id%22%3A246554662%2C%22content_type%22%3A%22model%22%2C%22video_id%22%3A452678021%2C%22timestamp%22%3A1723733962%2C%22hash%22%3A%22242eb44bc6338ffd4b30ccfc3ff857ec%22%2C%22session_id%22%3A%22703033317684316743%22%7D&hc=60F6BF8F-311D-44E5-94A9-D6304F6A4EB4&device_type=tablet&site_id=2&dm=www.pornhub.com%2F_xa&_=1723733962941&noc=0 HTTP/2.0
host: www.pornhub.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.pornhub.com/view_video.php?viewkey=664a14f5abed4
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: platform=pc
cookie: ss=703033317684316743
cookie: __s=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: __l=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: accessAgeDisclaimerPH=1
cookie: cookieConsent=3
cookie: _ga=GA1.1.1735555837.1723733933
cookie: bs=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: popShown=1723733961417
cookie: ua=d7b6912cf1bc617ce2ef00d172203da9
cookie: bsdd=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: sessid=860227249851973893
cookie: fg_afaf12e314c5419a855ddc0bf120670f=85004.100000
cookie: lvv=584993752751229840
cookie: vlc=239053845667945836
cookie: tj_UUID=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
cookie: tj_UUID_v2=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
cookie: _ga_B39RFFWGYY=GS1.1.1723733933.1.1.1723733962.36.0.0
ResponseHTTP/2.0 200
date: Thu, 15 Aug 2024 14:59:24 GMT
content-type: application/json
cache-control: private, no-cache, proxy-revalidate, no-store, max-age=0
set-cookie: tj_UUID=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==; Path=/; Domain=www.pornhub.com; Expires=Sat, 14 Sep 2024 14:59:24 GMT; Secure
set-cookie: tj_UUID_v2=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==; Path=/; Domain=www.pornhub.com; Expires=Sat, 14 Sep 2024 14:59:24 GMT; Secure
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-methods: GET,POST
access-control-allow-headers: Content-Type
access-control-max-age: 86400
content-encoding: gzip
accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
GEThttps://www.pornhub.com/front/menu_livesex?segment=straight&token=MTcyMzczMzk2MiiFFa0Fmbe_1Gu1hln8-Hnr1dU-Mjewj37GIrxO7xWceTeUwEvDtQb_4I0qpe1pgDL0RKAQqBDCx_pB0itF-Bw.msedge.exeRemote address:66.254.114.41:443RequestGET /front/menu_livesex?segment=straight&token=MTcyMzczMzk2MiiFFa0Fmbe_1Gu1hln8-Hnr1dU-Mjewj37GIrxO7xWceTeUwEvDtQb_4I0qpe1pgDL0RKAQqBDCx_pB0itF-Bw. HTTP/2.0
host: www.pornhub.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
x-requested-with: XMLHttpRequest
content-type: application/x-www-form-urlencoded; charset=UTF-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.pornhub.com/view_video.php?viewkey=664a14f5abed4
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: platform=pc
cookie: ss=703033317684316743
cookie: __s=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: __l=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: accessAgeDisclaimerPH=1
cookie: cookieConsent=3
cookie: _ga=GA1.1.1735555837.1723733933
cookie: bs=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: popShown=1723733961417
cookie: ua=d7b6912cf1bc617ce2ef00d172203da9
cookie: bsdd=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: sessid=860227249851973893
cookie: fg_afaf12e314c5419a855ddc0bf120670f=85004.100000
cookie: lvv=584993752751229840
cookie: vlc=239053845667945836
cookie: tj_UUID=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
cookie: tj_UUID_v2=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
cookie: _ga_B39RFFWGYY=GS1.1.1723733933.1.1.1723733962.36.0.0
ResponseHTTP/2.0 200
date: Thu, 15 Aug 2024 14:59:24 GMT
content-type: text/html; charset=UTF-8
x-frame-options: SAMEORIGIN
cache-control: no-cache, no-store, must-revalidate
vary: User-Agent
rating: RTA-5042-1996-1400-1577-RTA
content-encoding: br
accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
GEThttps://www.pornhub.com/_xa/deep_pixel?info=CiQwMzYzMmRiYy1iMmY3LTQyMGQtODUxZi1mNzg5YWRjZmEwYjAQy6%2F4tQYaIjYxMzEzNmU4YWFlYjQzNTY4MTFiOTRjZDI0OThmOTFhLTEoATCp24UBOKnbhQFImcfA4QNSATJY29SN3gNgmfjN%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%2BIBDTE5NC4xMTAuMTMuNzD6AQ0xOTQuMTEwLjEzLjcwggIHZGVkNzUyM4gCBZICBGVkZ2WaAgRFQzFOqgIEMTAuMLICBDkwLjDYAp%2FjmIoH4AKphL6mBPoCATGCA44BeyJhY3Rvcl9pZCI6MjQ2NTU0NjYyLCJjb250ZW50X3R5cGUiOiJtb2RlbCIsInZpZGVvX2lkIjo0NTI2NzgwMjEsImhhc2giOiIyNDJlYjQ0YmM2MzM4ZmZkNGIzMGNjZmMzZmY4NTdlYyIsInNlc3Npb25faWQiOiI3MDMwMzMzMTc2ODQzMTY3NDMifZIDB2Rlc2t0b3CaAwJlbsIDBXZpZGVv&noc=0&ua=Mozilla%2F5.0+%28Windows+NT+10.0%3B+Win64%3B+x64%29+AppleWebKit%2F537.36+%28KHTML%2C+like+Gecko%29+Chrome%2F90.0.4430.212+Safari%2F537.36+Edg%2F90.0.818.66msedge.exeRemote address:66.254.114.41:443RequestGET /_xa/deep_pixel?info=CiQwMzYzMmRiYy1iMmY3LTQyMGQtODUxZi1mNzg5YWRjZmEwYjAQy6%2F4tQYaIjYxMzEzNmU4YWFlYjQzNTY4MTFiOTRjZDI0OThmOTFhLTEoATCp24UBOKnbhQFImcfA4QNSATJY29SN3gNgmfjN%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%2BIBDTE5NC4xMTAuMTMuNzD6AQ0xOTQuMTEwLjEzLjcwggIHZGVkNzUyM4gCBZICBGVkZ2WaAgRFQzFOqgIEMTAuMLICBDkwLjDYAp%2FjmIoH4AKphL6mBPoCATGCA44BeyJhY3Rvcl9pZCI6MjQ2NTU0NjYyLCJjb250ZW50X3R5cGUiOiJtb2RlbCIsInZpZGVvX2lkIjo0NTI2NzgwMjEsImhhc2giOiIyNDJlYjQ0YmM2MzM4ZmZkNGIzMGNjZmMzZmY4NTdlYyIsInNlc3Npb25faWQiOiI3MDMwMzMzMTc2ODQzMTY3NDMifZIDB2Rlc2t0b3CaAwJlbsIDBXZpZGVv&noc=0&ua=Mozilla%2F5.0+%28Windows+NT+10.0%3B+Win64%3B+x64%29+AppleWebKit%2F537.36+%28KHTML%2C+like+Gecko%29+Chrome%2F90.0.4430.212+Safari%2F537.36+Edg%2F90.0.818.66 HTTP/2.0
host: www.pornhub.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/view_video.php?viewkey=664a14f5abed4
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: platform=pc
cookie: ss=703033317684316743
cookie: __s=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: __l=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: accessAgeDisclaimerPH=1
cookie: cookieConsent=3
cookie: _ga=GA1.1.1735555837.1723733933
cookie: bs=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: popShown=1723733961417
cookie: ua=d7b6912cf1bc617ce2ef00d172203da9
cookie: bsdd=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: sessid=860227249851973893
cookie: fg_afaf12e314c5419a855ddc0bf120670f=85004.100000
cookie: lvv=584993752751229840
cookie: vlc=239053845667945836
cookie: tj_UUID=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
cookie: tj_UUID_v2=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
cookie: _ga_B39RFFWGYY=GS1.1.1723733933.1.1.1723733962.36.0.0
ResponseHTTP/2.0 200
date: Thu, 15 Aug 2024 14:59:25 GMT
content-type: image/gif
content-length: 43
access-control-allow-headers: Content-Type
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-origin: *
access-control-max-age: 86400
cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
expires: Sun, 22 Jan 1984 03:00:00 GMT
p3p: CP="IDC DSP COR CURa ADMa OUR IND PHY ONL COM STA"
pragma: no-cache
accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
GEThttps://www.pornhub.com/_xa/deep_pixel?info=CiRiZTZmNWVhMC1iNGZjLTQ0ZGMtYjczNC1mYmU2MzFiZjFiZDMQy6%2F4tQYaIjY5ZmUwMDE1MDQwYzRhNTNiZGIwODkwYTAxMjQ2ZmNmLTEoATCz24UBOLPbhQFImcfA4QNSATJY29SN3gNgwfjN%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%2BIBDTE5NC4xMTAuMTMuNzD6AQ0xOTQuMTEwLjEzLjcwggIHZGVkNzUyNYgCBZICBGVkZ2WaAgRFQzFOqgIEMTAuMLICBDkwLjDYAvnjmIoH4AKzhL6mBPoCATGCA44BeyJhY3Rvcl9pZCI6MjQ2NTU0NjYyLCJjb250ZW50X3R5cGUiOiJtb2RlbCIsInZpZGVvX2lkIjo0NTI2NzgwMjEsImhhc2giOiIyNDJlYjQ0YmM2MzM4ZmZkNGIzMGNjZmMzZmY4NTdlYyIsInNlc3Npb25faWQiOiI3MDMwMzMzMTc2ODQzMTY3NDMifZIDB2Rlc2t0b3CaAwJlbsIDBXZpZGVv&noc=0&ua=Mozilla%2F5.0+%28Windows+NT+10.0%3B+Win64%3B+x64%29+AppleWebKit%2F537.36+%28KHTML%2C+like+Gecko%29+Chrome%2F90.0.4430.212+Safari%2F537.36+Edg%2F90.0.818.66msedge.exeRemote address:66.254.114.41:443RequestGET /_xa/deep_pixel?info=CiRiZTZmNWVhMC1iNGZjLTQ0ZGMtYjczNC1mYmU2MzFiZjFiZDMQy6%2F4tQYaIjY5ZmUwMDE1MDQwYzRhNTNiZGIwODkwYTAxMjQ2ZmNmLTEoATCz24UBOLPbhQFImcfA4QNSATJY29SN3gNgwfjN%2FQNyIDE1MGFhOTNhOWYxMTQ3OWU5ZGM0NGJjZjYwNmZmMTk2gQFoHVVNEHUvP5IBAkdCmgEDRU5HogEGTG9uZG9uqgGtAmJhYmUsYmVhdXR5LGJpZyBhc3MsYmlnIGJvb2JzLGJpZyBidXR0LGJpZyBkaWNrLGJpZyB0aXRzLGJsb3dqb2IsYnJhemlsLGJyYXppbGlhbixicmF6emlsaWFuIG9yZ3ksY3Vtc2hvdCxjdXJ2eSxkb2dneXN0eWxlLGdvc3Rvc2EsaGQgcG9ybixpbmtlZCBiYWJlLGtpc3NpbmcsbHVpemEgbWFyY2F0byxtYXhpbW8gZ2FyY2lhLG11c2N1bGFyIG1lbixvcmd5LHBvcm5zdGFyLHB1c3N5IGVhdGluZyxwdXNzeSBmdWNraW5nLHJldmVyc2UgZ2FuZ2Jhbmcsc3RhbmRpbmcgc2V4LHN0dWQsdmVyaWZpZWQgbW9kZWxzLHlhZXRyaXBsZXjKARVjb2dlbnQgY29tbXVuaWNhdGlvbnPSAQR3aWZp2gEHd2luZG93c%2BIBDTE5NC4xMTAuMTMuNzD6AQ0xOTQuMTEwLjEzLjcwggIHZGVkNzUyNYgCBZICBGVkZ2WaAgRFQzFOqgIEMTAuMLICBDkwLjDYAvnjmIoH4AKzhL6mBPoCATGCA44BeyJhY3Rvcl9pZCI6MjQ2NTU0NjYyLCJjb250ZW50X3R5cGUiOiJtb2RlbCIsInZpZGVvX2lkIjo0NTI2NzgwMjEsImhhc2giOiIyNDJlYjQ0YmM2MzM4ZmZkNGIzMGNjZmMzZmY4NTdlYyIsInNlc3Npb25faWQiOiI3MDMwMzMzMTc2ODQzMTY3NDMifZIDB2Rlc2t0b3CaAwJlbsIDBXZpZGVv&noc=0&ua=Mozilla%2F5.0+%28Windows+NT+10.0%3B+Win64%3B+x64%29+AppleWebKit%2F537.36+%28KHTML%2C+like+Gecko%29+Chrome%2F90.0.4430.212+Safari%2F537.36+Edg%2F90.0.818.66 HTTP/2.0
host: www.pornhub.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/view_video.php?viewkey=664a14f5abed4
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: platform=pc
cookie: ss=703033317684316743
cookie: __s=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: __l=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: accessAgeDisclaimerPH=1
cookie: cookieConsent=3
cookie: _ga=GA1.1.1735555837.1723733933
cookie: bs=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: popShown=1723733961417
cookie: ua=d7b6912cf1bc617ce2ef00d172203da9
cookie: bsdd=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: sessid=860227249851973893
cookie: fg_afaf12e314c5419a855ddc0bf120670f=85004.100000
cookie: lvv=584993752751229840
cookie: vlc=239053845667945836
cookie: tj_UUID=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
cookie: tj_UUID_v2=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
cookie: _ga_B39RFFWGYY=GS1.1.1723733933.1.1.1723733962.36.0.0
ResponseHTTP/2.0 200
date: Thu, 15 Aug 2024 14:59:25 GMT
content-type: image/gif
content-length: 43
access-control-allow-headers: Content-Type
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-origin: *
access-control-max-age: 86400
cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
expires: Sun, 22 Jan 1984 03:00:00 GMT
p3p: CP="IDC DSP COR CURa ADMa OUR IND PHY ONL COM STA"
pragma: no-cache
accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
GEThttps://www.pornhub.com/_xa/fla/log?action=ad_view&ad_id=1068727321&campaign_id=1009787801&initial_zone_id=2190761&member_id=1002662491&zone_id=2190761msedge.exeRemote address:66.254.114.41:443RequestGET /_xa/fla/log?action=ad_view&ad_id=1068727321&campaign_id=1009787801&initial_zone_id=2190761&member_id=1002662491&zone_id=2190761 HTTP/2.0
host: www.pornhub.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: same-origin
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://www.pornhub.com/view_video.php?viewkey=664a14f5abed4
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: platform=pc
cookie: ss=703033317684316743
cookie: __s=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: __l=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: accessAgeDisclaimerPH=1
cookie: cookieConsent=3
cookie: _ga=GA1.1.1735555837.1723733933
cookie: bs=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: popShown=1723733961417
cookie: ua=d7b6912cf1bc617ce2ef00d172203da9
cookie: bsdd=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: sessid=860227249851973893
cookie: fg_afaf12e314c5419a855ddc0bf120670f=85004.100000
cookie: lvv=584993752751229840
cookie: vlc=239053845667945836
cookie: tj_UUID=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
cookie: tj_UUID_v2=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
cookie: _ga_B39RFFWGYY=GS1.1.1723733933.1.1.1723733962.36.0.0
ResponseHTTP/2.0 200
date: Thu, 15 Aug 2024 14:59:25 GMT
content-length: 0
accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
GEThttps://www.pornhub.com/_xa/fla/log?action=ad_view&ad_id=1068727361&campaign_id=1009787801&initial_zone_id=2190771&member_id=1002662491&zone_id=2190771msedge.exeRemote address:66.254.114.41:443RequestGET /_xa/fla/log?action=ad_view&ad_id=1068727361&campaign_id=1009787801&initial_zone_id=2190771&member_id=1002662491&zone_id=2190771 HTTP/2.0
host: www.pornhub.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: same-origin
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://www.pornhub.com/view_video.php?viewkey=664a14f5abed4
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: platform=pc
cookie: ss=703033317684316743
cookie: __s=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: __l=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: accessAgeDisclaimerPH=1
cookie: cookieConsent=3
cookie: _ga=GA1.1.1735555837.1723733933
cookie: bs=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: popShown=1723733961417
cookie: ua=d7b6912cf1bc617ce2ef00d172203da9
cookie: bsdd=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: sessid=860227249851973893
cookie: fg_afaf12e314c5419a855ddc0bf120670f=85004.100000
cookie: lvv=584993752751229840
cookie: vlc=239053845667945836
cookie: tj_UUID=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
cookie: tj_UUID_v2=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
cookie: _ga_B39RFFWGYY=GS1.1.1723733933.1.1.1723733962.36.0.0
ResponseHTTP/2.0 200
date: Thu, 15 Aug 2024 14:59:25 GMT
content-type: image/gif
content-length: 43
access-control-allow-headers: Content-Type
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-origin: *
access-control-max-age: 86400
cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
expires: Sun, 22 Jan 1984 03:00:00 GMT
p3p: CP="IDC DSP COR CURa ADMa OUR IND PHY ONL COM STA"
pragma: no-cache
accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
GEThttps://www.pornhub.com/_xa/deep_pixel?info=CiQ0ZmJiNmUxMi1mNDQ4LTQ2MjUtOGJhZC1lNzA0NTQwMDEzM2EQy6%2F4tQYaIjg4YTIzYWY1ZDU5MDQ2ODY5YWU2NmM0ZjgwMTMwMTExLTEoATAFOAVIsYzX3wNSATJYsdaA3QNg99KP8gNyIDE1MGFhOTNhOWYxMTQ3OWU5ZGM0NGJjZjYwNmZmMTk2gQHxaOOItfjkPpIBAkdCmgEDRU5HogEGTG9uZG9uqgGtAmJhYmUsYmVhdXR5LGJpZyBhc3MsYmlnIGJvb2JzLGJpZyBidXR0LGJpZyBkaWNrLGJpZyB0aXRzLGJsb3dqb2IsYnJhemlsLGJyYXppbGlhbixicmF6emlsaWFuIG9yZ3ksY3Vtc2hvdCxjdXJ2eSxkb2dneXN0eWxlLGdvc3Rvc2EsaGQgcG9ybixpbmtlZCBiYWJlLGtpc3NpbmcsbHVpemEgbWFyY2F0byxtYXhpbW8gZ2FyY2lhLG11c2N1bGFyIG1lbixvcmd5LHBvcm5zdGFyLHB1c3N5IGVhdGluZyxwdXNzeSBmdWNraW5nLHJldmVyc2UgZ2FuZ2Jhbmcsc3RhbmRpbmcgc2V4LHN0dWQsdmVyaWZpZWQgbW9kZWxzLHlhZXRyaXBsZXjKARVjb2dlbnQgY29tbXVuaWNhdGlvbnPSAQR3aWZp2gEHd2luZG93c%2BIBDTE5NC4xMTAuMTMuNzD6AQ0xOTQuMTEwLjEzLjcwggIHZGVkNzM3MIgCBZICBGVkZ2WaAgRFQzFOqgIEMTAuMLICBDkwLjDYArOT%2B84F4ALX4%2BaUBPoCATGCA44BeyJhY3Rvcl9pZCI6MjQ2NTU0NjYyLCJjb250ZW50X3R5cGUiOiJtb2RlbCIsInZpZGVvX2lkIjo0NTI2NzgwMjEsImhhc2giOiIyNDJlYjQ0YmM2MzM4ZmZkNGIzMGNjZmMzZmY4NTdlYyIsInNlc3Npb25faWQiOiI3MDMwMzMzMTc2ODQzMTY3NDMifZIDB2Rlc2t0b3CaAwJlbsIDBXZpZGVv&noc=0&ua=Mozilla%2F5.0+%28Windows+NT+10.0%3B+Win64%3B+x64%29+AppleWebKit%2F537.36+%28KHTML%2C+like+Gecko%29+Chrome%2F90.0.4430.212+Safari%2F537.36+Edg%2F90.0.818.66msedge.exeRemote address:66.254.114.41:443RequestGET /_xa/deep_pixel?info=CiQ0ZmJiNmUxMi1mNDQ4LTQ2MjUtOGJhZC1lNzA0NTQwMDEzM2EQy6%2F4tQYaIjg4YTIzYWY1ZDU5MDQ2ODY5YWU2NmM0ZjgwMTMwMTExLTEoATAFOAVIsYzX3wNSATJYsdaA3QNg99KP8gNyIDE1MGFhOTNhOWYxMTQ3OWU5ZGM0NGJjZjYwNmZmMTk2gQHxaOOItfjkPpIBAkdCmgEDRU5HogEGTG9uZG9uqgGtAmJhYmUsYmVhdXR5LGJpZyBhc3MsYmlnIGJvb2JzLGJpZyBidXR0LGJpZyBkaWNrLGJpZyB0aXRzLGJsb3dqb2IsYnJhemlsLGJyYXppbGlhbixicmF6emlsaWFuIG9yZ3ksY3Vtc2hvdCxjdXJ2eSxkb2dneXN0eWxlLGdvc3Rvc2EsaGQgcG9ybixpbmtlZCBiYWJlLGtpc3NpbmcsbHVpemEgbWFyY2F0byxtYXhpbW8gZ2FyY2lhLG11c2N1bGFyIG1lbixvcmd5LHBvcm5zdGFyLHB1c3N5IGVhdGluZyxwdXNzeSBmdWNraW5nLHJldmVyc2UgZ2FuZ2Jhbmcsc3RhbmRpbmcgc2V4LHN0dWQsdmVyaWZpZWQgbW9kZWxzLHlhZXRyaXBsZXjKARVjb2dlbnQgY29tbXVuaWNhdGlvbnPSAQR3aWZp2gEHd2luZG93c%2BIBDTE5NC4xMTAuMTMuNzD6AQ0xOTQuMTEwLjEzLjcwggIHZGVkNzM3MIgCBZICBGVkZ2WaAgRFQzFOqgIEMTAuMLICBDkwLjDYArOT%2B84F4ALX4%2BaUBPoCATGCA44BeyJhY3Rvcl9pZCI6MjQ2NTU0NjYyLCJjb250ZW50X3R5cGUiOiJtb2RlbCIsInZpZGVvX2lkIjo0NTI2NzgwMjEsImhhc2giOiIyNDJlYjQ0YmM2MzM4ZmZkNGIzMGNjZmMzZmY4NTdlYyIsInNlc3Npb25faWQiOiI3MDMwMzMzMTc2ODQzMTY3NDMifZIDB2Rlc2t0b3CaAwJlbsIDBXZpZGVv&noc=0&ua=Mozilla%2F5.0+%28Windows+NT+10.0%3B+Win64%3B+x64%29+AppleWebKit%2F537.36+%28KHTML%2C+like+Gecko%29+Chrome%2F90.0.4430.212+Safari%2F537.36+Edg%2F90.0.818.66 HTTP/2.0
host: www.pornhub.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/view_video.php?viewkey=664a14f5abed4
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: platform=pc
cookie: ss=703033317684316743
cookie: __s=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: __l=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: accessAgeDisclaimerPH=1
cookie: cookieConsent=3
cookie: _ga=GA1.1.1735555837.1723733933
cookie: bs=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: popShown=1723733961417
cookie: ua=d7b6912cf1bc617ce2ef00d172203da9
cookie: bsdd=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: sessid=860227249851973893
cookie: fg_afaf12e314c5419a855ddc0bf120670f=85004.100000
cookie: lvv=584993752751229840
cookie: vlc=239053845667945836
cookie: tj_UUID=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
cookie: tj_UUID_v2=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
cookie: _ga_B39RFFWGYY=GS1.1.1723733933.1.1.1723733962.36.0.0
ResponseHTTP/2.0 200
date: Thu, 15 Aug 2024 14:59:25 GMT
content-length: 0
accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
GEThttps://www.pornhub.com/_xa/deep_pixel?info=CiQzODlmNTExMi1mYjc4LTQ0ZDQtYjUxZS1hNDY3ZDIwNmVmNTYQzK%2F4tQYaImJjNWIxZGM0Mjk0ODQ2NjdiY2E5ZWVmOTViNWNjNWZiLTEoATCJoZMBOImhkwFI%2B7f34QNSATJY1bHt3wNgsZmwgwRyIDE1MGFhOTNhOWYxMTQ3OWU5ZGM0NGJjZjYwNmZmMTk2gQHvW60Tl%2BMlP5IBAkdCmgEDRU5HogEGTG9uZG9uqgGtAmJhYmUsYmVhdXR5LGJpZyBhc3MsYmlnIGJvb2JzLGJpZyBidXR0LGJpZyBkaWNrLGJpZyB0aXRzLGJsb3dqb2IsYnJhemlsLGJyYXppbGlhbixicmF6emlsaWFuIG9yZ3ksY3Vtc2hvdCxjdXJ2eSxkb2dneXN0eWxlLGdvc3Rvc2EsaGQgcG9ybixpbmtlZCBiYWJlLGtpc3NpbmcsbHVpemEgbWFyY2F0byxtYXhpbW8gZ2FyY2lhLG11c2N1bGFyIG1lbixvcmd5LHBvcm5zdGFyLHB1c3N5IGVhdGluZyxwdXNzeSBmdWNraW5nLHJldmVyc2UgZ2FuZ2Jhbmcsc3RhbmRpbmcgc2V4LHN0dWQsdmVyaWZpZWQgbW9kZWxzLHlhZXRyaXBsZXjKARVjb2dlbnQgY29tbXVuaWNhdGlvbnPSAQR3aWZp2gEHd2luZG93c%2BIBDTE5NC4xMTAuMTMuNzD6AQ0xOTQuMTEwLjEzLjcwggIHZGVkNzM3MIgCBZICBGVkZ2WaAgRFQzFOqgIEMTAuMLICBDkwLjDYApnh6NsH4AKv6sKsBPoCATGCA44BeyJhY3Rvcl9pZCI6MjQ2NTU0NjYyLCJjb250ZW50X3R5cGUiOiJtb2RlbCIsInZpZGVvX2lkIjo0NTI2NzgwMjEsImhhc2giOiIyNDJlYjQ0YmM2MzM4ZmZkNGIzMGNjZmMzZmY4NTdlYyIsInNlc3Npb25faWQiOiI3MDMwMzMzMTc2ODQzMTY3NDMifZIDB2Rlc2t0b3CaAwJlbsIDBXZpZGVv&noc=0&ua=Mozilla%2F5.0+%28Windows+NT+10.0%3B+Win64%3B+x64%29+AppleWebKit%2F537.36+%28KHTML%2C+like+Gecko%29+Chrome%2F90.0.4430.212+Safari%2F537.36+Edg%2F90.0.818.66msedge.exeRemote address:66.254.114.41:443RequestGET /_xa/deep_pixel?info=CiQzODlmNTExMi1mYjc4LTQ0ZDQtYjUxZS1hNDY3ZDIwNmVmNTYQzK%2F4tQYaImJjNWIxZGM0Mjk0ODQ2NjdiY2E5ZWVmOTViNWNjNWZiLTEoATCJoZMBOImhkwFI%2B7f34QNSATJY1bHt3wNgsZmwgwRyIDE1MGFhOTNhOWYxMTQ3OWU5ZGM0NGJjZjYwNmZmMTk2gQHvW60Tl%2BMlP5IBAkdCmgEDRU5HogEGTG9uZG9uqgGtAmJhYmUsYmVhdXR5LGJpZyBhc3MsYmlnIGJvb2JzLGJpZyBidXR0LGJpZyBkaWNrLGJpZyB0aXRzLGJsb3dqb2IsYnJhemlsLGJyYXppbGlhbixicmF6emlsaWFuIG9yZ3ksY3Vtc2hvdCxjdXJ2eSxkb2dneXN0eWxlLGdvc3Rvc2EsaGQgcG9ybixpbmtlZCBiYWJlLGtpc3NpbmcsbHVpemEgbWFyY2F0byxtYXhpbW8gZ2FyY2lhLG11c2N1bGFyIG1lbixvcmd5LHBvcm5zdGFyLHB1c3N5IGVhdGluZyxwdXNzeSBmdWNraW5nLHJldmVyc2UgZ2FuZ2Jhbmcsc3RhbmRpbmcgc2V4LHN0dWQsdmVyaWZpZWQgbW9kZWxzLHlhZXRyaXBsZXjKARVjb2dlbnQgY29tbXVuaWNhdGlvbnPSAQR3aWZp2gEHd2luZG93c%2BIBDTE5NC4xMTAuMTMuNzD6AQ0xOTQuMTEwLjEzLjcwggIHZGVkNzM3MIgCBZICBGVkZ2WaAgRFQzFOqgIEMTAuMLICBDkwLjDYApnh6NsH4AKv6sKsBPoCATGCA44BeyJhY3Rvcl9pZCI6MjQ2NTU0NjYyLCJjb250ZW50X3R5cGUiOiJtb2RlbCIsInZpZGVvX2lkIjo0NTI2NzgwMjEsImhhc2giOiIyNDJlYjQ0YmM2MzM4ZmZkNGIzMGNjZmMzZmY4NTdlYyIsInNlc3Npb25faWQiOiI3MDMwMzMzMTc2ODQzMTY3NDMifZIDB2Rlc2t0b3CaAwJlbsIDBXZpZGVv&noc=0&ua=Mozilla%2F5.0+%28Windows+NT+10.0%3B+Win64%3B+x64%29+AppleWebKit%2F537.36+%28KHTML%2C+like+Gecko%29+Chrome%2F90.0.4430.212+Safari%2F537.36+Edg%2F90.0.818.66 HTTP/2.0
host: www.pornhub.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/view_video.php?viewkey=664a14f5abed4
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: platform=pc
cookie: ss=703033317684316743
cookie: __s=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: __l=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: accessAgeDisclaimerPH=1
cookie: cookieConsent=3
cookie: _ga=GA1.1.1735555837.1723733933
cookie: bs=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: popShown=1723733961417
cookie: ua=d7b6912cf1bc617ce2ef00d172203da9
cookie: bsdd=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: sessid=860227249851973893
cookie: fg_afaf12e314c5419a855ddc0bf120670f=85004.100000
cookie: lvv=584993752751229840
cookie: vlc=239053845667945836
cookie: tj_UUID=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
cookie: tj_UUID_v2=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
cookie: _ga_B39RFFWGYY=GS1.1.1723733933.1.1.1723733962.36.0.0
ResponseHTTP/2.0 200
date: Thu, 15 Aug 2024 14:59:25 GMT
content-type: image/gif
content-length: 43
access-control-allow-headers: Content-Type
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-origin: *
access-control-max-age: 86400
cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
expires: Sun, 22 Jan 1984 03:00:00 GMT
p3p: CP="IDC DSP COR CURa ADMa OUR IND PHY ONL COM STA"
pragma: no-cache
accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
GEThttps://www.pornhub.com/_xa/deep_preroll?adid=1080801571&adplacementid=2071513521&cid=1010682981&countrycode=GB&duration=00%3A00%3A29.0&e=impression&info=CiQzODg4OWU3Yy01NDllLTRjZTItYTU4NS0xZTAxNmY2NmJkYjcQy6%2F4tQYaIjgwNmZlNzY5ZTQwMTQxZWNiOWZhMDk1OWI1NmYyMmU1LTEoATDp0XA46dFwSOWY9%2BEDUgEyWNe96d4DYKPyroMEciAxNTBhYTkzYTlmMTE0NzllOWRjNDRiY2Y2MDZmZjE5NoEBrthfdk8eVj%2BSAQJHQpoBA0VOR6IBBkxvbmRvbqoBmAJiYWJlLGJlYXV0eSxiaWcgYXNzLGJpZyBib29icyxiaWcgYnV0dCxiaWcgZGljayxiaWcgdGl0cyxibG93am9iLGJyYXppbCxicmF6aWxpYW4sYnJhenppbGlhbiBvcmd5LGN1bXNob3QsY3VydnksZG9nZ3lzdHlsZSxnb3N0b3NhLGlua2VkIGJhYmUsa2lzc2luZyxsdWl6YSBtYXJjYXRvLG1heGltbyBnYXJjaWEsb3JneSxwb3Juc3RhcixwdXNzeSBlYXRpbmcscHVzc3kgZnVja2luZyxyZXZlcnNlIGdhbmdiYW5nLHN0YW5kaW5nIHNleCxzdHVkLHZlcmlmaWVkIG1vZGVscyx5YWV0cmlwbGV4ygEVY29nZW50IGNvbW11bmljYXRpb25z0gEEd2lmadoBB3dpbmRvd3PiAQ0xOTQuMTEwLjEzLjcw%2BgENMTk0LjExMC4xMy43MIICB2RlZDc2NTWIAgWSAgRlZGdlmgIERUMxTqoCBDEwLjCyAgQ5MC4w2AKxk%2BPbB%2BACy7PArAT6AgExggOOAXsiYWN0b3JfaWQiOjI0NjU1NDY2MiwiY29udGVudF90eXBlIjoibW9kZWwiLCJ2aWRlb19pZCI6NDUyNjc4MDIxLCJoYXNoIjoiODI4NGRhNWEzNjJiY2FiOWU0ZTUzMjBlNWJiZGE4YTAiLCJzZXNzaW9uX2lkIjoiODYwMjI3MjQ5ODUxOTczODkzIn2SAwdkZXNrdG9wmgMCZW4%3D&noc=0&price=%24%7BAUCTION_PRICE%7D&siteid=2&zoneid=1845481msedge.exeRemote address:66.254.114.41:443RequestGET /_xa/deep_preroll?adid=1080801571&adplacementid=2071513521&cid=1010682981&countrycode=GB&duration=00%3A00%3A29.0&e=impression&info=CiQzODg4OWU3Yy01NDllLTRjZTItYTU4NS0xZTAxNmY2NmJkYjcQy6%2F4tQYaIjgwNmZlNzY5ZTQwMTQxZWNiOWZhMDk1OWI1NmYyMmU1LTEoATDp0XA46dFwSOWY9%2BEDUgEyWNe96d4DYKPyroMEciAxNTBhYTkzYTlmMTE0NzllOWRjNDRiY2Y2MDZmZjE5NoEBrthfdk8eVj%2BSAQJHQpoBA0VOR6IBBkxvbmRvbqoBmAJiYWJlLGJlYXV0eSxiaWcgYXNzLGJpZyBib29icyxiaWcgYnV0dCxiaWcgZGljayxiaWcgdGl0cyxibG93am9iLGJyYXppbCxicmF6aWxpYW4sYnJhenppbGlhbiBvcmd5LGN1bXNob3QsY3VydnksZG9nZ3lzdHlsZSxnb3N0b3NhLGlua2VkIGJhYmUsa2lzc2luZyxsdWl6YSBtYXJjYXRvLG1heGltbyBnYXJjaWEsb3JneSxwb3Juc3RhcixwdXNzeSBlYXRpbmcscHVzc3kgZnVja2luZyxyZXZlcnNlIGdhbmdiYW5nLHN0YW5kaW5nIHNleCxzdHVkLHZlcmlmaWVkIG1vZGVscyx5YWV0cmlwbGV4ygEVY29nZW50IGNvbW11bmljYXRpb25z0gEEd2lmadoBB3dpbmRvd3PiAQ0xOTQuMTEwLjEzLjcw%2BgENMTk0LjExMC4xMy43MIICB2RlZDc2NTWIAgWSAgRlZGdlmgIERUMxTqoCBDEwLjCyAgQ5MC4w2AKxk%2BPbB%2BACy7PArAT6AgExggOOAXsiYWN0b3JfaWQiOjI0NjU1NDY2MiwiY29udGVudF90eXBlIjoibW9kZWwiLCJ2aWRlb19pZCI6NDUyNjc4MDIxLCJoYXNoIjoiODI4NGRhNWEzNjJiY2FiOWU0ZTUzMjBlNWJiZGE4YTAiLCJzZXNzaW9uX2lkIjoiODYwMjI3MjQ5ODUxOTczODkzIn2SAwdkZXNrdG9wmgMCZW4%3D&noc=0&price=%24%7BAUCTION_PRICE%7D&siteid=2&zoneid=1845481 HTTP/2.0
host: www.pornhub.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.pornhub.com/view_video.php?viewkey=664a14f5abed4
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: platform=pc
cookie: ss=703033317684316743
cookie: __s=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: __l=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: accessAgeDisclaimerPH=1
cookie: cookieConsent=3
cookie: _ga=GA1.1.1735555837.1723733933
cookie: bs=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: popShown=1723733961417
cookie: ua=d7b6912cf1bc617ce2ef00d172203da9
cookie: bsdd=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: sessid=860227249851973893
cookie: fg_afaf12e314c5419a855ddc0bf120670f=85004.100000
cookie: lvv=584993752751229840
cookie: vlc=239053845667945836
cookie: tj_UUID=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
cookie: tj_UUID_v2=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
cookie: _ga_B39RFFWGYY=GS1.1.1723733933.1.1.1723733962.36.0.0
ResponseHTTP/2.0 200
date: Thu, 15 Aug 2024 14:59:26 GMT
content-length: 0
access-control-allow-credentials: true
access-control-allow-methods: GET,POST
access-control-allow-origin: *
access-control-max-age: 86400
accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
GEThttps://www.pornhub.com/_xa/deep_preroll?adid=1080801571&adplacementid=2071513521&cid=1010682981&countrycode=GB&duration=00%3A00%3A29.0&e=play&info=CiQzODg4OWU3Yy01NDllLTRjZTItYTU4NS0xZTAxNmY2NmJkYjcQy6%2F4tQYaIjgwNmZlNzY5ZTQwMTQxZWNiOWZhMDk1OWI1NmYyMmU1LTEoATDp0XA46dFwSOWY9%2BEDUgEyWNe96d4DYKPyroMEciAxNTBhYTkzYTlmMTE0NzllOWRjNDRiY2Y2MDZmZjE5NoEBrthfdk8eVj%2BSAQJHQpoBA0VOR6IBBkxvbmRvbqoBmAJiYWJlLGJlYXV0eSxiaWcgYXNzLGJpZyBib29icyxiaWcgYnV0dCxiaWcgZGljayxiaWcgdGl0cyxibG93am9iLGJyYXppbCxicmF6aWxpYW4sYnJhenppbGlhbiBvcmd5LGN1bXNob3QsY3VydnksZG9nZ3lzdHlsZSxnb3N0b3NhLGlua2VkIGJhYmUsa2lzc2luZyxsdWl6YSBtYXJjYXRvLG1heGltbyBnYXJjaWEsb3JneSxwb3Juc3RhcixwdXNzeSBlYXRpbmcscHVzc3kgZnVja2luZyxyZXZlcnNlIGdhbmdiYW5nLHN0YW5kaW5nIHNleCxzdHVkLHZlcmlmaWVkIG1vZGVscyx5YWV0cmlwbGV4ygEVY29nZW50IGNvbW11bmljYXRpb25z0gEEd2lmadoBB3dpbmRvd3PiAQ0xOTQuMTEwLjEzLjcw%2BgENMTk0LjExMC4xMy43MIICB2RlZDc2NTWIAgWSAgRlZGdlmgIERUMxTqoCBDEwLjCyAgQ5MC4w2AKxk%2BPbB%2BACy7PArAT6AgExggOOAXsiYWN0b3JfaWQiOjI0NjU1NDY2MiwiY29udGVudF90eXBlIjoibW9kZWwiLCJ2aWRlb19pZCI6NDUyNjc4MDIxLCJoYXNoIjoiODI4NGRhNWEzNjJiY2FiOWU0ZTUzMjBlNWJiZGE4YTAiLCJzZXNzaW9uX2lkIjoiODYwMjI3MjQ5ODUxOTczODkzIn2SAwdkZXNrdG9wmgMCZW4%3D&noc=0&price=%24%7BAUCTION_PRICE%7D&siteid=2&zoneid=1845481&nstartPoint=0msedge.exeRemote address:66.254.114.41:443RequestGET /_xa/deep_preroll?adid=1080801571&adplacementid=2071513521&cid=1010682981&countrycode=GB&duration=00%3A00%3A29.0&e=play&info=CiQzODg4OWU3Yy01NDllLTRjZTItYTU4NS0xZTAxNmY2NmJkYjcQy6%2F4tQYaIjgwNmZlNzY5ZTQwMTQxZWNiOWZhMDk1OWI1NmYyMmU1LTEoATDp0XA46dFwSOWY9%2BEDUgEyWNe96d4DYKPyroMEciAxNTBhYTkzYTlmMTE0NzllOWRjNDRiY2Y2MDZmZjE5NoEBrthfdk8eVj%2BSAQJHQpoBA0VOR6IBBkxvbmRvbqoBmAJiYWJlLGJlYXV0eSxiaWcgYXNzLGJpZyBib29icyxiaWcgYnV0dCxiaWcgZGljayxiaWcgdGl0cyxibG93am9iLGJyYXppbCxicmF6aWxpYW4sYnJhenppbGlhbiBvcmd5LGN1bXNob3QsY3VydnksZG9nZ3lzdHlsZSxnb3N0b3NhLGlua2VkIGJhYmUsa2lzc2luZyxsdWl6YSBtYXJjYXRvLG1heGltbyBnYXJjaWEsb3JneSxwb3Juc3RhcixwdXNzeSBlYXRpbmcscHVzc3kgZnVja2luZyxyZXZlcnNlIGdhbmdiYW5nLHN0YW5kaW5nIHNleCxzdHVkLHZlcmlmaWVkIG1vZGVscyx5YWV0cmlwbGV4ygEVY29nZW50IGNvbW11bmljYXRpb25z0gEEd2lmadoBB3dpbmRvd3PiAQ0xOTQuMTEwLjEzLjcw%2BgENMTk0LjExMC4xMy43MIICB2RlZDc2NTWIAgWSAgRlZGdlmgIERUMxTqoCBDEwLjCyAgQ5MC4w2AKxk%2BPbB%2BACy7PArAT6AgExggOOAXsiYWN0b3JfaWQiOjI0NjU1NDY2MiwiY29udGVudF90eXBlIjoibW9kZWwiLCJ2aWRlb19pZCI6NDUyNjc4MDIxLCJoYXNoIjoiODI4NGRhNWEzNjJiY2FiOWU0ZTUzMjBlNWJiZGE4YTAiLCJzZXNzaW9uX2lkIjoiODYwMjI3MjQ5ODUxOTczODkzIn2SAwdkZXNrdG9wmgMCZW4%3D&noc=0&price=%24%7BAUCTION_PRICE%7D&siteid=2&zoneid=1845481&nstartPoint=0 HTTP/2.0
host: www.pornhub.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.pornhub.com/view_video.php?viewkey=664a14f5abed4
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: platform=pc
cookie: ss=703033317684316743
cookie: __s=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: __l=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: accessAgeDisclaimerPH=1
cookie: cookieConsent=3
cookie: _ga=GA1.1.1735555837.1723733933
cookie: bs=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: popShown=1723733961417
cookie: ua=d7b6912cf1bc617ce2ef00d172203da9
cookie: bsdd=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: sessid=860227249851973893
cookie: fg_afaf12e314c5419a855ddc0bf120670f=85004.100000
cookie: lvv=584993752751229840
cookie: vlc=239053845667945836
cookie: tj_UUID=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
cookie: tj_UUID_v2=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
cookie: _ga_B39RFFWGYY=GS1.1.1723733933.1.1.1723733962.36.0.0
ResponseHTTP/2.0 200
date: Thu, 15 Aug 2024 14:59:26 GMT
content-type: image/gif
content-length: 43
access-control-allow-credentials: true
access-control-allow-methods: GET,POST
access-control-allow-origin: *
access-control-max-age: 86400
cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
expires: Sun, 22 Jan 1984 03:00:00 GMT
p3p: CP="IDC DSP COR CURa ADMa OUR IND PHY ONL COM STA"
pragma: no-cache
accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
GEThttps://www.pornhub.com/_xa/tj-ssp/burl?bidid=806fe769e40141ecb9fa0959b56f22e5&campaignid=1010682981&cap=1&capttl=86400&cbudget=1&fcap=1&icap=0&infos=CvAFCiQzODg4OWU3Yy01NDllLTRjZTItYTU4NS0xZTAxNmY2NmJkYjcQy6%2F4tQYaIjgwNmZlNzY5ZTQwMTQxZWNiOWZhMDk1OWI1NmYyMmU1LTEoATDp0XA46dFwSOWY9%2BEDUgEyWNe96d4DYKPyroMEciAxNTBhYTkzYTlmMTE0NzllOWRjNDRiY2Y2MDZmZjE5NoEBrthfdk8eVj%2BSAQJHQpoBA0VOR6IBBkxvbmRvbqoBmAJiYWJlLGJlYXV0eSxiaWcgYXNzLGJpZyBib29icyxiaWcgYnV0dCxiaWcgZGljayxiaWcgdGl0cyxibG93am9iLGJyYXppbCxicmF6aWxpYW4sYnJhenppbGlhbiBvcmd5LGN1bXNob3QsY3VydnksZG9nZ3lzdHlsZSxnb3N0b3NhLGlua2VkIGJhYmUsa2lzc2luZyxsdWl6YSBtYXJjYXRvLG1heGltbyBnYXJjaWEsb3JneSxwb3Juc3RhcixwdXNzeSBlYXRpbmcscHVzc3kgZnVja2luZyxyZXZlcnNlIGdhbmdiYW5nLHN0YW5kaW5nIHNleCxzdHVkLHZlcmlmaWVkIG1vZGVscyx5YWV0cmlwbGV4ygEVY29nZW50IGNvbW11bmljYXRpb25z0gEEd2lmadoBB3dpbmRvd3PiAQ0xOTQuMTEwLjEzLjcw%2BgENMTk0LjExMC4xMy43MIICB2RlZDc2NTWIAgWSAgRlZGdlmgIERUMxTqoCBDEwLjCyAgQ5MC4w2AKxk%2BPbB%2BACy7PArAT6AgExggOOAXsiYWN0b3JfaWQiOjI0NjU1NDY2MiwiY29udGVudF90eXBlIjoibW9kZWwiLCJ2aWRlb19pZCI6NDUyNjc4MDIxLCJoYXNoIjoiODI4NGRhNWEzNjJiY2FiOWU0ZTUzMjBlNWJiZGE4YTAiLCJzZXNzaW9uX2lkIjoiODYwMjI3MjQ5ODUxOTczODkzIn2SAwdkZXNrdG9wmgMCZW4%3D&mbudget=1&uid=150aa93a9f11479e9dc44bcf606ff196&auction_price=1.35&delivery-server=tjdelivery218&nstartPoint=0msedge.exeRemote address:66.254.114.41:443RequestGET /_xa/tj-ssp/burl?bidid=806fe769e40141ecb9fa0959b56f22e5&campaignid=1010682981&cap=1&capttl=86400&cbudget=1&fcap=1&icap=0&infos=CvAFCiQzODg4OWU3Yy01NDllLTRjZTItYTU4NS0xZTAxNmY2NmJkYjcQy6%2F4tQYaIjgwNmZlNzY5ZTQwMTQxZWNiOWZhMDk1OWI1NmYyMmU1LTEoATDp0XA46dFwSOWY9%2BEDUgEyWNe96d4DYKPyroMEciAxNTBhYTkzYTlmMTE0NzllOWRjNDRiY2Y2MDZmZjE5NoEBrthfdk8eVj%2BSAQJHQpoBA0VOR6IBBkxvbmRvbqoBmAJiYWJlLGJlYXV0eSxiaWcgYXNzLGJpZyBib29icyxiaWcgYnV0dCxiaWcgZGljayxiaWcgdGl0cyxibG93am9iLGJyYXppbCxicmF6aWxpYW4sYnJhenppbGlhbiBvcmd5LGN1bXNob3QsY3VydnksZG9nZ3lzdHlsZSxnb3N0b3NhLGlua2VkIGJhYmUsa2lzc2luZyxsdWl6YSBtYXJjYXRvLG1heGltbyBnYXJjaWEsb3JneSxwb3Juc3RhcixwdXNzeSBlYXRpbmcscHVzc3kgZnVja2luZyxyZXZlcnNlIGdhbmdiYW5nLHN0YW5kaW5nIHNleCxzdHVkLHZlcmlmaWVkIG1vZGVscyx5YWV0cmlwbGV4ygEVY29nZW50IGNvbW11bmljYXRpb25z0gEEd2lmadoBB3dpbmRvd3PiAQ0xOTQuMTEwLjEzLjcw%2BgENMTk0LjExMC4xMy43MIICB2RlZDc2NTWIAgWSAgRlZGdlmgIERUMxTqoCBDEwLjCyAgQ5MC4w2AKxk%2BPbB%2BACy7PArAT6AgExggOOAXsiYWN0b3JfaWQiOjI0NjU1NDY2MiwiY29udGVudF90eXBlIjoibW9kZWwiLCJ2aWRlb19pZCI6NDUyNjc4MDIxLCJoYXNoIjoiODI4NGRhNWEzNjJiY2FiOWU0ZTUzMjBlNWJiZGE4YTAiLCJzZXNzaW9uX2lkIjoiODYwMjI3MjQ5ODUxOTczODkzIn2SAwdkZXNrdG9wmgMCZW4%3D&mbudget=1&uid=150aa93a9f11479e9dc44bcf606ff196&auction_price=1.35&delivery-server=tjdelivery218&nstartPoint=0 HTTP/2.0
host: www.pornhub.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.pornhub.com/view_video.php?viewkey=664a14f5abed4
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: platform=pc
cookie: ss=703033317684316743
cookie: __s=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: __l=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: accessAgeDisclaimerPH=1
cookie: cookieConsent=3
cookie: _ga=GA1.1.1735555837.1723733933
cookie: bs=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: popShown=1723733961417
cookie: ua=d7b6912cf1bc617ce2ef00d172203da9
cookie: bsdd=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: sessid=860227249851973893
cookie: fg_afaf12e314c5419a855ddc0bf120670f=85004.100000
cookie: lvv=584993752751229840
cookie: vlc=239053845667945836
cookie: tj_UUID=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
cookie: tj_UUID_v2=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
cookie: _ga_B39RFFWGYY=GS1.1.1723733933.1.1.1723733962.36.0.0
ResponseHTTP/2.0 200
date: Thu, 15 Aug 2024 14:59:26 GMT
content-type: image/gif
content-length: 43
access-control-allow-headers: Content-Type
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-origin: *
access-control-max-age: 86400
cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
expires: Sun, 22 Jan 1984 03:00:00 GMT
p3p: CP="IDC DSP COR CURa ADMa OUR IND PHY ONL COM STA"
pragma: no-cache
set-cookie: tj_UUID=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==; Path=/; Domain=www.pornhub.com; Expires=Sat, 14 Sep 2024 14:59:26 GMT; Secure; SameSite=None
set-cookie: tj_UUID_v2=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==; Path=/; Domain=www.pornhub.com; Expires=Sat, 14 Sep 2024 14:59:26 GMT; Secure; SameSite=None
accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
Remote address:66.254.114.41:443RequestGET /_xd/api/d/jsfp/35b71e09871d4e6e8d09577d3200da05 HTTP/2.0
host: www.pornhub.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.pornhub.com/view_video.php?viewkey=664a14f5abed4
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: platform=pc
cookie: ss=703033317684316743
cookie: __s=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: __l=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: accessAgeDisclaimerPH=1
cookie: cookieConsent=3
cookie: _ga=GA1.1.1735555837.1723733933
cookie: bs=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: popShown=1723733961417
cookie: ua=d7b6912cf1bc617ce2ef00d172203da9
cookie: bsdd=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: sessid=860227249851973893
cookie: fg_afaf12e314c5419a855ddc0bf120670f=85004.100000
cookie: lvv=584993752751229840
cookie: vlc=239053845667945836
cookie: tj_UUID=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
cookie: tj_UUID_v2=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
cookie: _ga_B39RFFWGYY=GS1.1.1723733933.1.1.1723733962.36.0.0
cookie: d_fs=1
ResponseHTTP/2.0 200
date: Thu, 15 Aug 2024 14:59:26 GMT
content-type: text/plain
content-length: 36
x-trace: 2B97E3C9614F415CE566E754074E9D2915110DAC13000000000000000000
via: 1.1 google
accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
POSThttps://www.pornhub.com/_xd/api/link/06743a5c-f845-a006-0a3a-d0c34a038ea7/origin/a/oldd/06743a5c-f845-a006-0a3a-d0c34a038ea7msedge.exeRemote address:66.254.114.41:443RequestPOST /_xd/api/link/06743a5c-f845-a006-0a3a-d0c34a038ea7/origin/a/oldd/06743a5c-f845-a006-0a3a-d0c34a038ea7 HTTP/2.0
host: www.pornhub.com
content-length: 144
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.pornhub.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.pornhub.com/view_video.php?viewkey=664a14f5abed4
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: platform=pc
cookie: ss=703033317684316743
cookie: __s=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: __l=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: accessAgeDisclaimerPH=1
cookie: cookieConsent=3
cookie: _ga=GA1.1.1735555837.1723733933
cookie: bs=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: popShown=1723733961417
cookie: ua=d7b6912cf1bc617ce2ef00d172203da9
cookie: bsdd=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: sessid=860227249851973893
cookie: fg_afaf12e314c5419a855ddc0bf120670f=85004.100000
cookie: lvv=584993752751229840
cookie: vlc=239053845667945836
cookie: tj_UUID=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
cookie: tj_UUID_v2=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
cookie: _ga_B39RFFWGYY=GS1.1.1723733933.1.1.1723733962.36.0.0
cookie: d_fs=1
cookie: d_uidb=06743a5c-f845-a006-0a3a-d0c34a038ea7
cookie: d_uid=06743a5c-f845-a006-0a3a-d0c34a038ea7
cookie: d_uidb=06743a5c-f845-a006-0a3a-d0c34a038ea7
ResponseHTTP/2.0 200
date: Thu, 15 Aug 2024 14:59:26 GMT
access-control-allow-origin: https://www.pornhub.com
vary: Origin
access-control-allow-credentials: true
content-type: text/plain
content-length: 36
x-trace: 2B2348837C238EA4C6B2078D06F639AB4854241076000000000000000000
via: 1.1 google
accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
Remote address:66.254.114.41:443RequestGET /service-worker.js HTTP/2.0
host: www.pornhub.com
cache-control: max-age=0
dnt: 1
accept: */*
service-worker: script
sec-fetch-site: same-origin
sec-fetch-mode: same-origin
sec-fetch-dest: serviceworker
referer: https://www.pornhub.com/service-worker.js
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: platform=pc
cookie: ss=703033317684316743
cookie: __s=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: __l=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: accessAgeDisclaimerPH=1
cookie: cookieConsent=3
cookie: _ga=GA1.1.1735555837.1723733933
cookie: bs=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: popShown=1723733961417
cookie: ua=d7b6912cf1bc617ce2ef00d172203da9
cookie: bsdd=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: sessid=860227249851973893
cookie: fg_afaf12e314c5419a855ddc0bf120670f=85004.100000
cookie: lvv=584993752751229840
cookie: vlc=239053845667945836
cookie: tj_UUID=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
cookie: tj_UUID_v2=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
cookie: _ga_B39RFFWGYY=GS1.1.1723733933.1.1.1723733962.36.0.0
cookie: d_fs=1
cookie: d_uidb=06743a5c-f845-a006-0a3a-d0c34a038ea7
cookie: d_uid=06743a5c-f845-a006-0a3a-d0c34a038ea7
cookie: d_uidb=06743a5c-f845-a006-0a3a-d0c34a038ea7
if-none-match: "66bd2a8d-2ab"
if-modified-since: Wed, 14 Aug 2024 22:07:09 GMT
ResponseHTTP/2.0 304
date: Thu, 15 Aug 2024 14:59:29 GMT
last-modified: Wed, 14 Aug 2024 22:07:09 GMT
etag: "66bd2a8d-2ab"
x-frame-options: SAMEORIGIN
expires: Fri, 13 Dec 2024 14:59:29 GMT
cache-control: max-age=10368000
pragma: public
cache-control: public
accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
GEThttps://www.pornhub.com/_xa/deep_preroll?adid=1080801571&adplacementid=2071513521&cid=1010682981&countrycode=GB&duration=00%3A00%3A29.0&e=firstQuartile&info=CiQzODg4OWU3Yy01NDllLTRjZTItYTU4NS0xZTAxNmY2NmJkYjcQy6%2F4tQYaIjgwNmZlNzY5ZTQwMTQxZWNiOWZhMDk1OWI1NmYyMmU1LTEoATDp0XA46dFwSOWY9%2BEDUgEyWNe96d4DYKPyroMEciAxNTBhYTkzYTlmMTE0NzllOWRjNDRiY2Y2MDZmZjE5NoEBrthfdk8eVj%2BSAQJHQpoBA0VOR6IBBkxvbmRvbqoBmAJiYWJlLGJlYXV0eSxiaWcgYXNzLGJpZyBib29icyxiaWcgYnV0dCxiaWcgZGljayxiaWcgdGl0cyxibG93am9iLGJyYXppbCxicmF6aWxpYW4sYnJhenppbGlhbiBvcmd5LGN1bXNob3QsY3VydnksZG9nZ3lzdHlsZSxnb3N0b3NhLGlua2VkIGJhYmUsa2lzc2luZyxsdWl6YSBtYXJjYXRvLG1heGltbyBnYXJjaWEsb3JneSxwb3Juc3RhcixwdXNzeSBlYXRpbmcscHVzc3kgZnVja2luZyxyZXZlcnNlIGdhbmdiYW5nLHN0YW5kaW5nIHNleCxzdHVkLHZlcmlmaWVkIG1vZGVscyx5YWV0cmlwbGV4ygEVY29nZW50IGNvbW11bmljYXRpb25z0gEEd2lmadoBB3dpbmRvd3PiAQ0xOTQuMTEwLjEzLjcw%2BgENMTk0LjExMC4xMy43MIICB2RlZDc2NTWIAgWSAgRlZGdlmgIERUMxTqoCBDEwLjCyAgQ5MC4w2AKxk%2BPbB%2BACy7PArAT6AgExggOOAXsiYWN0b3JfaWQiOjI0NjU1NDY2MiwiY29udGVudF90eXBlIjoibW9kZWwiLCJ2aWRlb19pZCI6NDUyNjc4MDIxLCJoYXNoIjoiODI4NGRhNWEzNjJiY2FiOWU0ZTUzMjBlNWJiZGE4YTAiLCJzZXNzaW9uX2lkIjoiODYwMjI3MjQ5ODUxOTczODkzIn2SAwdkZXNrdG9wmgMCZW4%3D&noc=0&price=%24%7BAUCTION_PRICE%7D&siteid=2&zoneid=1845481&nstartPoint=0msedge.exeRemote address:66.254.114.41:443RequestGET /_xa/deep_preroll?adid=1080801571&adplacementid=2071513521&cid=1010682981&countrycode=GB&duration=00%3A00%3A29.0&e=firstQuartile&info=CiQzODg4OWU3Yy01NDllLTRjZTItYTU4NS0xZTAxNmY2NmJkYjcQy6%2F4tQYaIjgwNmZlNzY5ZTQwMTQxZWNiOWZhMDk1OWI1NmYyMmU1LTEoATDp0XA46dFwSOWY9%2BEDUgEyWNe96d4DYKPyroMEciAxNTBhYTkzYTlmMTE0NzllOWRjNDRiY2Y2MDZmZjE5NoEBrthfdk8eVj%2BSAQJHQpoBA0VOR6IBBkxvbmRvbqoBmAJiYWJlLGJlYXV0eSxiaWcgYXNzLGJpZyBib29icyxiaWcgYnV0dCxiaWcgZGljayxiaWcgdGl0cyxibG93am9iLGJyYXppbCxicmF6aWxpYW4sYnJhenppbGlhbiBvcmd5LGN1bXNob3QsY3VydnksZG9nZ3lzdHlsZSxnb3N0b3NhLGlua2VkIGJhYmUsa2lzc2luZyxsdWl6YSBtYXJjYXRvLG1heGltbyBnYXJjaWEsb3JneSxwb3Juc3RhcixwdXNzeSBlYXRpbmcscHVzc3kgZnVja2luZyxyZXZlcnNlIGdhbmdiYW5nLHN0YW5kaW5nIHNleCxzdHVkLHZlcmlmaWVkIG1vZGVscyx5YWV0cmlwbGV4ygEVY29nZW50IGNvbW11bmljYXRpb25z0gEEd2lmadoBB3dpbmRvd3PiAQ0xOTQuMTEwLjEzLjcw%2BgENMTk0LjExMC4xMy43MIICB2RlZDc2NTWIAgWSAgRlZGdlmgIERUMxTqoCBDEwLjCyAgQ5MC4w2AKxk%2BPbB%2BACy7PArAT6AgExggOOAXsiYWN0b3JfaWQiOjI0NjU1NDY2MiwiY29udGVudF90eXBlIjoibW9kZWwiLCJ2aWRlb19pZCI6NDUyNjc4MDIxLCJoYXNoIjoiODI4NGRhNWEzNjJiY2FiOWU0ZTUzMjBlNWJiZGE4YTAiLCJzZXNzaW9uX2lkIjoiODYwMjI3MjQ5ODUxOTczODkzIn2SAwdkZXNrdG9wmgMCZW4%3D&noc=0&price=%24%7BAUCTION_PRICE%7D&siteid=2&zoneid=1845481&nstartPoint=0 HTTP/2.0
host: www.pornhub.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.pornhub.com/view_video.php?viewkey=664a14f5abed4
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: platform=pc
cookie: ss=703033317684316743
cookie: __s=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: __l=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: accessAgeDisclaimerPH=1
cookie: cookieConsent=3
cookie: _ga=GA1.1.1735555837.1723733933
cookie: bs=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: popShown=1723733961417
cookie: ua=d7b6912cf1bc617ce2ef00d172203da9
cookie: bsdd=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: sessid=860227249851973893
cookie: fg_afaf12e314c5419a855ddc0bf120670f=85004.100000
cookie: lvv=584993752751229840
cookie: vlc=239053845667945836
cookie: tj_UUID=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
cookie: tj_UUID_v2=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
cookie: _ga_B39RFFWGYY=GS1.1.1723733933.1.1.1723733962.36.0.0
cookie: d_fs=1
cookie: d_uidb=06743a5c-f845-a006-0a3a-d0c34a038ea7
cookie: d_uid=06743a5c-f845-a006-0a3a-d0c34a038ea7
cookie: d_uidb=06743a5c-f845-a006-0a3a-d0c34a038ea7
ResponseHTTP/2.0 200
date: Thu, 15 Aug 2024 14:59:33 GMT
content-type: image/gif
content-length: 43
access-control-allow-headers: Content-Type
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-origin: *
access-control-max-age: 86400
cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
expires: Sun, 22 Jan 1984 03:00:00 GMT
p3p: CP="IDC DSP COR CURa ADMa OUR IND PHY ONL COM STA"
pragma: no-cache
accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
GEThttps://www.pornhub.com/svvt/add?stype=svv&svalue=452678021&snonce=c8mpz7y58yd9wfsl&skey=0997b1598cdd14558a8b48f5b04132136f67a7860846a990164981af7d716188&stime=1723733962msedge.exeRemote address:66.254.114.41:443RequestGET /svvt/add?stype=svv&svalue=452678021&snonce=c8mpz7y58yd9wfsl&skey=0997b1598cdd14558a8b48f5b04132136f67a7860846a990164981af7d716188&stime=1723733962 HTTP/2.0
host: www.pornhub.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.pornhub.com/view_video.php?viewkey=664a14f5abed4
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: platform=pc
cookie: ss=703033317684316743
cookie: __s=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: __l=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: accessAgeDisclaimerPH=1
cookie: cookieConsent=3
cookie: _ga=GA1.1.1735555837.1723733933
cookie: bs=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: popShown=1723733961417
cookie: ua=d7b6912cf1bc617ce2ef00d172203da9
cookie: bsdd=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: sessid=860227249851973893
cookie: fg_afaf12e314c5419a855ddc0bf120670f=85004.100000
cookie: lvv=584993752751229840
cookie: vlc=239053845667945836
cookie: tj_UUID=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
cookie: tj_UUID_v2=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
cookie: _ga_B39RFFWGYY=GS1.1.1723733933.1.1.1723733962.36.0.0
cookie: d_fs=1
cookie: d_uidb=06743a5c-f845-a006-0a3a-d0c34a038ea7
cookie: d_uid=06743a5c-f845-a006-0a3a-d0c34a038ea7
cookie: d_uidb=06743a5c-f845-a006-0a3a-d0c34a038ea7
ResponseHTTP/2.0 200
date: Thu, 15 Aug 2024 14:59:36 GMT
content-type: application/json; charset=utf-8
x-frame-options: SAMEORIGIN
vary: User-Agent
rating: RTA-5042-1996-1400-1577-RTA
accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
GEThttps://www.pornhub.com/_xa/fla/log?action=ad_view&ad_id=1047468291&campaign_id=1006557531&initial_zone_id=1097741&member_id=1003124181&zone_id=1097741msedge.exeRemote address:66.254.114.41:443RequestGET /_xa/fla/log?action=ad_view&ad_id=1047468291&campaign_id=1006557531&initial_zone_id=1097741&member_id=1003124181&zone_id=1097741 HTTP/2.0
host: www.pornhub.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: same-origin
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://www.pornhub.com/view_video.php?viewkey=664a14f5abed4
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: platform=pc
cookie: ss=703033317684316743
cookie: __s=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: __l=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: accessAgeDisclaimerPH=1
cookie: cookieConsent=3
cookie: _ga=GA1.1.1735555837.1723733933
cookie: bs=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: popShown=1723733961417
cookie: ua=d7b6912cf1bc617ce2ef00d172203da9
cookie: bsdd=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: sessid=860227249851973893
cookie: fg_afaf12e314c5419a855ddc0bf120670f=85004.100000
cookie: lvv=584993752751229840
cookie: vlc=239053845667945836
cookie: tj_UUID=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
cookie: tj_UUID_v2=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
cookie: _ga_B39RFFWGYY=GS1.1.1723733933.1.1.1723733962.36.0.0
cookie: d_fs=1
cookie: d_uidb=06743a5c-f845-a006-0a3a-d0c34a038ea7
cookie: d_uid=06743a5c-f845-a006-0a3a-d0c34a038ea7
cookie: d_uidb=06743a5c-f845-a006-0a3a-d0c34a038ea7
ResponseHTTP/2.0 200
date: Thu, 15 Aug 2024 14:59:36 GMT
content-length: 0
accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
Remote address:66.254.114.41:443RequestGET /service-worker.js HTTP/2.0
host: www.pornhub.com
cache-control: max-age=0
dnt: 1
accept: */*
service-worker: script
sec-fetch-site: same-origin
sec-fetch-mode: same-origin
sec-fetch-dest: serviceworker
referer: https://www.pornhub.com/service-worker.js
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: platform=pc
cookie: ss=703033317684316743
cookie: __s=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: __l=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: accessAgeDisclaimerPH=1
cookie: cookieConsent=3
cookie: _ga=GA1.1.1735555837.1723733933
cookie: bs=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: popShown=1723733961417
cookie: ua=d7b6912cf1bc617ce2ef00d172203da9
cookie: bsdd=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: sessid=860227249851973893
cookie: fg_afaf12e314c5419a855ddc0bf120670f=85004.100000
cookie: lvv=584993752751229840
cookie: vlc=239053845667945836
cookie: tj_UUID=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
cookie: tj_UUID_v2=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
cookie: _ga_B39RFFWGYY=GS1.1.1723733933.1.1.1723733962.36.0.0
cookie: d_fs=1
cookie: d_uidb=06743a5c-f845-a006-0a3a-d0c34a038ea7
cookie: d_uid=06743a5c-f845-a006-0a3a-d0c34a038ea7
cookie: d_uidb=06743a5c-f845-a006-0a3a-d0c34a038ea7
if-none-match: "66bd2a8d-2ab"
if-modified-since: Wed, 14 Aug 2024 22:07:09 GMT
ResponseHTTP/2.0 304
date: Thu, 15 Aug 2024 14:59:37 GMT
last-modified: Wed, 14 Aug 2024 22:07:09 GMT
etag: "66bd2a8d-2ab"
x-frame-options: SAMEORIGIN
expires: Fri, 13 Dec 2024 14:59:37 GMT
cache-control: max-age=10368000
pragma: public
cache-control: public
accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
GEThttps://www.pornhub.com/_xa/deep_preroll?adid=1080801571&adplacementid=2071513521&cid=1010682981&countrycode=GB&duration=00%3A00%3A29.0&e=midpoint&info=CiQzODg4OWU3Yy01NDllLTRjZTItYTU4NS0xZTAxNmY2NmJkYjcQy6%2F4tQYaIjgwNmZlNzY5ZTQwMTQxZWNiOWZhMDk1OWI1NmYyMmU1LTEoATDp0XA46dFwSOWY9%2BEDUgEyWNe96d4DYKPyroMEciAxNTBhYTkzYTlmMTE0NzllOWRjNDRiY2Y2MDZmZjE5NoEBrthfdk8eVj%2BSAQJHQpoBA0VOR6IBBkxvbmRvbqoBmAJiYWJlLGJlYXV0eSxiaWcgYXNzLGJpZyBib29icyxiaWcgYnV0dCxiaWcgZGljayxiaWcgdGl0cyxibG93am9iLGJyYXppbCxicmF6aWxpYW4sYnJhenppbGlhbiBvcmd5LGN1bXNob3QsY3VydnksZG9nZ3lzdHlsZSxnb3N0b3NhLGlua2VkIGJhYmUsa2lzc2luZyxsdWl6YSBtYXJjYXRvLG1heGltbyBnYXJjaWEsb3JneSxwb3Juc3RhcixwdXNzeSBlYXRpbmcscHVzc3kgZnVja2luZyxyZXZlcnNlIGdhbmdiYW5nLHN0YW5kaW5nIHNleCxzdHVkLHZlcmlmaWVkIG1vZGVscyx5YWV0cmlwbGV4ygEVY29nZW50IGNvbW11bmljYXRpb25z0gEEd2lmadoBB3dpbmRvd3PiAQ0xOTQuMTEwLjEzLjcw%2BgENMTk0LjExMC4xMy43MIICB2RlZDc2NTWIAgWSAgRlZGdlmgIERUMxTqoCBDEwLjCyAgQ5MC4w2AKxk%2BPbB%2BACy7PArAT6AgExggOOAXsiYWN0b3JfaWQiOjI0NjU1NDY2MiwiY29udGVudF90eXBlIjoibW9kZWwiLCJ2aWRlb19pZCI6NDUyNjc4MDIxLCJoYXNoIjoiODI4NGRhNWEzNjJiY2FiOWU0ZTUzMjBlNWJiZGE4YTAiLCJzZXNzaW9uX2lkIjoiODYwMjI3MjQ5ODUxOTczODkzIn2SAwdkZXNrdG9wmgMCZW4%3D&noc=0&price=%24%7BAUCTION_PRICE%7D&siteid=2&zoneid=1845481&nstartPoint=0msedge.exeRemote address:66.254.114.41:443RequestGET /_xa/deep_preroll?adid=1080801571&adplacementid=2071513521&cid=1010682981&countrycode=GB&duration=00%3A00%3A29.0&e=midpoint&info=CiQzODg4OWU3Yy01NDllLTRjZTItYTU4NS0xZTAxNmY2NmJkYjcQy6%2F4tQYaIjgwNmZlNzY5ZTQwMTQxZWNiOWZhMDk1OWI1NmYyMmU1LTEoATDp0XA46dFwSOWY9%2BEDUgEyWNe96d4DYKPyroMEciAxNTBhYTkzYTlmMTE0NzllOWRjNDRiY2Y2MDZmZjE5NoEBrthfdk8eVj%2BSAQJHQpoBA0VOR6IBBkxvbmRvbqoBmAJiYWJlLGJlYXV0eSxiaWcgYXNzLGJpZyBib29icyxiaWcgYnV0dCxiaWcgZGljayxiaWcgdGl0cyxibG93am9iLGJyYXppbCxicmF6aWxpYW4sYnJhenppbGlhbiBvcmd5LGN1bXNob3QsY3VydnksZG9nZ3lzdHlsZSxnb3N0b3NhLGlua2VkIGJhYmUsa2lzc2luZyxsdWl6YSBtYXJjYXRvLG1heGltbyBnYXJjaWEsb3JneSxwb3Juc3RhcixwdXNzeSBlYXRpbmcscHVzc3kgZnVja2luZyxyZXZlcnNlIGdhbmdiYW5nLHN0YW5kaW5nIHNleCxzdHVkLHZlcmlmaWVkIG1vZGVscyx5YWV0cmlwbGV4ygEVY29nZW50IGNvbW11bmljYXRpb25z0gEEd2lmadoBB3dpbmRvd3PiAQ0xOTQuMTEwLjEzLjcw%2BgENMTk0LjExMC4xMy43MIICB2RlZDc2NTWIAgWSAgRlZGdlmgIERUMxTqoCBDEwLjCyAgQ5MC4w2AKxk%2BPbB%2BACy7PArAT6AgExggOOAXsiYWN0b3JfaWQiOjI0NjU1NDY2MiwiY29udGVudF90eXBlIjoibW9kZWwiLCJ2aWRlb19pZCI6NDUyNjc4MDIxLCJoYXNoIjoiODI4NGRhNWEzNjJiY2FiOWU0ZTUzMjBlNWJiZGE4YTAiLCJzZXNzaW9uX2lkIjoiODYwMjI3MjQ5ODUxOTczODkzIn2SAwdkZXNrdG9wmgMCZW4%3D&noc=0&price=%24%7BAUCTION_PRICE%7D&siteid=2&zoneid=1845481&nstartPoint=0 HTTP/2.0
host: www.pornhub.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.pornhub.com/view_video.php?viewkey=664a14f5abed4
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: platform=pc
cookie: ss=703033317684316743
cookie: __s=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: __l=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: accessAgeDisclaimerPH=1
cookie: cookieConsent=3
cookie: _ga=GA1.1.1735555837.1723733933
cookie: bs=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: popShown=1723733961417
cookie: ua=d7b6912cf1bc617ce2ef00d172203da9
cookie: bsdd=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: sessid=860227249851973893
cookie: fg_afaf12e314c5419a855ddc0bf120670f=85004.100000
cookie: lvv=584993752751229840
cookie: vlc=239053845667945836
cookie: tj_UUID=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
cookie: tj_UUID_v2=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
cookie: _ga_B39RFFWGYY=GS1.1.1723733933.1.1.1723733962.36.0.0
cookie: d_fs=1
cookie: d_uidb=06743a5c-f845-a006-0a3a-d0c34a038ea7
cookie: d_uid=06743a5c-f845-a006-0a3a-d0c34a038ea7
cookie: d_uidb=06743a5c-f845-a006-0a3a-d0c34a038ea7
ResponseHTTP/2.0 200
date: Thu, 15 Aug 2024 14:59:41 GMT
content-type: image/gif
content-length: 43
access-control-allow-headers: Content-Type
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-origin: *
access-control-max-age: 86400
cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
expires: Sun, 22 Jan 1984 03:00:00 GMT
p3p: CP="IDC DSP COR CURa ADMa OUR IND PHY ONL COM STA"
pragma: no-cache
accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
GEThttps://www.pornhub.com/_xa/fla/log?action=ad_view&ad_id=1080822961&campaign_id=1010686971&initial_zone_id=2412681&member_id=1006328021&zone_id=2412681msedge.exeRemote address:66.254.114.41:443RequestGET /_xa/fla/log?action=ad_view&ad_id=1080822961&campaign_id=1010686971&initial_zone_id=2412681&member_id=1006328021&zone_id=2412681 HTTP/2.0
host: www.pornhub.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: same-origin
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://www.pornhub.com/view_video.php?viewkey=664a14f5abed4
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: platform=pc
cookie: ss=703033317684316743
cookie: __s=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: __l=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: accessAgeDisclaimerPH=1
cookie: cookieConsent=3
cookie: _ga=GA1.1.1735555837.1723733933
cookie: bs=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: popShown=1723733961417
cookie: ua=d7b6912cf1bc617ce2ef00d172203da9
cookie: bsdd=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: sessid=860227249851973893
cookie: fg_afaf12e314c5419a855ddc0bf120670f=85004.100000
cookie: lvv=584993752751229840
cookie: vlc=239053845667945836
cookie: tj_UUID=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
cookie: tj_UUID_v2=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
cookie: _ga_B39RFFWGYY=GS1.1.1723733933.1.1.1723733962.36.0.0
cookie: d_fs=1
cookie: d_uidb=06743a5c-f845-a006-0a3a-d0c34a038ea7
cookie: d_uid=06743a5c-f845-a006-0a3a-d0c34a038ea7
cookie: d_uidb=06743a5c-f845-a006-0a3a-d0c34a038ea7
ResponseHTTP/2.0 200
date: Thu, 15 Aug 2024 14:59:44 GMT
content-length: 0
accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
Remote address:66.254.114.41:443RequestGET /service-worker.js HTTP/2.0
host: www.pornhub.com
cache-control: max-age=0
dnt: 1
accept: */*
service-worker: script
sec-fetch-site: same-origin
sec-fetch-mode: same-origin
sec-fetch-dest: serviceworker
referer: https://www.pornhub.com/service-worker.js
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: platform=pc
cookie: ss=703033317684316743
cookie: __s=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: __l=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: accessAgeDisclaimerPH=1
cookie: cookieConsent=3
cookie: _ga=GA1.1.1735555837.1723733933
cookie: bs=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: popShown=1723733961417
cookie: ua=d7b6912cf1bc617ce2ef00d172203da9
cookie: bsdd=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: sessid=860227249851973893
cookie: fg_afaf12e314c5419a855ddc0bf120670f=85004.100000
cookie: lvv=584993752751229840
cookie: vlc=239053845667945836
cookie: tj_UUID=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
cookie: tj_UUID_v2=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
cookie: _ga_B39RFFWGYY=GS1.1.1723733933.1.1.1723733962.36.0.0
cookie: d_fs=1
cookie: d_uidb=06743a5c-f845-a006-0a3a-d0c34a038ea7
cookie: d_uid=06743a5c-f845-a006-0a3a-d0c34a038ea7
cookie: d_uidb=06743a5c-f845-a006-0a3a-d0c34a038ea7
if-none-match: "66bd2a8d-2ab"
if-modified-since: Wed, 14 Aug 2024 22:07:09 GMT
ResponseHTTP/2.0 304
date: Thu, 15 Aug 2024 14:59:46 GMT
last-modified: Wed, 14 Aug 2024 22:07:09 GMT
etag: "66bd2a8d-2ab"
x-frame-options: SAMEORIGIN
expires: Fri, 13 Dec 2024 14:59:46 GMT
cache-control: max-age=10368000
pragma: public
cache-control: public
accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
GEThttps://www.pornhub.com/_xa/deep_preroll?adid=1080801571&adplacementid=2071513521&cid=1010682981&countrycode=GB&duration=00%3A00%3A29.0&e=thirdQuartile&info=CiQzODg4OWU3Yy01NDllLTRjZTItYTU4NS0xZTAxNmY2NmJkYjcQy6%2F4tQYaIjgwNmZlNzY5ZTQwMTQxZWNiOWZhMDk1OWI1NmYyMmU1LTEoATDp0XA46dFwSOWY9%2BEDUgEyWNe96d4DYKPyroMEciAxNTBhYTkzYTlmMTE0NzllOWRjNDRiY2Y2MDZmZjE5NoEBrthfdk8eVj%2BSAQJHQpoBA0VOR6IBBkxvbmRvbqoBmAJiYWJlLGJlYXV0eSxiaWcgYXNzLGJpZyBib29icyxiaWcgYnV0dCxiaWcgZGljayxiaWcgdGl0cyxibG93am9iLGJyYXppbCxicmF6aWxpYW4sYnJhenppbGlhbiBvcmd5LGN1bXNob3QsY3VydnksZG9nZ3lzdHlsZSxnb3N0b3NhLGlua2VkIGJhYmUsa2lzc2luZyxsdWl6YSBtYXJjYXRvLG1heGltbyBnYXJjaWEsb3JneSxwb3Juc3RhcixwdXNzeSBlYXRpbmcscHVzc3kgZnVja2luZyxyZXZlcnNlIGdhbmdiYW5nLHN0YW5kaW5nIHNleCxzdHVkLHZlcmlmaWVkIG1vZGVscyx5YWV0cmlwbGV4ygEVY29nZW50IGNvbW11bmljYXRpb25z0gEEd2lmadoBB3dpbmRvd3PiAQ0xOTQuMTEwLjEzLjcw%2BgENMTk0LjExMC4xMy43MIICB2RlZDc2NTWIAgWSAgRlZGdlmgIERUMxTqoCBDEwLjCyAgQ5MC4w2AKxk%2BPbB%2BACy7PArAT6AgExggOOAXsiYWN0b3JfaWQiOjI0NjU1NDY2MiwiY29udGVudF90eXBlIjoibW9kZWwiLCJ2aWRlb19pZCI6NDUyNjc4MDIxLCJoYXNoIjoiODI4NGRhNWEzNjJiY2FiOWU0ZTUzMjBlNWJiZGE4YTAiLCJzZXNzaW9uX2lkIjoiODYwMjI3MjQ5ODUxOTczODkzIn2SAwdkZXNrdG9wmgMCZW4%3D&noc=0&price=%24%7BAUCTION_PRICE%7D&siteid=2&zoneid=1845481&nstartPoint=0msedge.exeRemote address:66.254.114.41:443RequestGET /_xa/deep_preroll?adid=1080801571&adplacementid=2071513521&cid=1010682981&countrycode=GB&duration=00%3A00%3A29.0&e=thirdQuartile&info=CiQzODg4OWU3Yy01NDllLTRjZTItYTU4NS0xZTAxNmY2NmJkYjcQy6%2F4tQYaIjgwNmZlNzY5ZTQwMTQxZWNiOWZhMDk1OWI1NmYyMmU1LTEoATDp0XA46dFwSOWY9%2BEDUgEyWNe96d4DYKPyroMEciAxNTBhYTkzYTlmMTE0NzllOWRjNDRiY2Y2MDZmZjE5NoEBrthfdk8eVj%2BSAQJHQpoBA0VOR6IBBkxvbmRvbqoBmAJiYWJlLGJlYXV0eSxiaWcgYXNzLGJpZyBib29icyxiaWcgYnV0dCxiaWcgZGljayxiaWcgdGl0cyxibG93am9iLGJyYXppbCxicmF6aWxpYW4sYnJhenppbGlhbiBvcmd5LGN1bXNob3QsY3VydnksZG9nZ3lzdHlsZSxnb3N0b3NhLGlua2VkIGJhYmUsa2lzc2luZyxsdWl6YSBtYXJjYXRvLG1heGltbyBnYXJjaWEsb3JneSxwb3Juc3RhcixwdXNzeSBlYXRpbmcscHVzc3kgZnVja2luZyxyZXZlcnNlIGdhbmdiYW5nLHN0YW5kaW5nIHNleCxzdHVkLHZlcmlmaWVkIG1vZGVscyx5YWV0cmlwbGV4ygEVY29nZW50IGNvbW11bmljYXRpb25z0gEEd2lmadoBB3dpbmRvd3PiAQ0xOTQuMTEwLjEzLjcw%2BgENMTk0LjExMC4xMy43MIICB2RlZDc2NTWIAgWSAgRlZGdlmgIERUMxTqoCBDEwLjCyAgQ5MC4w2AKxk%2BPbB%2BACy7PArAT6AgExggOOAXsiYWN0b3JfaWQiOjI0NjU1NDY2MiwiY29udGVudF90eXBlIjoibW9kZWwiLCJ2aWRlb19pZCI6NDUyNjc4MDIxLCJoYXNoIjoiODI4NGRhNWEzNjJiY2FiOWU0ZTUzMjBlNWJiZGE4YTAiLCJzZXNzaW9uX2lkIjoiODYwMjI3MjQ5ODUxOTczODkzIn2SAwdkZXNrdG9wmgMCZW4%3D&noc=0&price=%24%7BAUCTION_PRICE%7D&siteid=2&zoneid=1845481&nstartPoint=0 HTTP/2.0
host: www.pornhub.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.pornhub.com/view_video.php?viewkey=664a14f5abed4
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: platform=pc
cookie: ss=703033317684316743
cookie: __s=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: __l=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: accessAgeDisclaimerPH=1
cookie: cookieConsent=3
cookie: _ga=GA1.1.1735555837.1723733933
cookie: bs=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: popShown=1723733961417
cookie: ua=d7b6912cf1bc617ce2ef00d172203da9
cookie: bsdd=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: sessid=860227249851973893
cookie: fg_afaf12e314c5419a855ddc0bf120670f=85004.100000
cookie: lvv=584993752751229840
cookie: vlc=239053845667945836
cookie: tj_UUID=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
cookie: tj_UUID_v2=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
cookie: _ga_B39RFFWGYY=GS1.1.1723733933.1.1.1723733962.36.0.0
cookie: d_fs=1
cookie: d_uidb=06743a5c-f845-a006-0a3a-d0c34a038ea7
cookie: d_uid=06743a5c-f845-a006-0a3a-d0c34a038ea7
cookie: d_uidb=06743a5c-f845-a006-0a3a-d0c34a038ea7
ResponseHTTP/2.0 200
date: Thu, 15 Aug 2024 14:59:48 GMT
content-type: image/gif
content-length: 43
access-control-allow-headers: Content-Type
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-origin: *
access-control-max-age: 86400
cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
expires: Sun, 22 Jan 1984 03:00:00 GMT
p3p: CP="IDC DSP COR CURa ADMa OUR IND PHY ONL COM STA"
pragma: no-cache
accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
GEThttps://www.pornhub.com/_xa/deep_preroll?adid=1080801571&adplacementid=2071513521&cid=1010682981&countrycode=GB&duration=00%3A00%3A29.0&e=pause&info=CiQzODg4OWU3Yy01NDllLTRjZTItYTU4NS0xZTAxNmY2NmJkYjcQy6%2F4tQYaIjgwNmZlNzY5ZTQwMTQxZWNiOWZhMDk1OWI1NmYyMmU1LTEoATDp0XA46dFwSOWY9%2BEDUgEyWNe96d4DYKPyroMEciAxNTBhYTkzYTlmMTE0NzllOWRjNDRiY2Y2MDZmZjE5NoEBrthfdk8eVj%2BSAQJHQpoBA0VOR6IBBkxvbmRvbqoBmAJiYWJlLGJlYXV0eSxiaWcgYXNzLGJpZyBib29icyxiaWcgYnV0dCxiaWcgZGljayxiaWcgdGl0cyxibG93am9iLGJyYXppbCxicmF6aWxpYW4sYnJhenppbGlhbiBvcmd5LGN1bXNob3QsY3VydnksZG9nZ3lzdHlsZSxnb3N0b3NhLGlua2VkIGJhYmUsa2lzc2luZyxsdWl6YSBtYXJjYXRvLG1heGltbyBnYXJjaWEsb3JneSxwb3Juc3RhcixwdXNzeSBlYXRpbmcscHVzc3kgZnVja2luZyxyZXZlcnNlIGdhbmdiYW5nLHN0YW5kaW5nIHNleCxzdHVkLHZlcmlmaWVkIG1vZGVscyx5YWV0cmlwbGV4ygEVY29nZW50IGNvbW11bmljYXRpb25z0gEEd2lmadoBB3dpbmRvd3PiAQ0xOTQuMTEwLjEzLjcw%2BgENMTk0LjExMC4xMy43MIICB2RlZDc2NTWIAgWSAgRlZGdlmgIERUMxTqoCBDEwLjCyAgQ5MC4w2AKxk%2BPbB%2BACy7PArAT6AgExggOOAXsiYWN0b3JfaWQiOjI0NjU1NDY2MiwiY29udGVudF90eXBlIjoibW9kZWwiLCJ2aWRlb19pZCI6NDUyNjc4MDIxLCJoYXNoIjoiODI4NGRhNWEzNjJiY2FiOWU0ZTUzMjBlNWJiZGE4YTAiLCJzZXNzaW9uX2lkIjoiODYwMjI3MjQ5ODUxOTczODkzIn2SAwdkZXNrdG9wmgMCZW4%3D&noc=0&price=%24%7BAUCTION_PRICE%7D&siteid=2&zoneid=1845481&nstartPoint=0msedge.exeRemote address:66.254.114.41:443RequestGET /_xa/deep_preroll?adid=1080801571&adplacementid=2071513521&cid=1010682981&countrycode=GB&duration=00%3A00%3A29.0&e=pause&info=CiQzODg4OWU3Yy01NDllLTRjZTItYTU4NS0xZTAxNmY2NmJkYjcQy6%2F4tQYaIjgwNmZlNzY5ZTQwMTQxZWNiOWZhMDk1OWI1NmYyMmU1LTEoATDp0XA46dFwSOWY9%2BEDUgEyWNe96d4DYKPyroMEciAxNTBhYTkzYTlmMTE0NzllOWRjNDRiY2Y2MDZmZjE5NoEBrthfdk8eVj%2BSAQJHQpoBA0VOR6IBBkxvbmRvbqoBmAJiYWJlLGJlYXV0eSxiaWcgYXNzLGJpZyBib29icyxiaWcgYnV0dCxiaWcgZGljayxiaWcgdGl0cyxibG93am9iLGJyYXppbCxicmF6aWxpYW4sYnJhenppbGlhbiBvcmd5LGN1bXNob3QsY3VydnksZG9nZ3lzdHlsZSxnb3N0b3NhLGlua2VkIGJhYmUsa2lzc2luZyxsdWl6YSBtYXJjYXRvLG1heGltbyBnYXJjaWEsb3JneSxwb3Juc3RhcixwdXNzeSBlYXRpbmcscHVzc3kgZnVja2luZyxyZXZlcnNlIGdhbmdiYW5nLHN0YW5kaW5nIHNleCxzdHVkLHZlcmlmaWVkIG1vZGVscyx5YWV0cmlwbGV4ygEVY29nZW50IGNvbW11bmljYXRpb25z0gEEd2lmadoBB3dpbmRvd3PiAQ0xOTQuMTEwLjEzLjcw%2BgENMTk0LjExMC4xMy43MIICB2RlZDc2NTWIAgWSAgRlZGdlmgIERUMxTqoCBDEwLjCyAgQ5MC4w2AKxk%2BPbB%2BACy7PArAT6AgExggOOAXsiYWN0b3JfaWQiOjI0NjU1NDY2MiwiY29udGVudF90eXBlIjoibW9kZWwiLCJ2aWRlb19pZCI6NDUyNjc4MDIxLCJoYXNoIjoiODI4NGRhNWEzNjJiY2FiOWU0ZTUzMjBlNWJiZGE4YTAiLCJzZXNzaW9uX2lkIjoiODYwMjI3MjQ5ODUxOTczODkzIn2SAwdkZXNrdG9wmgMCZW4%3D&noc=0&price=%24%7BAUCTION_PRICE%7D&siteid=2&zoneid=1845481&nstartPoint=0 HTTP/2.0
host: www.pornhub.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.pornhub.com/view_video.php?viewkey=664a14f5abed4
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: platform=pc
cookie: ss=703033317684316743
cookie: __s=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: __l=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: accessAgeDisclaimerPH=1
cookie: cookieConsent=3
cookie: _ga=GA1.1.1735555837.1723733933
cookie: bs=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: popShown=1723733961417
cookie: ua=d7b6912cf1bc617ce2ef00d172203da9
cookie: bsdd=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: sessid=860227249851973893
cookie: fg_afaf12e314c5419a855ddc0bf120670f=85004.100000
cookie: lvv=584993752751229840
cookie: vlc=239053845667945836
cookie: tj_UUID=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
cookie: tj_UUID_v2=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
cookie: _ga_B39RFFWGYY=GS1.1.1723733933.1.1.1723733962.36.0.0
cookie: d_fs=1
cookie: d_uidb=06743a5c-f845-a006-0a3a-d0c34a038ea7
cookie: d_uid=06743a5c-f845-a006-0a3a-d0c34a038ea7
cookie: d_uidb=06743a5c-f845-a006-0a3a-d0c34a038ea7
ResponseHTTP/2.0 200
date: Thu, 15 Aug 2024 14:59:50 GMT
content-type: image/gif
content-length: 43
access-control-allow-headers: Content-Type
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-origin: *
access-control-max-age: 86400
cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
expires: Sun, 22 Jan 1984 03:00:00 GMT
p3p: CP="IDC DSP COR CURa ADMa OUR IND PHY ONL COM STA"
pragma: no-cache
accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
Remote address:66.254.114.41:443RequestPOST /utils/reportTimeWatched HTTP/2.0
host: www.pornhub.com
content-length: 445
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "90.0.818.66"
sec-ch-ua-platform-version: "10.0"
content-type: multipart/form-data; boundary=----WebKitFormBoundary0R4TiKFxwDxsZSpj
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.pornhub.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.pornhub.com/view_video.php?viewkey=664a14f5abed4
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: platform=pc
cookie: ss=703033317684316743
cookie: __s=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: __l=66BE17AB-42FE722901BBF8FE8-322A8C7D
cookie: accessAgeDisclaimerPH=1
cookie: cookieConsent=3
cookie: _ga=GA1.1.1735555837.1723733933
cookie: bs=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: popShown=1723733961417
cookie: ua=d7b6912cf1bc617ce2ef00d172203da9
cookie: bsdd=5u9dorqjpypsi3tjc5j7x2lotitp45hp
cookie: sessid=860227249851973893
cookie: fg_afaf12e314c5419a855ddc0bf120670f=85004.100000
cookie: lvv=584993752751229840
cookie: vlc=239053845667945836
cookie: tj_UUID=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
cookie: tj_UUID_v2=ChAVCqk6nxFHnp3ES89gb_GWEgwIh6b4tQYQj6Gg4AIYAQ==
cookie: _ga_B39RFFWGYY=GS1.1.1723733933.1.1.1723733962.36.0.0
cookie: d_fs=1
cookie: d_uidb=06743a5c-f845-a006-0a3a-d0c34a038ea7
cookie: d_uid=06743a5c-f845-a006-0a3a-d0c34a038ea7
cookie: d_uidb=06743a5c-f845-a006-0a3a-d0c34a038ea7
ResponseHTTP/2.0 200
date: Thu, 15 Aug 2024 14:59:50 GMT
content-type: application/json; charset=utf-8
x-frame-options: SAMEORIGIN
vary: User-Agent
rating: RTA-5042-1996-1400-1577-RTA
accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
strict-transport-security: max-age=63072000; includeSubDomains; preload
-
Remote address:64.210.156.22:443RequestGET /www-static/css/ph-icons.css?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
content-length: 2553
last-modified: Wed, 14 Aug 2024 13:17:50 GMT
etag: "66bcae7e-9f9"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:56 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16009-1-329238-h-0-0---;16009-32-4117072----0-0-1
-
Remote address:64.210.156.22:443RequestGET /www-static/css/global-backgrounds.css?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
content-length: 1931
last-modified: Wed, 14 Aug 2024 13:17:50 GMT
etag: "66bcae7e-78b"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:56 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16008-3-503706-h-0-0---;16009-32-4117072----0-0-0
-
Remote address:64.210.156.22:443RequestGET /www-static/css/generated-header.css?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
content-length: 66758
last-modified: Wed, 14 Aug 2024 13:17:50 GMT
etag: "66bcae7e-104c6"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:56 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16032-1-94340-h-0-0---;16009-32-4117072----0-0-0
-
Remote address:64.210.156.22:443RequestGET /www-static/css/flags/round_flag.css?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
content-length: 2065
last-modified: Wed, 14 Aug 2024 13:17:50 GMT
etag: "66bcae7e-811"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:56 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16032-1-94340-h-0-0---;16009-32-4117072----0-0-0
-
Remote address:64.210.156.22:443RequestGET /www-static/css/front-index-pc.css?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 3899
last-modified: Wed, 14 Aug 2024 13:17:50 GMT
etag: "66bcae7e-f3b"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:56 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16007-2-722081-h-0-0---;16009-32-4117072----0-0-1
-
Remote address:64.210.156.22:443RequestGET /www-static/js/lib/ph-functions.js?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 7024
last-modified: Wed, 31 Jul 2024 08:42:10 GMT
etag: "66a9f8e2-1b70"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:56 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16032-3-94523-h-0-0---;16009-32-4117072----0-0-1
-
Remote address:64.210.156.22:443RequestGET /www-static/js/lib/utils/mg_utils-1.0.0.js?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
content-length: 7229
last-modified: Wed, 14 Aug 2024 13:17:50 GMT
etag: "66bcae7e-1c3d"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:58 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16007-3-722185-h-0-0---;16009-32-4117072----0-0-1
-
Remote address:64.210.156.22:443RequestGET /www-static/js/cookieBanner/cookie_banner.js?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 8986
last-modified: Wed, 14 Aug 2024 13:17:50 GMT
etag: "66bcae7e-231a"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:56 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16007-3-722185-h-0-0---;16009-32-4117072----0-0-2
-
Remote address:64.210.156.22:443RequestGET /www-static/js/mg_modal-1.0.0.js?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 1267
last-modified: Wed, 14 Aug 2024 13:17:50 GMT
etag: "66bcae7e-4f3"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:56 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16008-3-503706-h-0-0---;16009-54-4117072----0-0-1
-
Remote address:64.210.156.22:443RequestGET /www-static/images/pornhub_logo_straight.svg?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-length: 2338
last-modified: Thu, 01 Jun 2023 20:31:47 GMT
etag: "64790033-922"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:56 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16008-1-503538-h-0-0---;16009-54-4117072----0-0-1
-
Remote address:64.210.156.22:443RequestGET /www-static/css/large.css?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
content-length: 6470
last-modified: Thu, 11 Jan 2024 20:49:32 GMT
etag: "65a0545c-1946"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:56 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16007-1-722023-h-0-0---;16009-54-4117072----0-0-0
-
Remote address:64.210.156.22:443RequestGET /www-static/js/lib/vue/vue.min.js HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 32666
last-modified: Thu, 01 Jun 2023 20:32:18 GMT
etag: "64790052-7f9a"
content-encoding: br
expires: Tue, 23 Jul 2024 20:57:42 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16008-1-503519-h-0-0---;16009-46-4117072----0-0-0
-
Remote address:64.210.156.22:443RequestGET /www-static/js/lib/vue/vue-custom-element.min.js HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 3155
last-modified: Thu, 01 Jun 2023 20:32:18 GMT
etag: "64790052-c53"
content-encoding: br
expires: Tue, 23 Jul 2024 20:57:42 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16032-2-94423-h-0-0---;16009-46-4117072----0-0-0
-
Remote address:64.210.156.22:443RequestGET /www-static/js/lib/generated-lib.js?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 7979
last-modified: Thu, 08 Aug 2024 15:23:26 GMT
etag: "66b4e2ee-1f2b"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:56 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16007-2-722082-h-0-0---;16009-46-4117072----0-0-0
-
Remote address:64.210.156.22:443RequestGET /www-static/js/lib/networkbar-5.0.0.js?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 28307
last-modified: Wed, 14 Aug 2024 13:17:50 GMT
etag: "66bcae7e-6e93"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:56 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16007-3-722184-h-0-0---;16009-46-4117072----0-0-2
-
Remote address:64.210.156.22:443RequestGET /www-static/js/front-index.js?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 707
last-modified: Mon, 08 Jul 2024 20:03:10 GMT
etag: "668c45fe-2c3"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:58 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16032-3-94534-h-0-0---;16009-46-4117072----0-0-0
-
Remote address:64.210.156.22:443RequestGET /www-static/css/header-non-critical.css?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
content-length: 5887
last-modified: Wed, 14 Aug 2024 13:17:50 GMT
etag: "66bcae7e-16ff"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:56 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16008-2-503665-h-0-0---;16009-34-4117072----0-0-0
-
Remote address:64.210.156.22:443RequestGET /www-static/css/commons-non-critical.css?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
content-length: 31104
last-modified: Wed, 14 Aug 2024 13:17:50 GMT
etag: "66bcae7e-7980"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:56 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16007-2-722082-h-0-0---;16009-34-4117072----0-0-0
-
Remote address:64.210.156.22:443RequestGET /www-static/css/modals_commons.css?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
content-length: 2262
last-modified: Mon, 01 Apr 2024 19:04:46 GMT
etag: "660b054e-8d6"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:56 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16008-2-503664-h-0-0---;16009-34-4117072----0-0-0
-
Remote address:64.210.156.22:443RequestGET /www-static/css/playlist-base.css?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
content-length: 5059
last-modified: Thu, 01 Jun 2023 20:31:39 GMT
etag: "6479002b-13c3"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:56 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16008-3-503704-h-0-0---;16009-34-4117072----0-0-2
-
Remote address:64.210.156.22:443RequestGET /www-static/css/premium/premium-modals.css?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
content-length: 3841
last-modified: Tue, 02 Apr 2024 18:08:58 GMT
etag: "660c49ba-f01"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:56 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16032-2-94422-h-0-0---;16009-34-4117072----0-0-1
-
GEThttps://ei.phncdn.com/www-static/css/pc/onboardingModalFlow/onboardingModalFlow.css?cache=2024081401msedge.exeRemote address:64.210.156.22:443RequestGET /www-static/css/pc/onboardingModalFlow/onboardingModalFlow.css?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
content-length: 2825
last-modified: Wed, 15 May 2024 19:05:37 GMT
etag: "66450781-b09"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:56 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16008-3-503704-h-0-0---;16009-34-4117072----0-0-0
-
GEThttps://ei.phncdn.com/www-static/images/countryFlags/svgs/united_kingdom.svg?cache=2024081401msedge.exeRemote address:64.210.156.22:443RequestGET /www-static/images/countryFlags/svgs/united_kingdom.svg?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ei.phncdn.com/www-static/css/flags/round_flag.css?cache=2024081401
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-length: 975
last-modified: Thu, 01 Jun 2023 20:31:55 GMT
etag: "6479003b-3cf"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:58 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16008-2-503663-h-0-0---;16009-34-4117072----0-0-1
-
Remote address:64.210.156.22:443RequestGET /www-static/images/verified-badge.svg?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ei.phncdn.com/www-static/css/generated-header.css?cache=2024081401
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-length: 167
last-modified: Thu, 01 Jun 2023 20:31:48 GMT
etag: "64790034-a7"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:56 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16007-2-722082-h-0-0---;16009-34-4117072----0-0-0
-
Remote address:64.210.156.22:443RequestGET /www-static/images/trophy-icon-Pornstar.svg?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ei.phncdn.com/www-static/css/generated-header.css?cache=2024081401
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-length: 432
last-modified: Thu, 01 Jun 2023 20:31:48 GMT
etag: "64790034-1b0"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:56 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16032-2-94422-h-0-0---;16009-34-4117072----0-0-0
-
Remote address:64.210.156.22:443RequestGET /www-static/images/channel-badge.svg?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ei.phncdn.com/www-static/css/generated-header.css?cache=2024081401
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-length: 457
last-modified: Thu, 01 Jun 2023 20:31:47 GMT
etag: "64790033-1c9"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:56 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16008-1-503519-h-0-0---;16009-34-4117072----0-0-0
-
Remote address:64.210.156.22:443RequestGET /www-static/images/sprite-icons.png?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ei.phncdn.com/www-static/css/global-backgrounds.css?cache=2024081401
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 30488
last-modified: Tue, 16 Jan 2024 00:05:09 GMT
etag: "65a5c835-7718"
expires: Thu, 12 Dec 2024 13:29:56 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
timing-allow-origin: *
accept-ranges: bytes
x-cdn-diag: lon1-16032-2-94424-h-0-0---;16009-34-4117072----0-0-0
-
GEThttps://ei.phncdn.com/videos/202407/23/455561101/original/(m=qVLIHQZbeafTGgaaaa)(mh=GsAUZ8P8jDArPIMG)0.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202407/23/455561101/original/(m=qVLIHQZbeafTGgaaaa)(mh=GsAUZ8P8jDArPIMG)0.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 17542
expires: Thu, 25 Jul 2024 05:38:16 GMT
cache-control: max-age=86400
last-modified: Wed, 24 Jul 2024 04:53:03 GMT
etag: "e7ff-61df70dabdd1b"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16007-2-722082-h-0-0---;16009-101-4117072----0-0-0
-
GEThttps://ei.phncdn.com/videos/202407/14/455165911/thumbs_14/(m=eafTGgaaaa)(mh=t2ktDveaUvxBlYE_)13.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202407/14/455165911/thumbs_14/(m=eafTGgaaaa)(mh=t2ktDveaUvxBlYE_)13.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 16280
expires: Sun, 17 Nov 2024 20:42:48 GMT
cache-control: max-age=10606286
last-modified: Tue, 16 Jul 2024 18:52:22 GMT
etag: "15fb5-61d61d88c2862"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16032-1-94340-h-0-0---;16009-101-4117072----0-0-0
-
GEThttps://ei.phncdn.com/videos/202405/19/452678021/original/(m=eafTGgaaaa)(mh=VGZitBbXxg8yVAG7)5.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202405/19/452678021/original/(m=eafTGgaaaa)(mh=VGZitBbXxg8yVAG7)5.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 24499
expires: Wed, 09 Oct 2024 05:35:09 GMT
cache-control: max-age=10357873
last-modified: Sun, 19 May 2024 15:28:04 GMT
etag: "3a7a5-618d03b18a900"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16007-3-722182-h-0-0---;16009-101-4117072----0-0-0
-
GEThttps://ei.phncdn.com/videos/202407/31/455884261/original/(m=qK8V3QZbeafTGgaaaa)(mh=8y1qsaK3cP8YZ0xW)0.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202407/31/455884261/original/(m=qK8V3QZbeafTGgaaaa)(mh=8y1qsaK3cP8YZ0xW)0.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 12999
expires: Fri, 02 Aug 2024 18:41:35 GMT
cache-control: max-age=86400
last-modified: Thu, 01 Aug 2024 17:01:56 GMT
etag: "cafe-61ea22b18daeb"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16032-3-94524-h-0-0---;16009-101-4117072----0-0-0
-
GEThttps://ei.phncdn.com/videos/202407/18/455309411/original/(m=eafTGgaaaa)(mh=tVAHOAea3cirKfKI)5.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202407/18/455309411/original/(m=eafTGgaaaa)(mh=tVAHOAea3cirKfKI)5.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 14284
expires: Fri, 19 Jul 2024 09:33:07 GMT
cache-control: max-age=86400
last-modified: Thu, 18 Jul 2024 03:00:10 GMT
etag: "14f2e-61d7cc6e04280"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16007-1-722024-h-0-0---;16009-101-4117072----0-0-1
-
GEThttps://ei.phncdn.com/videos/202407/19/455368211/original/(m=qRMN1PZbeafTGgaaaa)(mh=8SYLydSomQOVLRp2)0.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202407/19/455368211/original/(m=qRMN1PZbeafTGgaaaa)(mh=8SYLydSomQOVLRp2)0.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 15445
expires: Sat, 20 Jul 2024 19:37:23 GMT
cache-control: max-age=86400
last-modified: Fri, 19 Jul 2024 17:05:15 GMT
etag: "dc26-61d9cb3050241"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16007-3-722184-h-0-0---;16009-101-4117072----0-0-1
-
GEThttps://ei.phncdn.com/videos/202407/20/455428551/thumbs_35/(m=eafTGgaaaa)(mh=pexvL5Gya5hYLmnP)5.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202407/20/455428551/thumbs_35/(m=eafTGgaaaa)(mh=pexvL5Gya5hYLmnP)5.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 12561
expires: Mon, 15 Jul 2024 21:41:18 GMT
cache-control: max-age=86400
last-modified: Sun, 14 Jul 2024 18:28:54 GMT
etag: "1619f-61d3948eb8580"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16032-1-94340-h-0-0---;16009-101-4117072----0-0-1
-
GEThttps://ei.phncdn.com/videos/202407/19/455384651/original/(m=qX1X6PZbeafTGgaaaa)(mh=L5UTeSzFi6lX7_KH)0.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202407/19/455384651/original/(m=qX1X6PZbeafTGgaaaa)(mh=L5UTeSzFi6lX7_KH)0.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 16240
expires: Fri, 12 Jul 2024 04:21:10 GMT
cache-control: max-age=86400
last-modified: Thu, 11 Jul 2024 02:57:58 GMT
etag: "10d11-61cefee2b5840"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16007-2-722082-h-0-0---;16009-101-4117072----0-0-1
-
GEThttps://ei.phncdn.com/videos/202407/16/455251761/original/(m=qXOLVPZbeafTGgaaaa)(mh=HbGPpg__PyE41INC)0.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202407/16/455251761/original/(m=qXOLVPZbeafTGgaaaa)(mh=HbGPpg__PyE41INC)0.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 13566
expires: Mon, 22 Jul 2024 00:06:01 GMT
cache-control: max-age=86400
last-modified: Sat, 20 Jul 2024 23:58:33 GMT
etag: "1099a-61db696e69891"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16009-2-329279-h-0-0---;16009-101-4117072----0-0-1
-
GEThttps://ei.phncdn.com/videos/202407/22/455499041/original/(m=qZ12-PZbeafTGgaaaa)(mh=LswvQIyf767YP4vb)0.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202407/22/455499041/original/(m=qZ12-PZbeafTGgaaaa)(mh=LswvQIyf767YP4vb)0.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 14162
expires: Fri, 22 Nov 2024 17:32:55 GMT
cache-control: max-age=10713493
last-modified: Sun, 21 Jul 2024 17:34:41 GMT
etag: W/"e8cf-61dc557f743c8"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16009-1-329237-h-0-0---;16009-101-4117072----0-0-1
-
GEThttps://ei.phncdn.com/videos/202407/14/455140381/original/(m=eafTGgaaaa)(mh=esBRUeXJtnPzYEE3)8.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202407/14/455140381/original/(m=eafTGgaaaa)(mh=esBRUeXJtnPzYEE3)8.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 14146
expires: Wed, 24 Jul 2024 16:54:47 GMT
cache-control: max-age=86400
last-modified: Tue, 23 Jul 2024 16:30:43 GMT
etag: "cbd0-61decaee2b970"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16032-3-94534-h-0-0---;16009-101-4117072----0-0-1
-
GEThttps://ei.phncdn.com/videos/202407/14/455163911/original/(m=eafTGgaaaa)(mh=x67KVow8HDDqUdYs)12.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202407/14/455163911/original/(m=eafTGgaaaa)(mh=x67KVow8HDDqUdYs)12.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 15023
expires: Wed, 17 Jul 2024 19:15:26 GMT
cache-control: max-age=86400
last-modified: Tue, 16 Jul 2024 01:34:13 GMT
etag: "1814b-61d5357cfef40"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16007-1-722024-h-0-0---;16009-101-4117072----0-0-1
-
GEThttps://ei.phncdn.com/videos/202407/10/454966801/original/(m=q2XY_OZbeafTGgaaaa)(mh=bBMqYHPAD8xavUx_)0.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202407/10/454966801/original/(m=q2XY_OZbeafTGgaaaa)(mh=bBMqYHPAD8xavUx_)0.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 17067
expires: Tue, 05 Nov 2024 21:55:06 GMT
cache-control: max-age=9974192
last-modified: Sat, 13 Jul 2024 10:08:45 GMT
etag: "fa34-61d1e2e746b30"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16032-1-94340-h-0-0---;16009-101-4117072----0-0-1
-
GEThttps://ei.phncdn.com/videos/202407/14/455148521/original/(m=q4-WNPZbeafTGgaaaa)(mh=L-ux7Zq4zQORlsRi)0.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202407/14/455148521/original/(m=q4-WNPZbeafTGgaaaa)(mh=L-ux7Zq4zQORlsRi)0.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 21664
expires: Tue, 05 Nov 2024 16:31:11 GMT
cache-control: max-age=10244500
last-modified: Wed, 10 Jul 2024 01:23:23 GMT
etag: "134f7-61cda7e08af08"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16007-2-722082-h-0-0---;16009-101-4117072----0-0-1
-
GEThttps://ei.phncdn.com/videos/202407/28/455755351/original/(m=qM2ZVQZbeafTGgaaaa)(mh=n145BJE-93m7ASIT)0.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202407/28/455755351/original/(m=qM2ZVQZbeafTGgaaaa)(mh=n145BJE-93m7ASIT)0.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 16364
expires: Mon, 15 Jul 2024 06:21:43 GMT
cache-control: max-age=86400
last-modified: Sun, 14 Jul 2024 01:58:51 GMT
etag: "21d19-61d2b7439acc0"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16007-2-722083-h-0-0---;16009-101-4117072----0-0-2
-
GEThttps://ei.phncdn.com/videos/202407/08/454914621/original/(m=qR047OZbeafTGgaaaa)(mh=k0imfTr-RWH3sbFC)0.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202407/08/454914621/original/(m=qR047OZbeafTGgaaaa)(mh=k0imfTr-RWH3sbFC)0.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 24957
expires: Thu, 18 Jul 2024 11:07:36 GMT
cache-control: max-age=86400
last-modified: Wed, 17 Jul 2024 09:55:29 GMT
etag: "1b486-61d6e765bf7ab"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16007-1-722026-h-0-0---;16009-101-4117072----0-0-2
-
GEThttps://ei.phncdn.com/videos/202407/16/455217171/original/(m=eafTGgaaaa)(mh=2x_2Zy6mpaW0J7j7)16.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202407/16/455217171/original/(m=eafTGgaaaa)(mh=2x_2Zy6mpaW0J7j7)16.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 15443
expires: Mon, 15 Jul 2024 13:33:35 GMT
cache-control: max-age=86400
last-modified: Sun, 14 Jul 2024 12:26:32 GMT
etag: "e244-61d34390a24ef"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16007-1-722023-h-0-0---;16009-101-4117072----0-0-2
-
GEThttps://ei.phncdn.com/videos/202407/21/455454161/original/(m=qKK8RRZbeafTGgaaaa)(mh=hvOM43LHellGBwct)0.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202407/21/455454161/original/(m=qKK8RRZbeafTGgaaaa)(mh=hvOM43LHellGBwct)0.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 19359
expires: Wed, 04 Dec 2024 21:00:37 GMT
cache-control: max-age=10143774
last-modified: Fri, 09 Aug 2024 10:33:40 GMT
etag: "13ab8-61f3dad3c2196"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16032-3-94524-h-0-0---;16009-101-4117072----0-0-1
-
GEThttps://ei.phncdn.com/videos/202407/11/455038641/original/(m=qTX0KPZbeafTGgaaaa)(mh=EtisXAPH1F5yCgM6)0.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202407/11/455038641/original/(m=qTX0KPZbeafTGgaaaa)(mh=EtisXAPH1F5yCgM6)0.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 19153
expires: Tue, 30 Jul 2024 18:48:05 GMT
cache-control: max-age=86400
last-modified: Mon, 29 Jul 2024 17:17:58 GMT
etag: "122c5-61e660ae79a6e"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16008-3-503707-h-0-0---;16009-101-4117072----0-0-1
-
GEThttps://ei.phncdn.com/videos/202407/16/455249401/thumbs_5/(m=eafTGgaaaa)(mh=M6KGCqDZ12HWlVVg)14.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202407/16/455249401/thumbs_5/(m=eafTGgaaaa)(mh=M6KGCqDZ12HWlVVg)14.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 16908
expires: Thu, 18 Jul 2024 17:49:10 GMT
cache-control: max-age=86400
last-modified: Wed, 17 Jul 2024 17:48:43 GMT
etag: "36c90-61d7512c36805"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16032-1-94358-h-0-0---;16009-101-4117072----0-0-1
-
GEThttps://ei.phncdn.com/videos/202404/25/451586931/original/(m=eafTGgaaaa)(mh=3RrmjUzsY1oxfdms)13.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202404/25/451586931/original/(m=eafTGgaaaa)(mh=3RrmjUzsY1oxfdms)13.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 11249
expires: Sat, 27 Apr 2024 20:24:02 GMT
cache-control: max-age=86400
last-modified: Thu, 25 Apr 2024 21:30:53 GMT
etag: "d7ad-616f280703d40"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16032-1-94339-h-0-0---;16009-101-4117072----0-0-1
-
GEThttps://ei.phncdn.com/videos/202407/04/454721311/original/(m=q32LTOZbeafTGgaaaa)(mh=Zs6j7-sQ0gGVXrRv)0.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202407/04/454721311/original/(m=q32LTOZbeafTGgaaaa)(mh=Zs6j7-sQ0gGVXrRv)0.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 23451
expires: Fri, 05 Jul 2024 12:34:32 GMT
cache-control: max-age=86400
last-modified: Thu, 04 Jul 2024 12:34:31 GMT
etag: W/"1848a-61c6b2b22faa9"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16008-3-503706-h-0-0---;16009-101-4117072----0-0-2
-
GEThttps://ei.phncdn.com/videos/202406/21/454148741/original/(m=qGQ91NZbeafTGgaaaa)(mh=fuXEOqRPj1F6KwAy)0.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202406/21/454148741/original/(m=qGQ91NZbeafTGgaaaa)(mh=fuXEOqRPj1F6KwAy)0.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 18672
expires: Tue, 22 Oct 2024 04:21:48 GMT
cache-control: max-age=10224106
last-modified: Tue, 25 Jun 2024 16:50:08 GMT
etag: "123ae-61bb9b0bd5ffb"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16008-3-503704-h-0-0---;16009-101-4117072----0-0-2
-
Remote address:64.210.156.22:443RequestGET /head/load-1.0.3.js HTTP/2.0
host: ss.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 1964
last-modified: Tue, 28 Apr 2015 12:43:45 GMT
etag: "553f8081-7ac"
content-encoding: gzip
expires: Mon, 15 Jul 2024 19:33:32 GMT
cache-control: max-age=1721072012
access-control-allow-origin: *
vary: Accept-Encoding
access-control-allow-methods: GET,HEAD,OPTIONS
x-cdn-diag: lon1-16009-2-329280-h-0-0---;16009-28-4117072----0-0-0
-
Remote address:64.210.156.22:443RequestGET /www-static/js/lib/jquery-3.6.0.min.js HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 29982
last-modified: Thu, 01 Jun 2023 20:32:16 GMT
etag: "64790050-751e"
content-encoding: br
expires: Tue, 03 Dec 2024 16:55:11 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16008-3-503704-h-0-0---;16009-34-4117072----0-0-0
-
Remote address:64.210.156.22:443RequestGET /www-static/js/header.js?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 1382
last-modified: Tue, 25 Jun 2024 20:48:47 GMT
etag: "667b2d2f-566"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:56 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16008-2-503665-h-0-0---;16009-34-4117072----0-0-0
-
Remote address:64.210.156.22:443RequestGET /www-static/js/lib/jquery-ui-1.13.2.min.js HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 61467
last-modified: Wed, 20 Sep 2023 16:02:56 GMT
etag: "650b17b0-f01b"
content-encoding: br
expires: Wed, 24 Jul 2024 16:46:18 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16007-2-722084-h-0-0---;16009-54-4117072----0-0-0
-
Remote address:64.210.156.22:443RequestGET /www-static/js/lib/jquery.slimscroll.min.js HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 1753
last-modified: Thu, 01 Jun 2023 20:32:16 GMT
etag: "64790050-6d9"
content-encoding: br
expires: Sat, 20 Jul 2024 21:44:24 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16007-1-722025-h-0-0---;16009-54-4117072----0-0-0
-
Remote address:64.210.156.22:443RequestGET /www-static/js/phub.js?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 11195
last-modified: Wed, 14 Aug 2024 13:17:50 GMT
etag: "66bcae7e-2bbb"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:56 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16007-2-722083-h-0-0---;16009-54-4117072----0-0-0
-
Remote address:64.210.156.22:443RequestGET /www-static/js/playlist/playlist-basic.js?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 5581
last-modified: Wed, 17 Jul 2024 15:06:48 GMT
etag: "6697de08-15cd"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:56 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16032-3-94533-h-0-0---;16009-54-4117072----0-0-0
-
Remote address:64.210.156.22:443RequestGET /www-static/js/widgets-live-popup.js?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 1360
last-modified: Wed, 14 Aug 2024 13:17:50 GMT
etag: "66bcae7e-550"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:56 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16008-3-503707-h-0-0---;16009-54-4117072----0-0-1
-
Remote address:64.210.156.22:443RequestGET /www-static/js/playlist/playlists-common.js?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 282
last-modified: Thu, 01 Jun 2023 20:32:16 GMT
etag: "64790050-11a"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:56 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16032-3-94533-h-0-0---;16009-54-4117072----0-0-1
-
Remote address:64.210.156.22:443RequestGET /www-static/js/v-recaptcha.js?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 1322
last-modified: Wed, 14 Aug 2024 13:17:50 GMT
etag: "66bcae7e-52a"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:56 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16008-3-503704-h-0-0---;16009-54-4117072----0-0-1
-
Remote address:64.210.156.22:443RequestGET /www-static/js/lib/signinbox.js?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 1992
last-modified: Mon, 29 Jul 2024 11:29:43 GMT
etag: "66a77d27-7c8"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:56 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16008-3-503706-h-0-0---;16009-54-4117072----0-0-1
-
Remote address:64.210.156.22:443RequestGET /www-static/js/signin.js?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 3274
last-modified: Wed, 14 Aug 2024 13:17:50 GMT
etag: "66bcae7e-cca"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:56 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16008-3-503707-h-0-0---;16009-54-4117072----0-0-0
-
Remote address:64.210.156.22:443RequestGET /www-static/js/create-account.js?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 4466
last-modified: Wed, 14 Aug 2024 13:17:50 GMT
etag: "66bcae7e-1172"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:56 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16008-2-503664-h-0-0---;16009-54-4117072----0-0-1
-
GEThttps://ei.phncdn.com/www-static/js/onboardingModalFlow/widgets-onboardingModalFlow.js?cache=2024081401msedge.exeRemote address:64.210.156.22:443RequestGET /www-static/js/onboardingModalFlow/widgets-onboardingModalFlow.js?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 2499
last-modified: Tue, 30 Jul 2024 15:07:23 GMT
etag: "66a901ab-9c3"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:56 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16008-3-503704-h-0-0---;16009-54-4117072----0-0-1
-
Remote address:64.210.156.22:443RequestGET /www-static/js/ph-footer.js?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 3513
last-modified: Wed, 14 Aug 2024 13:17:50 GMT
etag: "66bcae7e-db9"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:56 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16007-2-722084-h-0-0---;16009-54-4117072----0-0-0
-
Remote address:64.210.156.22:443RequestGET /www-static/js/premium/premium-modals.js?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 1355
last-modified: Wed, 14 Aug 2024 13:17:50 GMT
etag: "66bcae7e-54b"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:56 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16007-1-722025-h-0-0---;16009-54-4117072----0-0-0
-
Remote address:64.210.156.22:443RequestGET /www-static/js/lib/generated/front-index-pc.js?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 313
last-modified: Mon, 13 Nov 2023 18:15:06 GMT
etag: "655267aa-139"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:59 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16032-3-94533-h-0-0---;16009-54-4117072----0-0-0
-
Remote address:64.210.156.22:443RequestGET /www-static/js/promo-banner.js?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 190
last-modified: Wed, 03 Apr 2024 20:20:49 GMT
etag: "660dba21-be"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:59 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16007-1-722025-h-0-0---;16009-54-4117072----0-0-0
-
Remote address:64.210.156.22:443RequestGET /www-static/favicon.ico?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/x-icon
content-length: 1150
last-modified: Tue, 06 Aug 2024 21:42:05 GMT
etag: "66b298ad-47e"
expires: Thu, 12 Dec 2024 13:29:56 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
accept-ranges: bytes
x-cdn-diag: lon1-16008-3-503704-h-0-0---;16009-54-4117072----0-0-0
-
GEThttps://ei.phncdn.com/videos/202404/26/451633771/original/(m=qKW0-IZbeafTGgaaaa)(mh=lFQfKfobnCdMQi9V)0.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202404/26/451633771/original/(m=qKW0-IZbeafTGgaaaa)(mh=lFQfKfobnCdMQi9V)0.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 19536
expires: Sat, 31 Aug 2024 18:06:01 GMT
cache-control: max-age=10706660
last-modified: Mon, 29 Apr 2024 16:59:48 GMT
etag: "124cb-6173f2e62e016"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16032-2-94423-h-0-0---;16009-48-4117072----0-0-2
-
GEThttps://ei.phncdn.com/videos/202407/04/454741031/original/(m=qQ0N4OZbeafTGgaaaa)(mh=Yz6S2xPDAW0AbBqh)0.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202407/04/454741031/original/(m=qQ0N4OZbeafTGgaaaa)(mh=Yz6S2xPDAW0AbBqh)0.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 15909
expires: Fri, 08 Nov 2024 12:42:06 GMT
cache-control: max-age=10586406
last-modified: Mon, 08 Jul 2024 17:14:50 GMT
etag: "d394-61cbf8cfd899e"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16007-3-722185-h-0-0---;16009-48-4117072----0-0-1
-
GEThttps://ei.phncdn.com/videos/202407/29/455804491/original/(m=qRH-0QZbeafTGgaaaa)(mh=Ib4Sq5Rk5gn2FKYW)0.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202407/29/455804491/original/(m=qRH-0QZbeafTGgaaaa)(mh=Ib4Sq5Rk5gn2FKYW)0.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 17182
expires: Thu, 28 Nov 2024 18:05:17 GMT
cache-control: max-age=10363835
last-modified: Wed, 31 Jul 2024 18:02:19 GMT
etag: "fcbf-61e8ee5357e40"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16009-1-329236-h-0-0---;16009-48-4117072----0-0-1
-
GEThttps://ei.phncdn.com/videos/202408/10/456323701/thumbs_5/(m=eafTGgaaaa)(mh=6OU4seZA5m704f9P)16.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202408/10/456323701/thumbs_5/(m=eafTGgaaaa)(mh=6OU4seZA5m704f9P)16.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 15581
expires: Sun, 11 Aug 2024 15:47:05 GMT
cache-control: max-age=86400
last-modified: Sat, 10 Aug 2024 15:45:43 GMT
etag: "11239-61f562719ee82"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16008-2-503682-h-0-0---;16009-48-4117072----0-1-1
-
GEThttps://ew.phncdn.com/videos/202407/19/455368211/180P_225K_455368211.webm?validfrom=1723729756&validto=1723736956&rate=150k&burst=250k&ipa=75.80.123.43&hash=JYYfNEuMcNO0uwZ9GyXsgNYExDU%3Dmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202407/19/455368211/180P_225K_455368211.webm?validfrom=1723729756&validto=1723736956&rate=150k&burst=250k&ipa=75.80.123.43&hash=JYYfNEuMcNO0uwZ9GyXsgNYExDU%3D HTTP/2.0
host: ew.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
accept-encoding: identity;q=1, *;q=0
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: video
referer: https://www.pornhub.com/
accept-language: en-US,en;q=0.9
range: bytes=0-
ResponseHTTP/2.0 206
content-type: video/webm
content-length: 516629
last-modified: Fri, 19 Jul 2024 11:40:16 GMT
etag: "7e215-61d9828bd6800"
cache-control: max-age=7776000, stale-while-revalidate=86400, stale-if-error=86400, immutable
access-control-allow-origin: *
access-control-allow-methods: GET,HEAD,OPTIONS
timing-allow-origin: *
content-range: bytes 0-516628/516629
x-cdn-diag: lon1-16009-1-329236-h-0-0---;16009-50-4117072----0-0-1
-
GEThttps://ew.phncdn.com/videos/202407/20/455428551/180P_225K_455428551.webm?validfrom=1723729137&validto=1723736337&rate=150k&burst=250k&ipa=78.208.108.175&hash=%2BhAFcK3fnoiarrctWM1NPGrnXAQ%3Dmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202407/20/455428551/180P_225K_455428551.webm?validfrom=1723729137&validto=1723736337&rate=150k&burst=250k&ipa=78.208.108.175&hash=%2BhAFcK3fnoiarrctWM1NPGrnXAQ%3D HTTP/2.0
host: ew.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
accept-encoding: identity;q=1, *;q=0
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: video
referer: https://www.pornhub.com/
accept-language: en-US,en;q=0.9
range: bytes=0-
ResponseHTTP/2.0 206
content-type: video/webm
content-length: 889794
last-modified: Sat, 20 Jul 2024 21:32:47 GMT
etag: "d93c2-61db48d95fdc0"
cache-control: max-age=7776000, stale-while-revalidate=86400, stale-if-error=86400, immutable
access-control-allow-origin: *
access-control-allow-methods: GET,HEAD,OPTIONS
timing-allow-origin: *
content-range: bytes 0-889793/889794
x-cdn-diag: lon1-16032-1-94349-h-0-0---;16009-33-4117072----0-0-1
-
GEThttps://ew.phncdn.com/videos/202407/18/455309411/180P_225K_455309411.webm?validfrom=1723730299&validto=1723737499&rate=150k&burst=250k&ipa=195.180.33.17&hash=07cuQxU9R5YvfNGRtSgQWbUjpmk%3Dmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202407/18/455309411/180P_225K_455309411.webm?validfrom=1723730299&validto=1723737499&rate=150k&burst=250k&ipa=195.180.33.17&hash=07cuQxU9R5YvfNGRtSgQWbUjpmk%3D HTTP/2.0
host: ew.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
accept-encoding: identity;q=1, *;q=0
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: video
referer: https://www.pornhub.com/
accept-language: en-US,en;q=0.9
range: bytes=0-
ResponseHTTP/2.0 206
content-type: video/webm
content-length: 915923
last-modified: Thu, 18 Jul 2024 03:00:10 GMT
etag: "df9d3-61d7cc6e04280"
cache-control: max-age=7776000, stale-while-revalidate=86400, stale-if-error=86400, immutable
access-control-allow-origin: *
access-control-allow-methods: GET,HEAD,OPTIONS
timing-allow-origin: *
content-range: bytes 0-915922/915923
x-cdn-diag: lon1-16007-2-722083-h-0-0---;16009-35-4117072----0-0-1
-
GEThttps://ew.phncdn.com/videos/202405/19/452678021/180P_225K_452678021.webm?validfrom=1723730331&validto=1723737531&rate=150k&burst=250k&ipa=89.8.136.244&hash=6CaUUhY7uNCD9bhPHutpnQtdV6k%3Dmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202405/19/452678021/180P_225K_452678021.webm?validfrom=1723730331&validto=1723737531&rate=150k&burst=250k&ipa=89.8.136.244&hash=6CaUUhY7uNCD9bhPHutpnQtdV6k%3D HTTP/2.0
host: ew.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
accept-encoding: identity;q=1, *;q=0
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: video
referer: https://www.pornhub.com/
accept-language: en-US,en;q=0.9
range: bytes=0-
ResponseHTTP/2.0 206
content-type: video/webm
content-length: 1591728
last-modified: Sun, 19 May 2024 15:28:04 GMT
etag: "1849b0-618d03b18a900"
cache-control: max-age=7776000, stale-while-revalidate=86400, stale-if-error=86400, immutable
access-control-allow-origin: *
access-control-allow-methods: GET,HEAD,OPTIONS
timing-allow-origin: *
content-range: bytes 0-1591727/1591728
x-cdn-diag: lon1-16032-2-94433-h-0-0---;16009-27-4117072----0-0-1
-
Remote address:64.210.156.22:443RequestGET /www-static/css/video-show-pc.css?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
content-length: 27596
last-modified: Wed, 14 Aug 2024 13:17:50 GMT
etag: "66bcae7e-6bcc"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:57 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16032-2-94433-h-0-0---;16009-40-4117072----0-0-0
-
GEThttps://cdn1d-static-shared.phncdn.com/html5player/videoPlayer/es6player/8.0.0/desktop-player.min.jsmsedge.exeRemote address:64.210.156.22:443RequestGET /html5player/videoPlayer/es6player/8.0.0/desktop-player.min.js HTTP/2.0
host: cdn1d-static-shared.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 143207
last-modified: Tue, 06 Aug 2024 13:31:40 GMT
etag: "66b225bc-22f67"
content-encoding: gzip
expires: Fri, 06 Dec 2024 05:12:43 GMT
cache-control: max-age=1733461963
access-control-allow-origin: *
vary: Accept-Encoding
access-control-allow-methods: GET,HEAD,OPTIONS
timing-allow-origin: *
x-cdn-diag: lon1-16008-3-503707-h-0-0---;16009-40-4117072----0-0-1
-
GEThttps://ei.phncdn.com/videos/202405/19/452678021/original/(m=eaAaGwObaaaa)(mh=d0HoHZ466VKYaW4l)5.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202405/19/452678021/original/(m=eaAaGwObaaaa)(mh=d0HoHZ466VKYaW4l)5.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 79203
expires: Sun, 06 Oct 2024 04:27:36 GMT
cache-control: max-age=10094601
last-modified: Sun, 19 May 2024 15:28:04 GMT
etag: "3a7a5-618d03b18a900"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16032-3-94534-h-0-0---;16009-40-4117072----0-0-0
-
Remote address:64.210.156.22:443RequestGET /www-static/js/initialize-player-assets.js?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 447
last-modified: Mon, 30 Oct 2023 16:26:02 GMT
etag: "653fd91a-1bf"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:57 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16008-2-503663-h-0-0---;16009-35-4117072----0-0-1
-
Remote address:64.210.156.22:443RequestGET /www-static/js/next-video.js?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 1257
last-modified: Wed, 14 Aug 2024 13:17:50 GMT
etag: "66bcae7e-4e9"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:57 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16009-1-329237-h-0-0---;16009-29-4117072----0-0-0
-
GEThttps://ei.phncdn.com/videos/202405/19/452678021/original/(m=eafTGgaaaa)(mh=VGZitBbXxg8yVAG7)5.jpg?cache=2024081401msedge.exeRemote address:64.210.156.22:443RequestGET /videos/202405/19/452678021/original/(m=eafTGgaaaa)(mh=VGZitBbXxg8yVAG7)5.jpg?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 24499
expires: Thu, 12 Dec 2024 12:32:26 GMT
cache-control: max-age=10364544
last-modified: Sun, 19 May 2024 15:28:04 GMT
etag: "3a7a5-618d03b18a900"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16007-3-722183-h-0-0---;16009-29-4117072----0-0-0
-
GEThttps://ei.phncdn.com/videos/202407/04/454724891/original/(m=ecuKGgaaaa)(mh=89jJZIBSVW7Cvmpg)4.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202407/04/454724891/original/(m=ecuKGgaaaa)(mh=89jJZIBSVW7Cvmpg)4.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 13661
expires: Sat, 06 Jul 2024 14:14:27 GMT
cache-control: max-age=86400
last-modified: Thu, 04 Jul 2024 13:34:59 GMT
etag: "215b2-61c6c036106c0"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16032-2-94424-h-0-0---;16009-41-4117072----0-0-0
-
GEThttps://ei.phncdn.com/(m=bLWsSeKlbyaT)(mh=SQllKkqFJ93LptSS)24a660ad-17f3-4390-9b93-5af4a938c87b.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /(m=bLWsSeKlbyaT)(mh=SQllKkqFJ93LptSS)24a660ad-17f3-4390-9b93-5af4a938c87b.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 8380
expires: Wed, 24 Jul 2024 08:42:32 GMT
cache-control: max-age=10338506
last-modified: Tue, 26 Mar 2024 00:31:48 GMT
etag: "66021774-21fd6"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16007-2-722083-h-0-0---;16009-45-4117072----0-0-1
-
GEThttps://ei.phncdn.com/(m=bLWsSeKlbyaT)(mh=lG_lnXiVbdOJFlN6)a4efee86-e1b4-47e2-89e2-629796f1997b.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /(m=bLWsSeKlbyaT)(mh=lG_lnXiVbdOJFlN6)a4efee86-e1b4-47e2-89e2-629796f1997b.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 6751
expires: Fri, 05 Jul 2024 11:38:28 GMT
cache-control: max-age=9907491
last-modified: Sat, 29 Jul 2023 04:05:31 GMT
etag: "64c4900b-1ac7e"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16007-3-722185-h-0-0---;16009-45-4117072----0-0-0
-
GEThttps://ei.phncdn.com/(m=bLazqgKlbyaT)(mh=qs7qjqJD3ykq8Zlo)6d7a26af-8994-412f-aaf6-102a2c2bce3c.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /(m=bLazqgKlbyaT)(mh=qs7qjqJD3ykq8Zlo)6d7a26af-8994-412f-aaf6-102a2c2bce3c.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 8898
expires: Mon, 28 Oct 2024 19:15:02 GMT
cache-control: max-age=10816566
last-modified: Tue, 25 Jun 2024 09:47:07 GMT
etag: "667a921b-169fc"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16007-2-722082-h-0-0---;16009-45-4117072----0-0-0
-
GEThttps://ei.phncdn.com/videos/202406/24/454268691/original/(m=eafTGgaaaa)(mh=t9uJ3sqVmk5gcn04)11.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202406/24/454268691/original/(m=eafTGgaaaa)(mh=t9uJ3sqVmk5gcn04)11.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 21278
expires: Tue, 25 Jun 2024 18:48:05 GMT
cache-control: max-age=86400
last-modified: Mon, 24 Jun 2024 13:33:45 GMT
etag: "2f98f-61ba2d48e2040"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16008-1-503529-h-0-0---;16009-39-4117072----0-0-0
-
GEThttps://ei.phncdn.com/videos/202401/25/447090741/original/(m=eafTGgaaaa)(mh=r8hQC5UEaZk7ZwUW)5.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202401/25/447090741/original/(m=eafTGgaaaa)(mh=r8hQC5UEaZk7ZwUW)5.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 15706
expires: Fri, 26 Jan 2024 09:30:16 GMT
cache-control: max-age=86400
last-modified: Thu, 25 Jan 2024 05:12:15 GMT
etag: "242dc-60fbe390389c0"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16008-2-503665-h-0-0---;16009-39-4117072----0-0-1
-
GEThttps://ei.phncdn.com/videos/202405/17/452583731/thumbs_45/(m=eafTGgaaaa)(mh=wOipzQur5ZtCIbHX)3.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202405/17/452583731/thumbs_45/(m=eafTGgaaaa)(mh=wOipzQur5ZtCIbHX)3.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 15484
expires: Wed, 18 Sep 2024 08:36:52 GMT
cache-control: max-age=10000368
last-modified: Sat, 25 May 2024 14:42:47 GMT
etag: "37156-619484c3db2ec"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16032-3-94524-h-0-0---;16009-39-4117072----0-0-1
-
GEThttps://ei.phncdn.com/videos/202407/19/455373551/original/(m=eafTGgaaaa)(mh=2acFwTOHIyiUDbTT)16.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202407/19/455373551/original/(m=eafTGgaaaa)(mh=2acFwTOHIyiUDbTT)16.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 19149
expires: Sat, 20 Jul 2024 19:50:36 GMT
cache-control: max-age=86400
last-modified: Fri, 19 Jul 2024 14:25:22 GMT
etag: "29d61-61d9a772ef880"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16008-3-503706-h-0-0---;16009-39-4117072----0-0-0
-
GEThttps://ei.phncdn.com/videos/202311/30/443914091/original/(m=eafTGgaaaa)(mh=hUHb2gkPshKnoCrk)4.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202311/30/443914091/original/(m=eafTGgaaaa)(mh=hUHb2gkPshKnoCrk)4.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 19215
expires: Sat, 06 Apr 2024 23:02:35 GMT
cache-control: max-age=10495689
last-modified: Thu, 30 Nov 2023 11:41:23 GMT
etag: "1b2bf-60b5d218cbec0"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16032-1-94349-h-0-0---;16009-39-4117072----0-0-0
-
GEThttps://ei.phncdn.com/videos/202401/09/446199111/original/(m=eafTGgaaaa)(mh=LHcGeUA-fPgONtBH)10.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202401/09/446199111/original/(m=eafTGgaaaa)(mh=LHcGeUA-fPgONtBH)10.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 19067
expires: Sun, 12 May 2024 15:03:20 GMT
cache-control: max-age=10185025
last-modified: Tue, 09 Jan 2024 12:35:43 GMT
etag: "2fba2-60e828d8365c0"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16008-1-503538-h-0-0---;16009-39-4117072----0-0-0
-
GEThttps://ei.phncdn.com/videos/202407/04/454724891/original/(m=eafTGgaaaa)(mh=XAA7kpf7joCDOjMr)4.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202407/04/454724891/original/(m=eafTGgaaaa)(mh=XAA7kpf7joCDOjMr)4.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 19178
expires: Sat, 06 Jul 2024 10:57:01 GMT
cache-control: max-age=86400
last-modified: Thu, 04 Jul 2024 13:34:59 GMT
etag: "215b2-61c6c036106c0"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16007-2-722084-h-0-0---;16009-39-4117072----0-0-0
-
GEThttps://ei.phncdn.com/videos/202407/01/454617071/thumbs_30/(m=eafTGgaaaa)(mh=oPT2hep8CeCpPXGI)9.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202407/01/454617071/thumbs_30/(m=eafTGgaaaa)(mh=oPT2hep8CeCpPXGI)9.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 18041
expires: Wed, 03 Jul 2024 17:47:06 GMT
cache-control: max-age=86400
last-modified: Tue, 02 Jul 2024 17:46:53 GMT
etag: "16b5b-61c474c9dd5bc"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16007-3-722184-h-0-0---;16009-39-4117072----0-0-0
-
Remote address:64.210.156.22:443RequestGET /www-static/images/video_page/playlist.svg?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://ei.phncdn.com/www-static/css/generated-header.css?cache=2024081401
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 17555
expires: Mon, 29 Jan 2024 16:23:14 GMT
cache-control: max-age=10637605
last-modified: Wed, 30 Aug 2017 20:56:51 GMT
etag: "1714f35c1-dabc-557fec461a935"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16008-3-503704-h-0-0---;16009-41-4117072----0-0-0
-
GEThttps://ei.phncdn.com/videos/201708/30/130624691/original/(m=qZ0PU6SbeafTGgaaaa)(mh=RRrvyO8wNFjNchgz)0.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/201708/30/130624691/original/(m=qZ0PU6SbeafTGgaaaa)(mh=RRrvyO8wNFjNchgz)0.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 15696
expires: Thu, 29 Aug 2024 05:52:15 GMT
cache-control: max-age=10056131
last-modified: Fri, 23 Feb 2024 12:31:19 GMT
etag: "5f853-6120bbca2f3c0"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16007-3-722183-h-0-0---;16009-41-4117072----0-0-0
-
GEThttps://ei.phncdn.com/videos/202402/23/448578711/original/(m=eafTGgaaaa)(mh=e6iMmp57u_14PHCC)14.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202402/23/448578711/original/(m=eafTGgaaaa)(mh=e6iMmp57u_14PHCC)14.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 15260
expires: Tue, 04 Jun 2024 04:32:29 GMT
cache-control: max-age=10456004
last-modified: Fri, 25 Aug 2023 22:53:34 GMT
etag: "306a5-603c736db9780"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16032-3-94533-h-0-0---;16009-41-4117072----0-0-0
-
GEThttps://ei.phncdn.com/videos/202308/25/438147371/original/(m=eafTGgaaaa)(mh=xo0yE0-l2uBbgvh6)5.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202308/25/438147371/original/(m=eafTGgaaaa)(mh=xo0yE0-l2uBbgvh6)5.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-length: 425
last-modified: Thu, 01 Jun 2023 20:32:08 GMT
etag: "64790048-1a9"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:57 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16008-1-503519-h-0-0---;16009-41-4117072----0-0-1
-
GEThttps://ei.phncdn.com/videos/202401/20/446824811/thumbs_5/(m=eafTGgaaaa)(mh=MRFjKGt9dXO6HtfZ)5.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202401/20/446824811/thumbs_5/(m=eafTGgaaaa)(mh=MRFjKGt9dXO6HtfZ)5.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 19609
expires: Mon, 22 Jan 2024 11:51:53 GMT
cache-control: max-age=86400
last-modified: Sun, 21 Jan 2024 11:51:06 GMT
etag: "486ba-60f73541a20f5"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16032-1-94358-h-0-0---;16009-41-4117072----0-0-1
-
GEThttps://ei.phncdn.com/videos/202405/03/451955031/original/(m=qV9TQJZbeafTGgaaaa)(mh=OmjGaqznEjMHDWKS)0.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202405/03/451955031/original/(m=qV9TQJZbeafTGgaaaa)(mh=OmjGaqznEjMHDWKS)0.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 25311
expires: Sat, 04 May 2024 19:14:56 GMT
cache-control: max-age=86400
last-modified: Fri, 03 May 2024 19:14:55 GMT
etag: W/"20f14-6179188f1abcb"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16007-1-722025-h-0-0---;16009-41-4117072----0-0-1
-
Remote address:64.210.156.22:443RequestGET /www-static/css/htmlPauseRoll/pb_block.css?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
content-length: 897
last-modified: Tue, 16 Apr 2024 19:09:32 GMT
etag: "661eccec-381"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:57 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16032-2-94422-h-0-0---;16009-41-4117072----0-0-1
-
Remote address:64.210.156.22:443RequestGET /www-static/js/quality-selector.js?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 514
last-modified: Thu, 01 Jun 2023 20:32:16 GMT
etag: "64790050-202"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:58 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16008-3-503706-h-0-0---;16009-29-4117072----0-0-1
-
Remote address:64.210.156.22:443RequestGET /jquery/jquery.tokeninput-1.6.0.js HTTP/2.0
host: ss.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 3423
last-modified: Fri, 04 Sep 2015 16:00:12 GMT
etag: "55e9c00c-d5f"
content-encoding: gzip
expires: Tue, 09 Jul 2024 14:31:52 GMT
cache-control: max-age=1720535512
access-control-allow-origin: *
vary: Accept-Encoding
access-control-allow-methods: GET,HEAD,OPTIONS
x-cdn-diag: lon1-16007-2-722081-h-0-0---;16009-29-4117072----0-0-0
-
Remote address:64.210.156.22:443RequestGET /www-static/js/lib/generated/video-show-pc.js?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 16138
last-modified: Wed, 14 Aug 2024 13:17:50 GMT
etag: "66bcae7e-3f0a"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:58 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16032-3-94524-h-0-0---;16009-29-4117072----0-0-0
-
Remote address:64.210.156.22:443RequestGET /www-static/js/widgets-rating-bar.js?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 756
last-modified: Thu, 11 Jan 2024 20:49:34 GMT
etag: "65a0545e-2f4"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:58 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16008-3-503706-h-0-0---;16009-29-4117072----0-0-0
-
Remote address:64.210.156.22:443RequestGET /www-static/js/widgets-rating-like-fav.js?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 1914
last-modified: Wed, 14 Aug 2024 13:17:50 GMT
etag: "66bcae7e-77a"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:58 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16032-3-94524-h-0-0---;16009-29-4117072----0-0-0
-
Remote address:64.210.156.22:443RequestGET /www-static/js/widgets-comments.js?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 4103
last-modified: Mon, 10 Jun 2024 19:27:40 GMT
etag: "666753ac-1007"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:58 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16032-3-94523-h-0-0---;16009-29-4117072----0-0-0
-
Remote address:64.210.156.22:443RequestGET /www-static/js/widgets-pornstar.js?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 486
last-modified: Thu, 01 Jun 2023 20:32:16 GMT
etag: "64790050-1e6"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:58 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16008-2-503664-h-0-0---;16009-29-4117072----0-0-1
-
Remote address:64.210.156.22:443RequestGET /www-static/js/htmlPauseRoll/pb_block.js?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 624
last-modified: Thu, 01 Jun 2023 20:32:16 GMT
etag: "64790050-270"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:58 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16007-2-722081-h-0-0---;16009-29-4117072----0-0-0
-
Remote address:64.210.156.22:443RequestGET /www-static/js/suggest-translation.js?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 1302
last-modified: Mon, 08 Jul 2024 20:03:10 GMT
etag: "668c45fe-516"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:58 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
vary: Accept-Encoding
timing-allow-origin: *
x-cdn-diag: lon1-16008-1-503529-h-0-0---;16009-37-4117072----0-0-1
-
GEThttps://ei.phncdn.com/videos/202310/01/440414721/thumbs_5/(m=eafTGgaaaa)(mh=Ace4uNDHxA7WaARG)4.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202310/01/440414721/thumbs_5/(m=eafTGgaaaa)(mh=Ace4uNDHxA7WaARG)4.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 15990
expires: Wed, 29 May 2024 07:24:03 GMT
cache-control: max-age=10805853
last-modified: Mon, 02 Oct 2023 04:21:42 GMT
etag: "3741e-606b41c8a556b"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16032-1-94339-h-0-0---;16009-37-4117072----0-0-1
-
GEThttps://ei.phncdn.com/videos/202303/05/426775701/original/(m=eafTGgaaaa)(mh=54AiSH6Vm6S3T4dv)13.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202303/05/426775701/original/(m=eafTGgaaaa)(mh=54AiSH6Vm6S3T4dv)13.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 16877
expires: Mon, 20 May 2024 05:07:28 GMT
cache-control: max-age=9851327
last-modified: Sun, 05 Mar 2023 23:03:19 GMT
etag: "2c123-5f62f2f2e1bc0"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16032-2-94424-h-0-0---;16009-37-4117072----0-0-0
-
GEThttps://ei.phncdn.com/videos/202404/11/450921401/original/(m=eafTGgaaaa)(mh=OfhyiS85t-Y2R7I-)5.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202404/11/450921401/original/(m=eafTGgaaaa)(mh=OfhyiS85t-Y2R7I-)5.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 17974
expires: Fri, 16 Aug 2024 13:35:58 GMT
cache-control: max-age=10820475
last-modified: Fri, 12 Apr 2024 06:24:10 GMT
etag: "1f63a-615e051d47680"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16007-1-722024-h-0-0---;16009-37-4117072----0-0-0
-
GEThttps://ei.phncdn.com/videos/202402/25/448652101/original/(m=eafTGgaaaa)(mh=aV_V4krEuMUMQwgd)13.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202402/25/448652101/original/(m=eafTGgaaaa)(mh=aV_V4krEuMUMQwgd)13.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 18304
expires: Thu, 17 Oct 2024 05:40:30 GMT
cache-control: max-age=10764301
last-modified: Sun, 25 Feb 2024 01:30:51 GMT
etag: "3465b-6122abe4e68c0"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16007-1-722025-h-0-0---;16009-33-4117072----0-0-1
-
GEThttps://ei.phncdn.com/videos/202401/17/446664441/original/(m=eafTGgaaaa)(mh=WZIUtZfKjlVrboYS)11.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202401/17/446664441/original/(m=eafTGgaaaa)(mh=WZIUtZfKjlVrboYS)11.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 17098
expires: Fri, 19 Jan 2024 06:14:49 GMT
cache-control: max-age=86400
last-modified: Wed, 17 Jan 2024 13:13:41 GMT
etag: "2af83-60f240405eb40"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16008-2-503682-h-0-0---;16009-33-4117072----0-0-0
-
GEThttps://ei.phncdn.com/videos/202403/01/448943281/original/(m=eafTGgaaaa)(mh=7DV5KutV9uHli2P0)6.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202403/01/448943281/original/(m=eafTGgaaaa)(mh=7DV5KutV9uHli2P0)6.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 16077
expires: Sun, 03 Mar 2024 09:17:02 GMT
cache-control: max-age=86400
last-modified: Fri, 01 Mar 2024 22:17:12 GMT
etag: "2be2e-612a0bcceca00"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16008-2-503664-h-0-0---;16009-33-4117072----0-0-0
-
GEThttps://ei.phncdn.com/videos/202311/20/443350491/thumbs_5/(m=eafTGgaaaa)(mh=-lBpiJcBJYxXeX7q)13.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202311/20/443350491/thumbs_5/(m=eafTGgaaaa)(mh=-lBpiJcBJYxXeX7q)13.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 15920
expires: Fri, 12 Apr 2024 18:24:43 GMT
cache-control: max-age=10233224
last-modified: Mon, 27 Nov 2023 16:28:33 GMT
etag: "aea1-60b24cb0c3deb"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16008-1-503538-h-0-0---;16009-30-4117072----0-0-1
-
GEThttps://ei.phncdn.com/videos/202404/15/451108911/original/(m=eafTGgaaaa)(mh=RawC17qOMyTuL4YI)11.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202404/15/451108911/original/(m=eafTGgaaaa)(mh=RawC17qOMyTuL4YI)11.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 17727
expires: Tue, 20 Aug 2024 07:45:05 GMT
cache-control: max-age=10786480
last-modified: Mon, 15 Apr 2024 16:24:16 GMT
etag: "1910e-616250d7a8c00"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16007-1-722023-h-0-0---;16009-30-4117072----0-0-0
-
GEThttps://ei.phncdn.com/videos/202407/08/454897551/original/(m=eafTGgaaaa)(mh=p657x7mnKvGftA2e)11.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202407/08/454897551/original/(m=eafTGgaaaa)(mh=p657x7mnKvGftA2e)11.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 17583
expires: Tue, 09 Jul 2024 19:13:04 GMT
cache-control: max-age=86400
last-modified: Mon, 08 Jul 2024 14:46:15 GMT
etag: "1f1f3-61cbd799d1bc0"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16007-2-722082-h-0-0---;16009-30-4117072----0-0-1
-
GEThttps://static.trafficjunky.com/invocation/embeddedads/production/embeddedads.es6.min.jsmsedge.exeRemote address:64.210.156.18:443RequestGET /invocation/embeddedads/production/embeddedads.es6.min.js HTTP/2.0
host: static.trafficjunky.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
vary: Accept-Encoding
last-modified: Thu, 18 Jul 2024 17:02:31 GMT
etag: W/"82171bb5b-16ad6-61d888b5ab7c0"
expires: Sun, 17 Nov 2024 20:42:12 GMT
cache-control: max-age=1731876132
content-encoding: br
x-cdn-diag: lon1-16032-1-94339-h-0-0---;16009-32-4117072----0-0-0
-
Remote address:64.210.156.18:443RequestGET /ab/ads_test.js HTTP/2.0
host: static.trafficjunky.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
vary: Accept-Encoding
last-modified: Wed, 26 Jul 2023 19:30:36 GMT
etag: W/"6bb93e32b-7e3-60168e1c0cf00"
expires: Fri, 15 Nov 2024 07:44:50 GMT
cache-control: max-age=3600
content-encoding: br
x-cdn-diag: lon1-16032-2-94424-h-0-0---;16009-32-4117072----0-0-0
-
Remote address:64.210.156.18:443RequestGET /invocation/popunder/production/popunder.min.js HTTP/2.0
host: static.trafficjunky.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
vary: Accept-Encoding
last-modified: Thu, 25 Jul 2024 18:37:36 GMT
etag: W/"2e4fe4eef-735b-61e16b049bc00"
expires: Sun, 24 Nov 2024 02:38:12 GMT
cache-control: max-age=1732415892
content-encoding: br
x-cdn-diag: lon1-16008-1-503519-h-0-0---;16009-37-4117072----0-0-1
-
Remote address:13.107.5.80:443RequestOPTIONS /suggestionchips/api/v1/cannedChips HTTP/2.0
host: services.bingapis.com
accept: */*
access-control-request-method: POST
access-control-request-headers: content-type
origin: https://www.bing.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
sec-fetch-mode: cors
sec-fetch-site: cross-site
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 204
access-control-allow-headers: content-type
access-control-allow-methods: POST
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 9047EB96D6E84AC288B53D80BD53CBD9 Ref B: AMS04EDGE2317 Ref C: 2024-08-15T14:58:52Z
set-cookie: MUIDB=176B20C3D3F060D82142341FD23761A0; path=/; httponly; expires=Tue, 09-Sep-2025 14:58:52 GMT
date: Thu, 15 Aug 2024 14:58:52 GMT
-
Remote address:13.107.5.80:443RequestPOST /suggestionchips/api/v1/cannedChips HTTP/2.0
host: services.bingapis.com
content-length: 48
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
content-type: application/json
accept: */*
origin: https://www.bing.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 116
content-type: application/json; charset=utf-8
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: E1C979CDEEFF4CBEB3FAD8337617695B Ref B: AMS04EDGE2317 Ref C: 2024-08-15T14:58:53Z
set-cookie: MUIDB=0E36F53ED36B6B580358E1E2D2AC6AF4; path=/; httponly; expires=Tue, 09-Sep-2025 14:58:53 GMT
date: Thu, 15 Aug 2024 14:58:52 GMT
-
Remote address:104.21.56.52:443RequestGET /api/init-4039n5u7thbwcvx8fran.js HTTP/2.0
host: prvc.io
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript
cache-control: private, no-cache, no-store, must-revalidate, max-age=0
expires: 0
pragma: no-cache
content-encoding: gzip
cf-cache-status: DYNAMIC
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yxGEtNbfZoj1z7Dvdyk6ETD8GfMpGISsdowMhpHGsIrf3j2Dvy4J8tCsaYONQ6ykrOhPoaFqBcLNBrDPJVXgMxNGvVlVjSHJOGwUHRFIf0z4aLbzewH9pdHP"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 8b3a0b9a78f993e7-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:104.21.56.52:443RequestGET /api/init-4039n5u7thbwcvx8fran.js HTTP/2.0
host: prvc.io
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript
cache-control: private, no-cache, no-store, must-revalidate, max-age=0
expires: 0
pragma: no-cache
content-encoding: gzip
cf-cache-status: DYNAMIC
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XA17ZymMdJzFoaH4RUmEqQWWc1MaYZ6YQl8LZG4IEVVYKvvZRGpiw1SrNjXaF%2FvyeFNX1Cnf6z%2BXSWpUb6vItEjqzg7e0zZrYay9wisG2DAFjNzr2VPs4c2C"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 8b3a0c588dbc93e7-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:66.254.114.156:443RequestGET /n172nWs1UEcnquuObA5x52osw51230gH/rta-1.gif HTTP/2.0
host: cdn1-smallimg.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
date: Thu, 15 Aug 2024 14:58:53 GMT
content-type: image/gif
content-length: 1882
last-modified: Thu, 08 Oct 2015 21:35:30 GMT
etag: "5616e1a2-75a"
expires: Sat, 14 Sep 2024 14:58:53 GMT
cache-control: max-age=2592000
accept-ranges: bytes
accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
-
Remote address:64.210.156.16:443RequestGET /delivery/js/abp/js1.js HTTP/2.0
host: media.trafficjunky.net
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 13
last-modified: Tue, 08 Dec 2015 21:50:49 GMT
etag: "131e477ac-d-52669f77ae040"
expires: Sun, 21 Jul 2024 04:19:34 GMT
cache-control: max-age=1721535574
vary: Accept-Encoding
accept-ranges: bytes
x-cdn-diag: lon1-16007-2-722083-h-0-0---;16032-29-3985691----0-0-1
-
Remote address:64.210.156.22:443RequestGET /www-static/fonts/ph-icons/ph-icons.woff2?cache=2024081401 HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
origin: https://www.pornhub.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://ei.phncdn.com/www-static/css/generated-header.css?cache=2024081401
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/octet-stream
content-length: 30117
last-modified: Wed, 03 Jul 2024 18:43:00 GMT
etag: "66859bb4-75a5"
content-encoding: br
expires: Thu, 12 Dec 2024 13:29:56 GMT
cache-control: max-age=10368000
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16032-2-94424-h-0-0---;16009-74-4117072----0-0-0
-
GEThttps://a.adtng.com/get/10014195?&uuid=554c8ce0641c48d4b9b05323791477f7&impid=554c8ce0641c48d4b9b05323791477f7-1&tj_zid=2184351&tj_cid=1008940831&tj_aid=1680024941&infos=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&noc=1msedge.exeRemote address:66.254.114.171:443RequestGET /get/10014195?&uuid=554c8ce0641c48d4b9b05323791477f7&impid=554c8ce0641c48d4b9b05323791477f7-1&tj_zid=2184351&tj_cid=1008940831&tj_aid=1680024941&infos=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&noc=1 HTTP/2.0
host: a.adtng.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
date: Thu, 15 Aug 2024 14:58:55 GMT
content-type: text/html
access-control-allow-credentials: true
access-control-allow-methods: GET
access-control-allow-headers: Accept,Authorization,Cache-Control,Content-Type,DNT,If-Modified-Since,Keep-Alive,Origin,User-Agent,X-Requested-With
content-encoding: gzip
accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
-
GEThttps://a.adtng.com/get/10000098?&uuid=41f78277e50f47e4b2e86b53505e8c9b&impid=41f78277e50f47e4b2e86b53505e8c9b-1&tj_zid=5&tj_cid=1007935961&tj_aid=2071998101&infos=CiQ4MzNmYjBiYi1lNjgzLTRkN2ItODJkOS03YzcwNzJkM2QxYzQQrK/4tQYaIjQxZjc4Mjc3ZTUwZjQ3ZTRiMmU4NmI1MzUwNWU4YzliLTEgAjAFOAVAtZEXSNnDz+ADUgEyWNXrqd4DYIe7tYMEciAxNTBhYTkzYTlmMTE0NzllOWRjNDRiY2Y2MDZmZjE5NoEB8WjjiLX45D6SAQJHQpoBA0VOR6IBBkxvbmRvbsoBFWNvZ2VudCBjb21tdW5pY2F0aW9uc9IBBHdpZmnaAQd3aW5kb3dz4gENMTk0LjExMC4xMy43MPoBDTE5NC4xMTAuMTMuNzCCAgdkZWQ3NjU0iAIFkgIEZWRnZZoCBEVDMU6qAgQxMC4wsgIEOTAuMNgCld2A3AfgAunQsp8E+gIBMYIDX3siYWN0b3JfaWQiOm51bGwsImNvbnRlbnRfdHlwZSI6bnVsbCwidmlkZW9faWQiOm51bGwsImhhc2giOiJmNzRjOTA5NTI3NzI3MzU3M2EzYmI5OTdlNmViMTZmMyJ9kgMHZGVza3RvcJoDAmVuqAMBwgMEaG9tZZgEAQ==&noc=1msedge.exeRemote address:66.254.114.171:443RequestGET /get/10000098?&uuid=41f78277e50f47e4b2e86b53505e8c9b&impid=41f78277e50f47e4b2e86b53505e8c9b-1&tj_zid=5&tj_cid=1007935961&tj_aid=2071998101&infos=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&noc=1 HTTP/2.0
host: a.adtng.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
date: Thu, 15 Aug 2024 14:58:55 GMT
content-type: text/html
access-control-allow-credentials: true
access-control-allow-methods: GET
access-control-allow-headers: Accept,Authorization,Cache-Control,Content-Type,DNT,If-Modified-Since,Keep-Alive,Origin,User-Agent,X-Requested-With
content-encoding: gzip
accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
-
GEThttps://a.adtng.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?unique_view=1msedge.exeRemote address:66.254.114.171:443RequestGET 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?unique_view=1 HTTP/2.0
host: a.adtng.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://a.adtng.com/get/10014195?&uuid=554c8ce0641c48d4b9b05323791477f7&impid=554c8ce0641c48d4b9b05323791477f7-1&tj_zid=2184351&tj_cid=1008940831&tj_aid=1680024941&infos=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&noc=1
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
date: Thu, 15 Aug 2024 14:58:57 GMT
content-type: text/html
access-control-allow-credentials: true
access-control-allow-methods: GET
access-control-allow-headers: Accept,Authorization,Cache-Control,Content-Type,DNT,If-Modified-Since,Keep-Alive,Origin,User-Agent,X-Requested-With
content-encoding: gzip
accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
-
GEThttps://a.adtng.com/get/10000078?time=1540397272181&adtool_keyword=babe%2Cbeauty%2Cbig%20ass%2Cbig%20boobs%2Cbig%20butt%2Cbig%20dick%2Cbig%20tits%2Cblowjob%2Cbrazil%2Cbrazilian%2Cbrazzilian%20orgy%2Ccumshot%2Ccurvy%2Cdoggystyle%2Cgostosa%2Chd%20porn%2Cinked%20babe%2Ckissing%2Cluiza%20marcato%2Cmaximo%20garcia%2Cmuscular%20men%2Corgy%2Cpornstar%2Cpussy%20eating%2Cpussy%20fucking%2Creverse%20gangbang%2Cstanding%20sex%2Cstud%2Cverified%20models%2Cyaetriplex&autosize=1&uuid=413137f40a5043699bcc6a9d71f2344a&impid=413137f40a5043699bcc6a9d71f2344a-1&tj_zid=1097741&tj_cid=1006557531&tj_aid=1533071551&infos=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&noc=0msedge.exeRemote address:66.254.114.171:443RequestGET /get/10000078?time=1540397272181&adtool_keyword=babe%2Cbeauty%2Cbig%20ass%2Cbig%20boobs%2Cbig%20butt%2Cbig%20dick%2Cbig%20tits%2Cblowjob%2Cbrazil%2Cbrazilian%2Cbrazzilian%20orgy%2Ccumshot%2Ccurvy%2Cdoggystyle%2Cgostosa%2Chd%20porn%2Cinked%20babe%2Ckissing%2Cluiza%20marcato%2Cmaximo%20garcia%2Cmuscular%20men%2Corgy%2Cpornstar%2Cpussy%20eating%2Cpussy%20fucking%2Creverse%20gangbang%2Cstanding%20sex%2Cstud%2Cverified%20models%2Cyaetriplex&autosize=1&uuid=413137f40a5043699bcc6a9d71f2344a&impid=413137f40a5043699bcc6a9d71f2344a-1&tj_zid=1097741&tj_cid=1006557531&tj_aid=1533071551&infos=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&noc=0 HTTP/2.0
host: a.adtng.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
date: Thu, 15 Aug 2024 14:59:24 GMT
content-type: text/html
access-control-allow-credentials: true
access-control-allow-methods: GET
access-control-allow-headers: Accept,Authorization,Cache-Control,Content-Type,DNT,If-Modified-Since,Keep-Alive,Origin,User-Agent,X-Requested-With
content-encoding: gzip
accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
-
GEThttps://a.adtng.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?unique_view=1msedge.exeRemote address:66.254.114.171:443RequestGET 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?unique_view=1 HTTP/2.0
host: a.adtng.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://a.adtng.com/get/10000078?time=1540397272181&adtool_keyword=babe%2Cbeauty%2Cbig%20ass%2Cbig%20boobs%2Cbig%20butt%2Cbig%20dick%2Cbig%20tits%2Cblowjob%2Cbrazil%2Cbrazilian%2Cbrazzilian%20orgy%2Ccumshot%2Ccurvy%2Cdoggystyle%2Cgostosa%2Chd%20porn%2Cinked%20babe%2Ckissing%2Cluiza%20marcato%2Cmaximo%20garcia%2Cmuscular%20men%2Corgy%2Cpornstar%2Cpussy%20eating%2Cpussy%20fucking%2Creverse%20gangbang%2Cstanding%20sex%2Cstud%2Cverified%20models%2Cyaetriplex&autosize=1&uuid=413137f40a5043699bcc6a9d71f2344a&impid=413137f40a5043699bcc6a9d71f2344a-1&tj_zid=1097741&tj_cid=1006557531&tj_aid=1533071551&infos=CiRiYTBkMjA5Zi1hNGUxLTQwNmQtODBjNi0xMWE2MzMzOWE0ZmUQy6/4tQYaIjQxMzEzN2Y0MGE1MDQzNjk5YmNjNmE5ZDcxZjIzNDRhLTEgAjCNgEM4jYBDQK3oBkjbsvvfA1IBMljV66neA2CDsrzzA3IgMTUwYWE5M2E5ZjExNDc5ZTlkYzQ0YmNmNjA2ZmYxOTaBAfFo44i1+OQ+kgECR0KaAQNFTkeiAQZMb25kb26qAa0CYmFiZSxiZWF1dHksYmlnIGFzcyxiaWcgYm9vYnMsYmlnIGJ1dHQsYmlnIGRpY2ssYmlnIHRpdHMsYmxvd2pvYixicmF6aWwsYnJhemlsaWFuLGJyYXp6aWxpYW4gb3JneSxjdW1zaG90LGN1cnZ5LGRvZ2d5c3R5bGUsZ29zdG9zYSxoZCBwb3JuLGlua2VkIGJhYmUsa2lzc2luZyxsdWl6YSBtYXJjYXRvLG1heGltbyBnYXJjaWEsbXVzY3VsYXIgbWVuLG9yZ3kscG9ybnN0YXIscHVzc3kgZWF0aW5nLHB1c3N5IGZ1Y2tpbmcscmV2ZXJzZSBnYW5nYmFuZyxzdGFuZGluZyBzZXgsc3R1ZCx2ZXJpZmllZCBtb2RlbHMseWFldHJpcGxleMoBFWNvZ2VudCBjb21tdW5pY2F0aW9uc9IBBHdpZmnaAQd3aW5kb3dz4gENMTk0LjExMC4xMy43MPoBDTE5NC4xMTAuMTMuNzCCAgdkZWQ3NTI1iAIFkgIEZWRnZZoCBEVDMU6qAgQxMC4wsgIEOTAuMNgCv6GD2wXgAqWt55gE+gIBMYIDjgF7ImFjdG9yX2lkIjoyNDY1NTQ2NjIsImNvbnRlbnRfdHlwZSI6Im1vZGVsIiwidmlkZW9faWQiOjQ1MjY3ODAyMSwiaGFzaCI6IjI0MmViNDRiYzYzMzhmZmQ0YjMwY2NmYzNmZjg1N2VjIiwic2Vzc2lvbl9pZCI6IjcwMzAzMzMxNzY4NDMxNjc0MyJ9kgMHZGVza3RvcJoDAmVuqAMBwgMFdmlkZW8=&noc=0
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
date: Thu, 15 Aug 2024 14:59:35 GMT
content-type: text/html
access-control-allow-credentials: true
access-control-allow-methods: GET
access-control-allow-headers: Accept,Authorization,Cache-Control,Content-Type,DNT,If-Modified-Since,Keep-Alive,Origin,User-Agent,X-Requested-With
content-encoding: gzip
accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
-
Remote address:8.8.8.8:53Request238.75.250.142.in-addr.arpaIN PTRResponse238.75.250.142.in-addr.arpaIN PTRpar10s41-in-f141e100net
-
Remote address:8.8.8.8:53Requesthw-cdn2.adtng.comIN AResponsehw-cdn2.adtng.comIN CNAMEhw-cdn2.adtng.com.lds.rncdn7.comhw-cdn2.adtng.com.lds.rncdn7.comIN A64.210.156.7hw-cdn2.adtng.com.lds.rncdn7.comIN A64.210.156.2hw-cdn2.adtng.com.lds.rncdn7.comIN A64.210.156.4hw-cdn2.adtng.com.lds.rncdn7.comIN A64.210.156.5hw-cdn2.adtng.com.lds.rncdn7.comIN A64.210.156.1hw-cdn2.adtng.com.lds.rncdn7.comIN A64.210.156.3hw-cdn2.adtng.com.lds.rncdn7.comIN A64.210.156.0hw-cdn2.adtng.com.lds.rncdn7.comIN A64.210.156.6
-
Remote address:8.8.8.8:53Request22.160.190.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requeststorage.googleapis.comIN AResponsestorage.googleapis.comIN A172.217.18.219storage.googleapis.comIN A142.250.179.123storage.googleapis.comIN A142.250.75.251storage.googleapis.comIN A216.58.214.187storage.googleapis.comIN A142.250.178.155storage.googleapis.comIN A142.250.201.187storage.googleapis.comIN A172.217.20.187storage.googleapis.comIN A216.58.213.91storage.googleapis.comIN A216.58.215.59storage.googleapis.comIN A142.250.179.91storage.googleapis.comIN A172.217.20.219
-
Remote address:8.8.8.8:53Request219.18.217.172.in-addr.arpaIN PTRResponse219.18.217.172.in-addr.arpaIN PTRpar10s38-in-f271e100net219.18.217.172.in-addr.arpaIN PTRham02s14-in-f219�I
-
Remote address:8.8.8.8:53Requeststats.g.doubleclick.netIN AResponsestats.g.doubleclick.netIN A74.125.71.155stats.g.doubleclick.netIN A74.125.71.156stats.g.doubleclick.netIN A74.125.71.154stats.g.doubleclick.netIN A74.125.71.157
-
Remote address:8.8.8.8:53Requestwww2.bing.comIN AResponsewww2.bing.comIN CNAMEwww.bing.com.cdn.cloudflare.netwww.bing.com.cdn.cloudflare.netIN A104.18.33.89www.bing.com.cdn.cloudflare.netIN A172.64.154.167
-
Remote address:8.8.8.8:53Request181.38.239.216.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestcacerts.digicert.comIN AResponsecacerts.digicert.comIN CNAMEfp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.2be4.phicdn.netIN CNAMEfp2e7a.wpc.phicdn.netfp2e7a.wpc.phicdn.netIN A192.229.221.95
-
Remote address:8.8.8.8:53Requestchaturbate.comIN AResponsechaturbate.comIN A104.16.43.196chaturbate.comIN A104.16.45.196chaturbate.comIN A104.16.44.196chaturbate.comIN A104.16.42.196chaturbate.comIN A104.16.41.196
-
Remote address:8.8.8.8:53Requestetahub.comIN AResponseetahub.comIN A66.254.114.62
-
Remote address:8.8.8.8:53Request4.202.18.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request0.156.210.64.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request0.156.210.64.in-addr.arpaIN PTR
-
Remote address:8.8.8.8:53Request171.114.254.66.in-addr.arpaIN PTRResponse171.114.254.66.in-addr.arpaIN PTRreflectededge reflectednet
-
Remote address:8.8.8.8:53Requesta.adtng.comIN NSResponse
-
Remote address:8.8.8.8:53Request7.156.210.64.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request21.156.210.64.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestanalytics.google.comIN AResponseanalytics.google.comIN CNAMEanalytics-alv.google.comanalytics-alv.google.comIN A216.239.38.181analytics-alv.google.comIN A216.239.34.181analytics-alv.google.comIN A216.239.32.181analytics-alv.google.comIN A216.239.36.181
-
Remote address:8.8.8.8:53Request155.71.125.74.in-addr.arpaIN PTRResponse155.71.125.74.in-addr.arpaIN PTRwn-in-f1551e100net
-
Remote address:8.8.8.8:53Requestew.phncdn.comIN AResponseew.phncdn.comIN CNAMEew.phncdn.com.sds.rncdn7.comew.phncdn.com.sds.rncdn7.comIN A64.210.156.18ew.phncdn.com.sds.rncdn7.comIN A64.210.156.16ew.phncdn.com.sds.rncdn7.comIN A64.210.156.23ew.phncdn.com.sds.rncdn7.comIN A64.210.156.17ew.phncdn.com.sds.rncdn7.comIN A64.210.156.21ew.phncdn.com.sds.rncdn7.comIN A64.210.156.22ew.phncdn.com.sds.rncdn7.comIN A64.210.156.19ew.phncdn.com.sds.rncdn7.comIN A64.210.156.20
-
Remote address:8.8.8.8:53Request81.144.22.2.in-addr.arpaIN PTRResponse81.144.22.2.in-addr.arpaIN PTRa2-22-144-81deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request196.43.16.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestevtubescms.phncdn.comIN AResponseevtubescms.phncdn.comIN CNAMEevtubescms.phncdn.com.lds.rncdn7.comevtubescms.phncdn.com.lds.rncdn7.comIN A64.210.156.0evtubescms.phncdn.com.lds.rncdn7.comIN A64.210.156.1evtubescms.phncdn.com.lds.rncdn7.comIN A64.210.156.7evtubescms.phncdn.com.lds.rncdn7.comIN A64.210.156.3evtubescms.phncdn.com.lds.rncdn7.comIN A64.210.156.4evtubescms.phncdn.com.lds.rncdn7.comIN A64.210.156.2evtubescms.phncdn.com.lds.rncdn7.comIN A64.210.156.6evtubescms.phncdn.com.lds.rncdn7.comIN A64.210.156.5
-
Remote address:8.8.8.8:53Request62.114.254.66.in-addr.arpaIN PTRResponse62.114.254.66.in-addr.arpaIN PTRreflectededge reflectednet
-
Remote address:8.8.8.8:53Requesteg-cdn.trafficjunky.netIN AResponseeg-cdn.trafficjunky.netIN CNAMEcs742.wpc.rncdn4.comcs742.wpc.rncdn4.comIN A93.184.223.43
-
Remote address:8.8.8.8:53Requestwww.google.comIN AResponsewww.google.comIN A172.217.20.196
-
Remote address:8.8.8.8:53Requestjpeg.live.mmcdn.comIN AResponsejpeg.live.mmcdn.comIN A131.153.88.86jpeg.live.mmcdn.comIN A131.153.88.88jpeg.live.mmcdn.comIN A131.153.88.84jpeg.live.mmcdn.comIN A131.153.88.91jpeg.live.mmcdn.comIN A131.153.88.85jpeg.live.mmcdn.comIN A131.153.88.87jpeg.live.mmcdn.comIN A131.153.88.80jpeg.live.mmcdn.comIN A131.153.88.82jpeg.live.mmcdn.comIN A131.153.88.81jpeg.live.mmcdn.comIN A131.153.88.79jpeg.live.mmcdn.comIN A131.153.88.90jpeg.live.mmcdn.comIN A131.153.88.83jpeg.live.mmcdn.comIN A131.153.88.89jpeg.live.mmcdn.comIN A131.153.88.92jpeg.live.mmcdn.comIN A131.153.88.78
-
Remote address:8.8.8.8:53Requeststatic-pub.highwebmedia.comIN AResponsestatic-pub.highwebmedia.comIN A104.18.239.194static-pub.highwebmedia.comIN A104.17.80.200
-
Remote address:8.8.8.8:53Request194.239.18.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request29.243.111.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request240.221.184.93.in-addr.arpaIN PTRResponse
-
Remote address:64.210.156.7:443RequestGET /delivery/vortex/vortex-simple-1.0.0.js HTTP/2.0
host: hw-cdn2.adtng.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://a.adtng.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 156534
last-modified: Thu, 11 Jul 2024 19:11:02 GMT
expires: Tue, 12 Nov 2024 09:56:51 GMT
cache-control: max-age=10678693
access-control-allow-origin: *
access-control-allow-methods: GET,HEAD,OPTIONS
accept-ranges: bytes
x-cdn-diag: lon1-16035-1-207203-h-0-0---;16031-67-617861----0-0-0
-
Remote address:64.210.156.7:443RequestGET /a7/creatives/221/1559/818824/1110061/1110061_banner.png HTTP/2.0
host: hw-cdn2.adtng.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://a.adtng.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 16885
last-modified: Tue, 05 Apr 2022 20:54:54 GMT
expires: Sun, 17 Mar 2024 01:54:48 GMT
cache-control: max-age=10382487
vary: Accept-Encoding
access-control-allow-origin: *
access-control-allow-methods: GET,HEAD,OPTIONS
accept-ranges: bytes
x-cdn-diag: lon1-16025-2-1449343-h-0-0---;16031-46-617861----0-1-0
-
Remote address:64.210.156.7:443RequestGET /delivery/intersection_observer/IntersectionObserver.js HTTP/2.0
host: hw-cdn2.adtng.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://a.adtng.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 5027
last-modified: Fri, 02 Nov 2018 14:17:11 GMT
expires: Sun, 30 May 2021 14:46:56 GMT
cache-control: max-age=10700326
vary: Accept-Encoding
access-control-allow-origin: *
access-control-allow-methods: GET,HEAD,OPTIONS
accept-ranges: bytes
x-cdn-diag: lon1-16036-3-112003-h-0-0---;16031-52-617861----0-1009-1
-
Remote address:64.210.156.21:443RequestGET /delivery/vortex/vortex-simple-1.0.0.js HTTP/2.0
host: ht-cdn2.adtng.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://a.adtng.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
content-length: 5027
last-modified: Fri, 02 Nov 2018 14:17:11 GMT
etag: "13a3-579af30f7688b"
expires: Sun, 28 Jul 2024 20:21:06 GMT
cache-control: max-age=10797801
vary: Accept-Encoding
access-control-allow-origin: *
access-control-allow-methods: GET,HEAD,OPTIONS
accept-ranges: bytes
x-cdn-diag: lon1-16007-3-722182-h-0-0---;16007-39-324608----0-0-1
-
Remote address:64.210.156.21:443RequestGET /a7/creatives/228/1576/819979/1112706/1112706_banner.png HTTP/2.0
host: ht-cdn2.adtng.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://a.adtng.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 36357
last-modified: Mon, 05 Aug 2024 15:05:12 GMT
etag: "8e05-61ef100f0da00"
expires: Wed, 04 Dec 2024 03:02:40 GMT
cache-control: max-age=10397060
access-control-allow-origin: *
access-control-allow-methods: GET,HEAD,OPTIONS
accept-ranges: bytes
x-cdn-diag: lon1-16008-2-503663-h-0-0---;16007-39-324608----0-0-1
-
Remote address:172.217.18.219:443RequestGET /workbox-cdn/releases/5.1.3/workbox-sw.js HTTP/2.0
host: storage.googleapis.com
cache-control: max-age=0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
POSThttps://stats.g.doubleclick.net/g/collect?v=2&tid=G-B39RFFWGYY&cid=1735555837.1723733933>m=45je48e0v889308053za200zb892446692&aip=1&dma=0&gcs=G111&gcd=13r3r3l3l5&npa=0&frm=0&tag_exp=0msedge.exeRemote address:74.125.71.155:443RequestPOST /g/collect?v=2&tid=G-B39RFFWGYY&cid=1735555837.1723733933>m=45je48e0v889308053za200zb892446692&aip=1&dma=0&gcs=G111&gcd=13r3r3l3l5&npa=0&frm=0&tag_exp=0 HTTP/2.0
host: stats.g.doubleclick.net
content-length: 0
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
content-type: text/plain;charset=UTF-8
accept: */*
origin: https://www.pornhub.com
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
POSThttps://analytics.google.com/g/collect?v=2&tid=G-B39RFFWGYY>m=45je48e0v889308053za200zb892446692&_p=1723733931144&_gaz=1&gcs=G111&gcd=13r3r3l3l5&npa=0&dma=0&tag_exp=0&cid=1735555837.1723733933&ul=en-us&sr=1280x720&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&frm=0&pscdl=noapi&_s=4&sid=1723733933&sct=1&seg=0&dl=https%3A%2F%2Fwww.pornhub.com%2F&dr=https%3A%2F%2Fwww.bing.com%2F&dt=Free%20Porn%20Videos%20%26%20Sex%20Movies%20-%20Porno%2C%20XXX%2C%20Porn%20Tube%20%7C%20Pornhub&en=user_engagement&ep.login_user=No&ep.user_interface=pc&ep.content_group=homepage&ep.content_group_2=homepage&ep.shorties_orientation=straight&ep.referrer_group=external&ep.ga_temp_client_id=1735555837.1723733933&_et=12&tfd=9627msedge.exeRemote address:216.239.38.181:443RequestPOST /g/collect?v=2&tid=G-B39RFFWGYY>m=45je48e0v889308053za200zb892446692&_p=1723733931144&_gaz=1&gcs=G111&gcd=13r3r3l3l5&npa=0&dma=0&tag_exp=0&cid=1735555837.1723733933&ul=en-us&sr=1280x720&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&frm=0&pscdl=noapi&_s=4&sid=1723733933&sct=1&seg=0&dl=https%3A%2F%2Fwww.pornhub.com%2F&dr=https%3A%2F%2Fwww.bing.com%2F&dt=Free%20Porn%20Videos%20%26%20Sex%20Movies%20-%20Porno%2C%20XXX%2C%20Porn%20Tube%20%7C%20Pornhub&en=user_engagement&ep.login_user=No&ep.user_interface=pc&ep.content_group=homepage&ep.content_group_2=homepage&ep.shorties_orientation=straight&ep.referrer_group=external&ep.ga_temp_client_id=1735555837.1723733933&_et=12&tfd=9627 HTTP/2.0
host: analytics.google.com
content-length: 0
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.pornhub.com
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Request89.33.18.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestctldl.windowsupdate.comIN AResponsectldl.windowsupdate.comIN CNAMEctldl.windowsupdate.com.delivery.microsoft.comctldl.windowsupdate.com.delivery.microsoft.comIN CNAMEwu-b-net.trafficmanager.netwu-b-net.trafficmanager.netIN CNAMEdownload.windowsupdate.com.edgesuite.netdownload.windowsupdate.com.edgesuite.netIN CNAMEa767.dspw65.akamai.neta767.dspw65.akamai.netIN A2.22.144.81a767.dspw65.akamai.netIN A2.22.144.73
-
Remote address:8.8.8.8:53Requestcdn1d-static-shared.phncdn.comIN AResponsecdn1d-static-shared.phncdn.comIN CNAMEcdn1d-static-shared.phncdn.com.sds.rncdn7.comcdn1d-static-shared.phncdn.com.sds.rncdn7.comIN A64.210.156.21cdn1d-static-shared.phncdn.com.sds.rncdn7.comIN A64.210.156.17cdn1d-static-shared.phncdn.com.sds.rncdn7.comIN A64.210.156.19cdn1d-static-shared.phncdn.com.sds.rncdn7.comIN A64.210.156.18cdn1d-static-shared.phncdn.com.sds.rncdn7.comIN A64.210.156.16cdn1d-static-shared.phncdn.com.sds.rncdn7.comIN A64.210.156.22cdn1d-static-shared.phncdn.com.sds.rncdn7.comIN A64.210.156.20cdn1d-static-shared.phncdn.com.sds.rncdn7.comIN A64.210.156.23
-
Remote address:8.8.8.8:53Requestweb.static.mmcdn.comIN AResponseweb.static.mmcdn.comIN A104.18.202.4web.static.mmcdn.comIN A104.16.92.18
-
Remote address:8.8.8.8:53Requestwww.google.comIN AResponsewww.google.comIN A172.217.20.196
-
Remote address:8.8.8.8:53Requestht-cdn.trafficjunky.netIN AResponseht-cdn.trafficjunky.netIN CNAMEht-cdn.trafficjunky.net.sds.rncdn7.comht-cdn.trafficjunky.net.sds.rncdn7.comIN A64.210.156.18ht-cdn.trafficjunky.net.sds.rncdn7.comIN A64.210.156.17ht-cdn.trafficjunky.net.sds.rncdn7.comIN A64.210.156.23ht-cdn.trafficjunky.net.sds.rncdn7.comIN A64.210.156.22ht-cdn.trafficjunky.net.sds.rncdn7.comIN A64.210.156.19ht-cdn.trafficjunky.net.sds.rncdn7.comIN A64.210.156.16ht-cdn.trafficjunky.net.sds.rncdn7.comIN A64.210.156.21ht-cdn.trafficjunky.net.sds.rncdn7.comIN A64.210.156.20
-
Remote address:8.8.8.8:53Request43.223.184.93.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request43.223.184.93.in-addr.arpaIN PTR
-
GEThttps://static.trafficjunky.com/invocation/idsync/production/idsync.min.js?v=1723680000000msedge.exeRemote address:64.210.156.18:443RequestGET /invocation/idsync/production/idsync.min.js?v=1723680000000 HTTP/2.0
host: static.trafficjunky.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
vary: Accept-Encoding
last-modified: Thu, 27 Jun 2024 14:21:21 GMT
etag: W/"838a76fa4-d525-61bdfd84f5a40"
expires: Wed, 20 Nov 2024 23:40:25 GMT
cache-control: max-age=1732146025
content-encoding: br
x-cdn-diag: lon1-16032-3-94524-h-0-0---;16009-30-4117072----0-0-1
-
Remote address:104.16.43.196:443RequestGET /in/?track=RON-GB-BCT&tour=6hnx&campaign=f8kNT HTTP/2.0
host: chaturbate.com
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: document
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
sec-ch-ua-mobile: ?0
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 302
content-type: text/html; charset=utf-8
location: /toproom/female/?campaign=f8kNT&tour=6hnx&disable_sound=0
p3p: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
vary: Accept-Language, Cookie
content-language: en
content-security-policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.mmcdn.com https://*.highwebmedia.com https://*.chaturbate.com https://chaturbate.com https://ajax.googleapis.com https://js-agent.newrelic.com https://cdnjs.cloudflare.com https://www.google-analytics.com https://*.googletagmanager.com https://www.google.com/recaptcha/ https://www.google.com/cv/ https://www.gstatic.com/recaptcha/ https://www.gstatic.com/cv/ https://www.gstatic.com/eureka/ https://www.gstatic.com/cast/ https://*.nr-data.net https://player.vimeo.com/api/player.js https://static.hotjar.com https://script.hotjar.com ; style-src 'self' data: 'unsafe-inline' https://*.mmcdn.com https://*.highwebmedia.com https://cdnjs.cloudflare.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com; img-src 'self' data: https://*.mmcdn.com https://*.highwebmedia.com https://*.stream.highwebmedia.com https://*.chaturbate.com https://chaturbate.com https://*.google-analytics.com https://*.googletagmanager.com https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com https://cdnjs.cloudflare.com https://www.gstatic.com https://*.nr-data.net https://stats.g.doubleclick.net https://cbgames.s3.amazonaws.com https://player.vimeo.com https://script.hotjar.com http://script.hotjar.com ; font-src 'self' data: https://*.mmcdn.com https://*.highwebmedia.com https://cdnjs.cloudflare.com https://fonts.gstatic.com http://script.hotjar.com https://script.hotjar.com ; connect-src 'self' blob: blob https://*.mmcdn.com wss://*.mmcdn.com wss://*.mmcdn.com:8443 https://*.highwebmedia.com wss://*.highwebmedia.com wss://*.highwebmedia.com:8443 https://*.nr-data.net https://*.chaturbate.com https://chaturbate.com https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://*.googletagmanager.com https://cbvideoupload.s3-accelerate.amazonaws.com https://stats.g.doubleclick.net https://internet-up.ably-realtime.com https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com https://tls-use1.fpapi.io https://use1.fptls.com https://eun1.fptls.com https://aps1.fptls.com https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com https://*.conviva.com https://drt1fhpy4haqm.cloudfront.net; media-src 'self' https://*.mmcdn.com https://*.highwebmedia.com https://*.chaturbate.com https://chaturbate.com mediasource: blob: data: https://storage.googleapis.com https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com; object-src 'self' https://*.mmcdn.com https://*.highwebmedia.com https://download.macromedia.com https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com ; frame-src 'self' https://*.mmcdn.com https://*.chaturbate.com https://chaturbate.com https://*.highwebmedia.com https://adserver.exoticads.com https://www.google.com/recaptcha/ https://*.wnu.com https://wnu.com https://checkout.2000charge.com https://www.sofort.com https://*.girogate.de https://player.vimeo.com https://vars.hotjar.com https://directory-live.cb.dev https://*.live.mmwebc.dev https://cbxyz.com ; child-src 'self' blob: blob ; worker-src 'self' blob: blob ; form-action 'self' https://*.chaturbate.com https://chaturbate.com https://*.stream.highwebmedia.com https://*.wnu.com https://wnu.com https://devportal.cb.dev https://*.web.amer-1.jumio.ai https://saas-onboarding.incodesmile.com https://smartpay.coinsmart.com https://crypto-payments.net https://secure.paygarden.com ; manifest-src 'self' https://*.mmcdn.com https://*.highwebmedia.com ; report-uri https://report-uri.mmcdn.com/r/t/csp/enforce;
report-to: {"group":"default","max_age":2592000,"endpoints":[{"url":"https://report-uri.mmcdn.com/a/t/g"}],"include_subdomains":true}
nel: {"report_to":"default","max_age":2592000,"include_subdomains":true}
x-frame-options: DENY
cache-control: no-cache
set-cookie: affkey="eJyrVipRslJQMsvIq1DSUVBKzi0AcdMssv1CQPySomwQP8jfT9fdSdfJGSxYBBLKKCkpKLbS1y8vL9cryC/KyyhN0kvOz9UHKUhMSwMpSazIzM+1tCjIAImBzTUyBDGLM1NAHBATzDAyMDLRNbDQNTRVqgUAAs8lYQ=="; Domain=.chaturbate.com; expires=Sat, 14 Sep 2024 14:59:23 GMT; Max-Age=2592000; Path=/
x-content-type-options: nosniff
x-xss-protection: 1; mode=block; report=https://report-uri.highwebmedia.com/r/t/xss/enforce
referrer-policy: strict-origin-when-cross-origin
via: 1.1 google
alt-svc: h3=":443"; ma=86400
cf-cache-status: DYNAMIC
set-cookie: fromaffiliate=1; Domain=.chaturbate.com; Path=/
set-cookie: u_6hnx=1; expires=Tue, 20 Aug 2024 14:59:23 GMT; Max-Age=432000; Path=/
set-cookie: us_6hnx=1; Path=/
set-cookie: sbr=sec:sbra601a23f-c837-43fc-9cd8-a8109afd65cc:1sebwh:R81btBdnL93n1se_7q-NuihTh218yvJmSKiy9F5x0hA; Domain=.chaturbate.com; expires=Tue, 11 May 2027 14:59:23 GMT; HttpOnly; Max-Age=86313600; Path=/; Secure
set-cookie: __cf_bm=e8TkC4IJwntGallbeoEargcHmZQyFNFAiGYoPQ.K8BU-1723733963-1.0.1.1-_ia1.dlRs4Oxi.un2l01G30Xwfjb_AX_a9SLjXfxXaoh45cmX39d8nAkuNRv_tkaPZEvDRDTUKKuqv2615RKRQ; path=/; expires=Thu, 15-Aug-24 15:29:23 GMT; domain=.chaturbate.com; HttpOnly; Secure; SameSite=None
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8b3a0c55dee863de-LHR
-
Remote address:104.16.43.196:443RequestGET /toproom/female/?campaign=f8kNT&tour=6hnx&disable_sound=0 HTTP/2.0
host: chaturbate.com
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: document
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
sec-ch-ua-mobile: ?0
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: affkey="eJyrVipRslJQMsvIq1DSUVBKzi0AcdMssv1CQPySomwQP8jfT9fdSdfJGSxYBBLKKCkpKLbS1y8vL9cryC/KyyhN0kvOz9UHKUhMSwMpSazIzM+1tCjIAImBzTUyBDGLM1NAHBATzDAyMDLRNbDQNTRVqgUAAs8lYQ=="
cookie: fromaffiliate=1
cookie: u_6hnx=1
cookie: us_6hnx=1
cookie: sbr=sec:sbra601a23f-c837-43fc-9cd8-a8109afd65cc:1sebwh:R81btBdnL93n1se_7q-NuihTh218yvJmSKiy9F5x0hA
cookie: __cf_bm=e8TkC4IJwntGallbeoEargcHmZQyFNFAiGYoPQ.K8BU-1723733963-1.0.1.1-_ia1.dlRs4Oxi.un2l01G30Xwfjb_AX_a9SLjXfxXaoh45cmX39d8nAkuNRv_tkaPZEvDRDTUKKuqv2615RKRQ
ResponseHTTP/2.0 302
content-type: text/html; charset=utf-8
location: /_hidden_gem_/?campaign=f8kNT&disable_sound=0&tour=6hnx
p3p: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
vary: Accept-Language, Cookie
content-language: en
content-security-policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.mmcdn.com https://*.highwebmedia.com https://*.chaturbate.com https://chaturbate.com https://ajax.googleapis.com https://js-agent.newrelic.com https://cdnjs.cloudflare.com https://www.google-analytics.com https://*.googletagmanager.com https://www.google.com/recaptcha/ https://www.google.com/cv/ https://www.gstatic.com/recaptcha/ https://www.gstatic.com/cv/ https://www.gstatic.com/eureka/ https://www.gstatic.com/cast/ https://*.nr-data.net https://player.vimeo.com/api/player.js https://static.hotjar.com https://script.hotjar.com ; style-src 'self' data: 'unsafe-inline' https://*.mmcdn.com https://*.highwebmedia.com https://cdnjs.cloudflare.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com; img-src 'self' data: https://*.mmcdn.com https://*.highwebmedia.com https://*.stream.highwebmedia.com https://*.chaturbate.com https://chaturbate.com https://*.google-analytics.com https://*.googletagmanager.com https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com https://cdnjs.cloudflare.com https://www.gstatic.com https://*.nr-data.net https://stats.g.doubleclick.net https://cbgames.s3.amazonaws.com https://player.vimeo.com https://script.hotjar.com http://script.hotjar.com ; font-src 'self' data: https://*.mmcdn.com https://*.highwebmedia.com https://cdnjs.cloudflare.com https://fonts.gstatic.com http://script.hotjar.com https://script.hotjar.com ; connect-src 'self' blob: blob https://*.mmcdn.com wss://*.mmcdn.com wss://*.mmcdn.com:8443 https://*.highwebmedia.com wss://*.highwebmedia.com wss://*.highwebmedia.com:8443 https://*.nr-data.net https://*.chaturbate.com https://chaturbate.com https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://*.googletagmanager.com https://cbvideoupload.s3-accelerate.amazonaws.com https://stats.g.doubleclick.net https://internet-up.ably-realtime.com https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com https://tls-use1.fpapi.io https://use1.fptls.com https://eun1.fptls.com https://aps1.fptls.com https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com https://*.conviva.com https://drt1fhpy4haqm.cloudfront.net; media-src 'self' https://*.mmcdn.com https://*.highwebmedia.com https://*.chaturbate.com https://chaturbate.com mediasource: blob: data: https://storage.googleapis.com https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com; object-src 'self' https://*.mmcdn.com https://*.highwebmedia.com https://download.macromedia.com https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com ; frame-src 'self' https://*.mmcdn.com https://*.chaturbate.com https://chaturbate.com https://*.highwebmedia.com https://adserver.exoticads.com https://www.google.com/recaptcha/ https://*.wnu.com https://wnu.com https://checkout.2000charge.com https://www.sofort.com https://*.girogate.de https://player.vimeo.com https://vars.hotjar.com https://directory-live.cb.dev https://*.live.mmwebc.dev https://cbxyz.com ; child-src 'self' blob: blob ; worker-src 'self' blob: blob ; form-action 'self' https://*.chaturbate.com https://chaturbate.com https://*.stream.highwebmedia.com https://*.wnu.com https://wnu.com https://devportal.cb.dev https://*.web.amer-1.jumio.ai https://saas-onboarding.incodesmile.com https://smartpay.coinsmart.com https://crypto-payments.net https://secure.paygarden.com ; manifest-src 'self' https://*.mmcdn.com https://*.highwebmedia.com ; report-uri https://report-uri.mmcdn.com/r/t/csp/enforce;
report-to: {"group":"default","max_age":2592000,"endpoints":[{"url":"https://report-uri.mmcdn.com/a/t/g"}],"include_subdomains":true}
nel: {"report_to":"default","max_age":2592000,"include_subdomains":true}
x-frame-options: DENY
cache-control: no-cache
x-content-type-options: nosniff
x-xss-protection: 1; mode=block; report=https://report-uri.highwebmedia.com/r/t/xss/enforce
referrer-policy: strict-origin-when-cross-origin
via: 1.1 google
alt-svc: h3=":443"; ma=86400
cf-cache-status: DYNAMIC
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8b3a0c56f83a63de-LHR
-
Remote address:104.16.43.196:443RequestGET /_hidden_gem_/?campaign=f8kNT&disable_sound=0&tour=6hnx HTTP/2.0
host: chaturbate.com
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: document
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
sec-ch-ua-mobile: ?0
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: affkey="eJyrVipRslJQMsvIq1DSUVBKzi0AcdMssv1CQPySomwQP8jfT9fdSdfJGSxYBBLKKCkpKLbS1y8vL9cryC/KyyhN0kvOz9UHKUhMSwMpSazIzM+1tCjIAImBzTUyBDGLM1NAHBATzDAyMDLRNbDQNTRVqgUAAs8lYQ=="
cookie: fromaffiliate=1
cookie: u_6hnx=1
cookie: us_6hnx=1
cookie: sbr=sec:sbra601a23f-c837-43fc-9cd8-a8109afd65cc:1sebwh:R81btBdnL93n1se_7q-NuihTh218yvJmSKiy9F5x0hA
cookie: __cf_bm=e8TkC4IJwntGallbeoEargcHmZQyFNFAiGYoPQ.K8BU-1723733963-1.0.1.1-_ia1.dlRs4Oxi.un2l01G30Xwfjb_AX_a9SLjXfxXaoh45cmX39d8nAkuNRv_tkaPZEvDRDTUKKuqv2615RKRQ
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
vary: Accept-Encoding
vary: Cookie, Accept-Language
p3p: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
content-language: en
content-security-policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.mmcdn.com https://*.highwebmedia.com https://*.chaturbate.com https://chaturbate.com https://ajax.googleapis.com https://js-agent.newrelic.com https://cdnjs.cloudflare.com https://www.google-analytics.com https://*.googletagmanager.com https://www.google.com/recaptcha/ https://www.google.com/cv/ https://www.gstatic.com/recaptcha/ https://www.gstatic.com/cv/ https://www.gstatic.com/eureka/ https://www.gstatic.com/cast/ https://*.nr-data.net https://player.vimeo.com/api/player.js https://static.hotjar.com https://script.hotjar.com ; style-src 'self' data: 'unsafe-inline' https://*.mmcdn.com https://*.highwebmedia.com https://cdnjs.cloudflare.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com; img-src 'self' data: https://*.mmcdn.com https://*.highwebmedia.com https://*.stream.highwebmedia.com https://*.chaturbate.com https://chaturbate.com https://*.google-analytics.com https://*.googletagmanager.com https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com https://cdnjs.cloudflare.com https://www.gstatic.com https://*.nr-data.net https://stats.g.doubleclick.net https://cbgames.s3.amazonaws.com https://player.vimeo.com https://script.hotjar.com http://script.hotjar.com ; font-src 'self' data: https://*.mmcdn.com https://*.highwebmedia.com https://cdnjs.cloudflare.com https://fonts.gstatic.com http://script.hotjar.com https://script.hotjar.com ; connect-src 'self' blob: blob https://*.mmcdn.com wss://*.mmcdn.com wss://*.mmcdn.com:8443 https://*.highwebmedia.com wss://*.highwebmedia.com wss://*.highwebmedia.com:8443 https://*.nr-data.net https://*.chaturbate.com https://chaturbate.com https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://*.googletagmanager.com https://cbvideoupload.s3-accelerate.amazonaws.com https://stats.g.doubleclick.net https://internet-up.ably-realtime.com https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com https://tls-use1.fpapi.io https://use1.fptls.com https://eun1.fptls.com https://aps1.fptls.com https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com https://*.conviva.com https://drt1fhpy4haqm.cloudfront.net; media-src 'self' https://*.mmcdn.com https://*.highwebmedia.com https://*.chaturbate.com https://chaturbate.com mediasource: blob: data: https://storage.googleapis.com https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com; object-src 'self' https://*.mmcdn.com https://*.highwebmedia.com https://download.macromedia.com https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com ; frame-src 'self' https://*.mmcdn.com https://*.chaturbate.com https://chaturbate.com https://*.highwebmedia.com https://adserver.exoticads.com https://www.google.com/recaptcha/ https://*.wnu.com https://wnu.com https://checkout.2000charge.com https://www.sofort.com https://*.girogate.de https://player.vimeo.com https://vars.hotjar.com https://directory-live.cb.dev https://*.live.mmwebc.dev https://cbxyz.com ; child-src 'self' blob: blob ; worker-src 'self' blob: blob ; form-action 'self' https://*.chaturbate.com https://chaturbate.com https://*.stream.highwebmedia.com https://*.wnu.com https://wnu.com https://devportal.cb.dev https://*.web.amer-1.jumio.ai https://saas-onboarding.incodesmile.com https://smartpay.coinsmart.com https://crypto-payments.net https://secure.paygarden.com ; manifest-src 'self' https://*.mmcdn.com https://*.highwebmedia.com ; report-uri https://report-uri.mmcdn.com/r/t/csp/enforce;
report-to: {"group":"default","max_age":2592000,"endpoints":[{"url":"https://report-uri.mmcdn.com/a/t/g"}],"include_subdomains":true}
nel: {"report_to":"default","max_age":2592000,"include_subdomains":true}
x-frame-options: DENY
cache-control: no-cache
set-cookie: csrftoken=3e0XEQZQHI3RJgmhZuZbGZTmPh5UC0GB; Domain=.chaturbate.com; expires=Thu, 14 Aug 2025 14:59:23 GMT; Max-Age=31449600; Path=/; Secure
set-cookie: tbu__hidden_gem_=""; expires=Thu, 01 Jan 1970 00:00:00 GMT; Max-Age=0; Path=/
set-cookie: cb_legacy=""; expires=Thu, 01 Jan 1970 00:00:00 GMT; Max-Age=0; Path=/
x-content-type-options: nosniff
x-xss-protection: 1; mode=block; report=https://report-uri.highwebmedia.com/r/t/xss/enforce
referrer-policy: strict-origin-when-cross-origin
via: 1.1 google
alt-svc: h3=":443"; ma=86400
cf-cache-status: DYNAMIC
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8b3a0c5829b863de-LHR
content-encoding: br
-
GEThttps://chaturbate.com/notifications/updates/?notification_type=twitter_feed¬ification_type=offline_tipmsedge.exeRemote address:104.16.43.196:443RequestGET /notifications/updates/?notification_type=twitter_feed¬ification_type=offline_tip HTTP/2.0
host: chaturbate.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
x-newrelic-id: VQIGWV9aDxACUFNVDgMEUw==
dnt: 1
tracestate: 1418997@nr=0-1-1418997-24506750-4868f6fc48c42781----1723733965441
traceparent: 00-88f1b3df778316dd6e980dfcfcd376e5-4868f6fc48c42781-01
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
newrelic: eyJ2IjpbMCwxXSwiZCI6eyJ0eSI6IkJyb3dzZXIiLCJhYyI6IjE0MTg5OTciLCJhcCI6IjI0NTA2NzUwIiwiaWQiOiI0ODY4ZjZmYzQ4YzQyNzgxIiwidHIiOiI4OGYxYjNkZjc3ODMxNmRkNmU5ODBkZmNmY2QzNzZlNSIsInRpIjoxNzIzNzMzOTY1NDQxfX0=
x-requested-with: XMLHttpRequest
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://chaturbate.com/_hidden_gem_/?campaign=f8kNT&disable_sound=0&tour=6hnx
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: affkey="eJyrVipRslJQMsvIq1DSUVBKzi0AcdMssv1CQPySomwQP8jfT9fdSdfJGSxYBBLKKCkpKLbS1y8vL9cryC/KyyhN0kvOz9UHKUhMSwMpSazIzM+1tCjIAImBzTUyBDGLM1NAHBATzDAyMDLRNbDQNTRVqgUAAs8lYQ=="
cookie: fromaffiliate=1
cookie: u_6hnx=1
cookie: us_6hnx=1
cookie: sbr=sec:sbra601a23f-c837-43fc-9cd8-a8109afd65cc:1sebwh:R81btBdnL93n1se_7q-NuihTh218yvJmSKiy9F5x0hA
cookie: __cf_bm=e8TkC4IJwntGallbeoEargcHmZQyFNFAiGYoPQ.K8BU-1723733963-1.0.1.1-_ia1.dlRs4Oxi.un2l01G30Xwfjb_AX_a9SLjXfxXaoh45cmX39d8nAkuNRv_tkaPZEvDRDTUKKuqv2615RKRQ
cookie: csrftoken=3e0XEQZQHI3RJgmhZuZbGZTmPh5UC0GB
ResponseHTTP/2.0 302
content-length: 0
location: /cdn-cgi/challenge-platform/h/g/scripts/jsd/ba7376691753/main.js?
cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=10800, public
access-control-allow-origin: *
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DsAk7eJiT0CdFU5c5uP80TzNylWO2KVVVKQwE7fUB6OxbpSM9x7C%2B%2F3k34WCWBC9abKxVvuc3ovaOe6wHiw5hJqTc1s3dskXALxtFwi3y13y1SbIkS7muxNYpvbuOfIc"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8b3a0c6cac2863de-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:104.16.43.196:443RequestGET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/2.0
host: chaturbate.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: affkey="eJyrVipRslJQMsvIq1DSUVBKzi0AcdMssv1CQPySomwQP8jfT9fdSdfJGSxYBBLKKCkpKLbS1y8vL9cryC/KyyhN0kvOz9UHKUhMSwMpSazIzM+1tCjIAImBzTUyBDGLM1NAHBATzDAyMDLRNbDQNTRVqgUAAs8lYQ=="
cookie: fromaffiliate=1
cookie: u_6hnx=1
cookie: us_6hnx=1
cookie: sbr=sec:sbra601a23f-c837-43fc-9cd8-a8109afd65cc:1sebwh:R81btBdnL93n1se_7q-NuihTh218yvJmSKiy9F5x0hA
cookie: __cf_bm=e8TkC4IJwntGallbeoEargcHmZQyFNFAiGYoPQ.K8BU-1723733963-1.0.1.1-_ia1.dlRs4Oxi.un2l01G30Xwfjb_AX_a9SLjXfxXaoh45cmX39d8nAkuNRv_tkaPZEvDRDTUKKuqv2615RKRQ
cookie: csrftoken=3e0XEQZQHI3RJgmhZuZbGZTmPh5UC0GB
ResponseHTTP/2.0 200
content-type: application/json
vary: Accept-Encoding
vary: Accept-Language, Cookie
p3p: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
content-language: en
content-security-policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.mmcdn.com https://*.highwebmedia.com https://*.chaturbate.com https://chaturbate.com https://ajax.googleapis.com https://js-agent.newrelic.com https://cdnjs.cloudflare.com https://www.google-analytics.com https://*.googletagmanager.com https://www.google.com/recaptcha/ https://www.google.com/cv/ https://www.gstatic.com/recaptcha/ https://www.gstatic.com/cv/ https://www.gstatic.com/eureka/ https://www.gstatic.com/cast/ https://*.nr-data.net https://player.vimeo.com/api/player.js https://static.hotjar.com https://script.hotjar.com ; style-src 'self' data: 'unsafe-inline' https://*.mmcdn.com https://*.highwebmedia.com https://cdnjs.cloudflare.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com; img-src 'self' data: https://*.mmcdn.com https://*.highwebmedia.com https://*.stream.highwebmedia.com https://*.chaturbate.com https://chaturbate.com https://*.google-analytics.com https://*.googletagmanager.com https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com https://cdnjs.cloudflare.com https://www.gstatic.com https://*.nr-data.net https://stats.g.doubleclick.net https://cbgames.s3.amazonaws.com https://player.vimeo.com https://script.hotjar.com http://script.hotjar.com ; font-src 'self' data: https://*.mmcdn.com https://*.highwebmedia.com https://cdnjs.cloudflare.com https://fonts.gstatic.com http://script.hotjar.com https://script.hotjar.com ; connect-src 'self' blob: blob https://*.mmcdn.com wss://*.mmcdn.com wss://*.mmcdn.com:8443 https://*.highwebmedia.com wss://*.highwebmedia.com wss://*.highwebmedia.com:8443 https://*.nr-data.net https://*.chaturbate.com https://chaturbate.com https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://*.googletagmanager.com https://cbvideoupload.s3-accelerate.amazonaws.com https://stats.g.doubleclick.net https://internet-up.ably-realtime.com https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com https://tls-use1.fpapi.io https://use1.fptls.com https://eun1.fptls.com https://aps1.fptls.com https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com https://*.conviva.com https://drt1fhpy4haqm.cloudfront.net; media-src 'self' https://*.mmcdn.com https://*.highwebmedia.com https://*.chaturbate.com https://chaturbate.com mediasource: blob: data: https://storage.googleapis.com https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com; object-src 'self' https://*.mmcdn.com https://*.highwebmedia.com https://download.macromedia.com https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com ; frame-src 'self' https://*.mmcdn.com https://*.chaturbate.com https://chaturbate.com https://*.highwebmedia.com https://adserver.exoticads.com https://www.google.com/recaptcha/ https://*.wnu.com https://wnu.com https://checkout.2000charge.com https://www.sofort.com https://*.girogate.de https://player.vimeo.com https://vars.hotjar.com https://directory-live.cb.dev https://*.live.mmwebc.dev https://cbxyz.com ; child-src 'self' blob: blob ; worker-src 'self' blob: blob ; form-action 'self' https://*.chaturbate.com https://chaturbate.com https://*.stream.highwebmedia.com https://*.wnu.com https://wnu.com https://devportal.cb.dev https://*.web.amer-1.jumio.ai https://saas-onboarding.incodesmile.com https://smartpay.coinsmart.com https://crypto-payments.net https://secure.paygarden.com ; manifest-src 'self' https://*.mmcdn.com https://*.highwebmedia.com ; report-uri https://report-uri.mmcdn.com/r/t/csp/enforce;
report-to: {"group":"default","max_age":2592000,"endpoints":[{"url":"https://report-uri.mmcdn.com/a/t/g"}],"include_subdomains":true}
nel: {"report_to":"default","max_age":2592000,"include_subdomains":true}
x-frame-options: DENY
cache-control: no-cache
x-content-type-options: nosniff
x-xss-protection: 1; mode=block; report=https://report-uri.highwebmedia.com/r/t/xss/enforce
referrer-policy: strict-origin-when-cross-origin
content-encoding: gzip
via: 1.1 google
alt-svc: h3=":443"; ma=86400
cf-cache-status: DYNAMIC
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8b3a0c6beb5563de-LHR
-
GEThttps://chaturbate.com/cdn-cgi/challenge-platform/h/g/scripts/jsd/ba7376691753/main.js?msedge.exeRemote address:104.16.43.196:443RequestGET /cdn-cgi/challenge-platform/h/g/scripts/jsd/ba7376691753/main.js? HTTP/2.0
host: chaturbate.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: affkey="eJyrVipRslJQMsvIq1DSUVBKzi0AcdMssv1CQPySomwQP8jfT9fdSdfJGSxYBBLKKCkpKLbS1y8vL9cryC/KyyhN0kvOz9UHKUhMSwMpSazIzM+1tCjIAImBzTUyBDGLM1NAHBATzDAyMDLRNbDQNTRVqgUAAs8lYQ=="
cookie: fromaffiliate=1
cookie: u_6hnx=1
cookie: us_6hnx=1
cookie: sbr=sec:sbra601a23f-c837-43fc-9cd8-a8109afd65cc:1sebwh:R81btBdnL93n1se_7q-NuihTh218yvJmSKiy9F5x0hA
cookie: __cf_bm=e8TkC4IJwntGallbeoEargcHmZQyFNFAiGYoPQ.K8BU-1723733963-1.0.1.1-_ia1.dlRs4Oxi.un2l01G30Xwfjb_AX_a9SLjXfxXaoh45cmX39d8nAkuNRv_tkaPZEvDRDTUKKuqv2615RKRQ
cookie: csrftoken=3e0XEQZQHI3RJgmhZuZbGZTmPh5UC0GB
cookie: _ga_GX0FLQH21P=GS1.1.1723733965.1.0.1723733965.0.0.0
cookie: _ga=GA1.1.1215843193.1723733966
ResponseHTTP/2.0 200
content-type: application/javascript; charset=UTF-8
cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
x-content-type-options: nosniff
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PaKkz2diVlR1aE%2F0IxNHp%2FV78hACRU7mv9yxIQg5mmlV1av8Iopu8CuJlw424MN7EKn0m%2FLWWjcfUkKo2RjZSXJVe1xUCzV%2FejyspXQS0bQVQNFmApe99lbJr6Cw3vmH"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8b3a0c6e9e9963de-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:104.16.43.196:443RequestGET /api/panel_context/_hidden_gem_/ HTTP/2.0
host: chaturbate.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
x-newrelic-id: VQIGWV9aDxACUFNVDgMEUw==
dnt: 1
tracestate: 1418997@nr=0-1-1418997-24506750-7b84251147e7f850----1723733966333
traceparent: 00-0f8518f013cddc1e37bda9a788222017-7b84251147e7f850-01
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
newrelic: eyJ2IjpbMCwxXSwiZCI6eyJ0eSI6IkJyb3dzZXIiLCJhYyI6IjE0MTg5OTciLCJhcCI6IjI0NTA2NzUwIiwiaWQiOiI3Yjg0MjUxMTQ3ZTdmODUwIiwidHIiOiIwZjg1MThmMDEzY2RkYzFlMzdiZGE5YTc4ODIyMjAxNyIsInRpIjoxNzIzNzMzOTY2MzMzfX0=
x-requested-with: XMLHttpRequest
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://chaturbate.com/_hidden_gem_/?campaign=f8kNT&disable_sound=0&tour=6hnx
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: affkey="eJyrVipRslJQMsvIq1DSUVBKzi0AcdMssv1CQPySomwQP8jfT9fdSdfJGSxYBBLKKCkpKLbS1y8vL9cryC/KyyhN0kvOz9UHKUhMSwMpSazIzM+1tCjIAImBzTUyBDGLM1NAHBATzDAyMDLRNbDQNTRVqgUAAs8lYQ=="
cookie: fromaffiliate=1
cookie: u_6hnx=1
cookie: us_6hnx=1
cookie: sbr=sec:sbra601a23f-c837-43fc-9cd8-a8109afd65cc:1sebwh:R81btBdnL93n1se_7q-NuihTh218yvJmSKiy9F5x0hA
cookie: __cf_bm=e8TkC4IJwntGallbeoEargcHmZQyFNFAiGYoPQ.K8BU-1723733963-1.0.1.1-_ia1.dlRs4Oxi.un2l01G30Xwfjb_AX_a9SLjXfxXaoh45cmX39d8nAkuNRv_tkaPZEvDRDTUKKuqv2615RKRQ
cookie: csrftoken=3e0XEQZQHI3RJgmhZuZbGZTmPh5UC0GB
cookie: _ga=GA1.1.1215843193.1723733966
cookie: _ga_GX0FLQH21P=GS1.1.1723733965.1.1.1723733966.0.0.0
ResponseHTTP/2.0 200
content-type: application/json
vary: Accept-Encoding
vary: Accept-Language, Cookie
p3p: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
content-language: en
content-security-policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.mmcdn.com https://*.highwebmedia.com https://*.chaturbate.com https://chaturbate.com https://ajax.googleapis.com https://js-agent.newrelic.com https://cdnjs.cloudflare.com https://www.google-analytics.com https://*.googletagmanager.com https://www.google.com/recaptcha/ https://www.google.com/cv/ https://www.gstatic.com/recaptcha/ https://www.gstatic.com/cv/ https://www.gstatic.com/eureka/ https://www.gstatic.com/cast/ https://*.nr-data.net https://player.vimeo.com/api/player.js https://static.hotjar.com https://script.hotjar.com ; style-src 'self' data: 'unsafe-inline' https://*.mmcdn.com https://*.highwebmedia.com https://cdnjs.cloudflare.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com; img-src 'self' data: https://*.mmcdn.com https://*.highwebmedia.com https://*.stream.highwebmedia.com https://*.chaturbate.com https://chaturbate.com https://*.google-analytics.com https://*.googletagmanager.com https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com https://cdnjs.cloudflare.com https://www.gstatic.com https://*.nr-data.net https://stats.g.doubleclick.net https://cbgames.s3.amazonaws.com https://player.vimeo.com https://script.hotjar.com http://script.hotjar.com ; font-src 'self' data: https://*.mmcdn.com https://*.highwebmedia.com https://cdnjs.cloudflare.com https://fonts.gstatic.com http://script.hotjar.com https://script.hotjar.com ; connect-src 'self' blob: blob https://*.mmcdn.com wss://*.mmcdn.com wss://*.mmcdn.com:8443 https://*.highwebmedia.com wss://*.highwebmedia.com wss://*.highwebmedia.com:8443 https://*.nr-data.net https://*.chaturbate.com https://chaturbate.com https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://*.googletagmanager.com https://cbvideoupload.s3-accelerate.amazonaws.com https://stats.g.doubleclick.net https://internet-up.ably-realtime.com https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com https://tls-use1.fpapi.io https://use1.fptls.com https://eun1.fptls.com https://aps1.fptls.com https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com https://*.conviva.com https://drt1fhpy4haqm.cloudfront.net; media-src 'self' https://*.mmcdn.com https://*.highwebmedia.com https://*.chaturbate.com https://chaturbate.com mediasource: blob: data: https://storage.googleapis.com https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com; object-src 'self' https://*.mmcdn.com https://*.highwebmedia.com https://download.macromedia.com https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com ; frame-src 'self' https://*.mmcdn.com https://*.chaturbate.com https://chaturbate.com https://*.highwebmedia.com https://adserver.exoticads.com https://www.google.com/recaptcha/ https://*.wnu.com https://wnu.com https://checkout.2000charge.com https://www.sofort.com https://*.girogate.de https://player.vimeo.com https://vars.hotjar.com https://directory-live.cb.dev https://*.live.mmwebc.dev https://cbxyz.com ; child-src 'self' blob: blob ; worker-src 'self' blob: blob ; form-action 'self' https://*.chaturbate.com https://chaturbate.com https://*.stream.highwebmedia.com https://*.wnu.com https://wnu.com https://devportal.cb.dev https://*.web.amer-1.jumio.ai https://saas-onboarding.incodesmile.com https://smartpay.coinsmart.com https://crypto-payments.net https://secure.paygarden.com ; manifest-src 'self' https://*.mmcdn.com https://*.highwebmedia.com ; report-uri https://report-uri.mmcdn.com/r/t/csp/enforce;
report-to: {"group":"default","max_age":2592000,"endpoints":[{"url":"https://report-uri.mmcdn.com/a/t/g"}],"include_subdomains":true}
nel: {"report_to":"default","max_age":2592000,"include_subdomains":true}
x-frame-options: DENY
cache-control: no-cache
x-content-type-options: nosniff
x-xss-protection: 1; mode=block; report=https://report-uri.highwebmedia.com/r/t/xss/enforce
referrer-policy: strict-origin-when-cross-origin
content-encoding: gzip
via: 1.1 google
alt-svc: h3=":443"; ma=86400
cf-cache-status: DYNAMIC
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8b3a0c718a3b63de-LHR
-
Remote address:104.16.43.196:443RequestGET /api/public/asp/broadcast/applist/RYGYSQL/ HTTP/2.0
host: chaturbate.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
x-newrelic-id: VQIGWV9aDxACUFNVDgMEUw==
dnt: 1
tracestate: 1418997@nr=0-1-1418997-24506750-e5087c8d16b752ef----1723733966356
traceparent: 00-0a07e70f3999ad465e72eb8c72ea26ab-e5087c8d16b752ef-01
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
newrelic: eyJ2IjpbMCwxXSwiZCI6eyJ0eSI6IkJyb3dzZXIiLCJhYyI6IjE0MTg5OTciLCJhcCI6IjI0NTA2NzUwIiwiaWQiOiJlNTA4N2M4ZDE2Yjc1MmVmIiwidHIiOiIwYTA3ZTcwZjM5OTlhZDQ2NWU3MmViOGM3MmVhMjZhYiIsInRpIjoxNzIzNzMzOTY2MzU2fX0=
x-requested-with: XMLHttpRequest
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://chaturbate.com/_hidden_gem_/?campaign=f8kNT&disable_sound=0&tour=6hnx
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: affkey="eJyrVipRslJQMsvIq1DSUVBKzi0AcdMssv1CQPySomwQP8jfT9fdSdfJGSxYBBLKKCkpKLbS1y8vL9cryC/KyyhN0kvOz9UHKUhMSwMpSazIzM+1tCjIAImBzTUyBDGLM1NAHBATzDAyMDLRNbDQNTRVqgUAAs8lYQ=="
cookie: fromaffiliate=1
cookie: u_6hnx=1
cookie: us_6hnx=1
cookie: sbr=sec:sbra601a23f-c837-43fc-9cd8-a8109afd65cc:1sebwh:R81btBdnL93n1se_7q-NuihTh218yvJmSKiy9F5x0hA
cookie: __cf_bm=e8TkC4IJwntGallbeoEargcHmZQyFNFAiGYoPQ.K8BU-1723733963-1.0.1.1-_ia1.dlRs4Oxi.un2l01G30Xwfjb_AX_a9SLjXfxXaoh45cmX39d8nAkuNRv_tkaPZEvDRDTUKKuqv2615RKRQ
cookie: csrftoken=3e0XEQZQHI3RJgmhZuZbGZTmPh5UC0GB
cookie: _ga=GA1.1.1215843193.1723733966
cookie: _ga_GX0FLQH21P=GS1.1.1723733965.1.1.1723733966.0.0.0
ResponseHTTP/2.0 200
content-type: application/json
content-length: 12
p3p: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
vary: Accept-Language, Cookie
content-language: en
content-security-policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.mmcdn.com https://*.highwebmedia.com https://*.chaturbate.com https://chaturbate.com https://ajax.googleapis.com https://js-agent.newrelic.com https://cdnjs.cloudflare.com https://www.google-analytics.com https://*.googletagmanager.com https://www.google.com/recaptcha/ https://www.google.com/cv/ https://www.gstatic.com/recaptcha/ https://www.gstatic.com/cv/ https://www.gstatic.com/eureka/ https://www.gstatic.com/cast/ https://*.nr-data.net https://player.vimeo.com/api/player.js https://static.hotjar.com https://script.hotjar.com ; style-src 'self' data: 'unsafe-inline' https://*.mmcdn.com https://*.highwebmedia.com https://cdnjs.cloudflare.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com; img-src 'self' data: https://*.mmcdn.com https://*.highwebmedia.com https://*.stream.highwebmedia.com https://*.chaturbate.com https://chaturbate.com https://*.google-analytics.com https://*.googletagmanager.com https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com https://cdnjs.cloudflare.com https://www.gstatic.com https://*.nr-data.net https://stats.g.doubleclick.net https://cbgames.s3.amazonaws.com https://player.vimeo.com https://script.hotjar.com http://script.hotjar.com ; font-src 'self' data: https://*.mmcdn.com https://*.highwebmedia.com https://cdnjs.cloudflare.com https://fonts.gstatic.com http://script.hotjar.com https://script.hotjar.com ; connect-src 'self' blob: blob https://*.mmcdn.com wss://*.mmcdn.com wss://*.mmcdn.com:8443 https://*.highwebmedia.com wss://*.highwebmedia.com wss://*.highwebmedia.com:8443 https://*.nr-data.net https://*.chaturbate.com https://chaturbate.com https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://*.googletagmanager.com https://cbvideoupload.s3-accelerate.amazonaws.com https://stats.g.doubleclick.net https://internet-up.ably-realtime.com https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com https://tls-use1.fpapi.io https://use1.fptls.com https://eun1.fptls.com https://aps1.fptls.com https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com https://*.conviva.com https://drt1fhpy4haqm.cloudfront.net; media-src 'self' https://*.mmcdn.com https://*.highwebmedia.com https://*.chaturbate.com https://chaturbate.com mediasource: blob: data: https://storage.googleapis.com https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com; object-src 'self' https://*.mmcdn.com https://*.highwebmedia.com https://download.macromedia.com https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com ; frame-src 'self' https://*.mmcdn.com https://*.chaturbate.com https://chaturbate.com https://*.highwebmedia.com https://adserver.exoticads.com https://www.google.com/recaptcha/ https://*.wnu.com https://wnu.com https://checkout.2000charge.com https://www.sofort.com https://*.girogate.de https://player.vimeo.com https://vars.hotjar.com https://directory-live.cb.dev https://*.live.mmwebc.dev https://cbxyz.com ; child-src 'self' blob: blob ; worker-src 'self' blob: blob ; form-action 'self' https://*.chaturbate.com https://chaturbate.com https://*.stream.highwebmedia.com https://*.wnu.com https://wnu.com https://devportal.cb.dev https://*.web.amer-1.jumio.ai https://saas-onboarding.incodesmile.com https://smartpay.coinsmart.com https://crypto-payments.net https://secure.paygarden.com ; manifest-src 'self' https://*.mmcdn.com https://*.highwebmedia.com ; report-uri https://report-uri.mmcdn.com/r/t/csp/enforce;
report-to: {"group":"default","max_age":2592000,"endpoints":[{"url":"https://report-uri.mmcdn.com/a/t/g"}],"include_subdomains":true}
nel: {"report_to":"default","max_age":2592000,"include_subdomains":true}
x-frame-options: DENY
cache-control: no-cache
x-content-type-options: nosniff
x-xss-protection: 1; mode=block; report=https://report-uri.highwebmedia.com/r/t/xss/enforce
referrer-policy: strict-origin-when-cross-origin
via: 1.1 google
alt-svc: h3=":443"; ma=86400
cf-cache-status: DYNAMIC
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8b3a0c71aa6063de-LHR
-
Remote address:104.16.43.196:443RequestGET /api/ts/games/current/room/_hidden_gem_ HTTP/2.0
host: chaturbate.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
x-newrelic-id: VQIGWV9aDxACUFNVDgMEUw==
dnt: 1
tracestate: 1418997@nr=0-1-1418997-24506750-7a93df44c1ef7e44----1723733966407
traceparent: 00-a26fa8a5709b01829dfa4152f6156273-7a93df44c1ef7e44-01
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
newrelic: eyJ2IjpbMCwxXSwiZCI6eyJ0eSI6IkJyb3dzZXIiLCJhYyI6IjE0MTg5OTciLCJhcCI6IjI0NTA2NzUwIiwiaWQiOiI3YTkzZGY0NGMxZWY3ZTQ0IiwidHIiOiJhMjZmYThhNTcwOWIwMTgyOWRmYTQxNTJmNjE1NjI3MyIsInRpIjoxNzIzNzMzOTY2NDA3fX0=
x-requested-with: XMLHttpRequest
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://chaturbate.com/_hidden_gem_/?campaign=f8kNT&disable_sound=0&tour=6hnx
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: affkey="eJyrVipRslJQMsvIq1DSUVBKzi0AcdMssv1CQPySomwQP8jfT9fdSdfJGSxYBBLKKCkpKLbS1y8vL9cryC/KyyhN0kvOz9UHKUhMSwMpSazIzM+1tCjIAImBzTUyBDGLM1NAHBATzDAyMDLRNbDQNTRVqgUAAs8lYQ=="
cookie: fromaffiliate=1
cookie: u_6hnx=1
cookie: us_6hnx=1
cookie: sbr=sec:sbra601a23f-c837-43fc-9cd8-a8109afd65cc:1sebwh:R81btBdnL93n1se_7q-NuihTh218yvJmSKiy9F5x0hA
cookie: __cf_bm=e8TkC4IJwntGallbeoEargcHmZQyFNFAiGYoPQ.K8BU-1723733963-1.0.1.1-_ia1.dlRs4Oxi.un2l01G30Xwfjb_AX_a9SLjXfxXaoh45cmX39d8nAkuNRv_tkaPZEvDRDTUKKuqv2615RKRQ
cookie: csrftoken=3e0XEQZQHI3RJgmhZuZbGZTmPh5UC0GB
cookie: _ga=GA1.1.1215843193.1723733966
cookie: _ga_GX0FLQH21P=GS1.1.1723733965.1.1.1723733966.0.0.0
ResponseHTTP/2.0 200
content-type: application/json
content-length: 4
p3p: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
vary: Accept-Language, Cookie
content-language: en
content-security-policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.mmcdn.com https://*.highwebmedia.com https://*.chaturbate.com https://chaturbate.com https://ajax.googleapis.com https://js-agent.newrelic.com https://cdnjs.cloudflare.com https://www.google-analytics.com https://*.googletagmanager.com https://www.google.com/recaptcha/ https://www.google.com/cv/ https://www.gstatic.com/recaptcha/ https://www.gstatic.com/cv/ https://www.gstatic.com/eureka/ https://www.gstatic.com/cast/ https://*.nr-data.net https://player.vimeo.com/api/player.js https://static.hotjar.com https://script.hotjar.com ; style-src 'self' data: 'unsafe-inline' https://*.mmcdn.com https://*.highwebmedia.com https://cdnjs.cloudflare.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com; img-src 'self' data: https://*.mmcdn.com https://*.highwebmedia.com https://*.stream.highwebmedia.com https://*.chaturbate.com https://chaturbate.com https://*.google-analytics.com https://*.googletagmanager.com https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com https://cdnjs.cloudflare.com https://www.gstatic.com https://*.nr-data.net https://stats.g.doubleclick.net https://cbgames.s3.amazonaws.com https://player.vimeo.com https://script.hotjar.com http://script.hotjar.com ; font-src 'self' data: https://*.mmcdn.com https://*.highwebmedia.com https://cdnjs.cloudflare.com https://fonts.gstatic.com http://script.hotjar.com https://script.hotjar.com ; connect-src 'self' blob: blob https://*.mmcdn.com wss://*.mmcdn.com wss://*.mmcdn.com:8443 https://*.highwebmedia.com wss://*.highwebmedia.com wss://*.highwebmedia.com:8443 https://*.nr-data.net https://*.chaturbate.com https://chaturbate.com https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://*.googletagmanager.com https://cbvideoupload.s3-accelerate.amazonaws.com https://stats.g.doubleclick.net https://internet-up.ably-realtime.com https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com https://tls-use1.fpapi.io https://use1.fptls.com https://eun1.fptls.com https://aps1.fptls.com https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com https://*.conviva.com https://drt1fhpy4haqm.cloudfront.net; media-src 'self' https://*.mmcdn.com https://*.highwebmedia.com https://*.chaturbate.com https://chaturbate.com mediasource: blob: data: https://storage.googleapis.com https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com; object-src 'self' https://*.mmcdn.com https://*.highwebmedia.com https://download.macromedia.com https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com ; frame-src 'self' https://*.mmcdn.com https://*.chaturbate.com https://chaturbate.com https://*.highwebmedia.com https://adserver.exoticads.com https://www.google.com/recaptcha/ https://*.wnu.com https://wnu.com https://checkout.2000charge.com https://www.sofort.com https://*.girogate.de https://player.vimeo.com https://vars.hotjar.com https://directory-live.cb.dev https://*.live.mmwebc.dev https://cbxyz.com ; child-src 'self' blob: blob ; worker-src 'self' blob: blob ; form-action 'self' https://*.chaturbate.com https://chaturbate.com https://*.stream.highwebmedia.com https://*.wnu.com https://wnu.com https://devportal.cb.dev https://*.web.amer-1.jumio.ai https://saas-onboarding.incodesmile.com https://smartpay.coinsmart.com https://crypto-payments.net https://secure.paygarden.com ; manifest-src 'self' https://*.mmcdn.com https://*.highwebmedia.com ; report-uri https://report-uri.mmcdn.com/r/t/csp/enforce;
report-to: {"group":"default","max_age":2592000,"endpoints":[{"url":"https://report-uri.mmcdn.com/a/t/g"}],"include_subdomains":true}
nel: {"report_to":"default","max_age":2592000,"include_subdomains":true}
x-frame-options: DENY
cache-control: no-cache
x-content-type-options: nosniff
x-xss-protection: 1; mode=block; report=https://report-uri.highwebmedia.com/r/t/xss/enforce
referrer-policy: strict-origin-when-cross-origin
via: 1.1 google
alt-svc: h3=":443"; ma=86400
cf-cache-status: DYNAMIC
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8b3a0c71fab963de-LHR
-
Remote address:104.16.43.196:443RequestGET /api/biocontext/_hidden_gem_/? HTTP/2.0
host: chaturbate.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
x-newrelic-id: VQIGWV9aDxACUFNVDgMEUw==
dnt: 1
tracestate: 1418997@nr=0-1-1418997-24506750-d99da4f14989dfd4----1723733966409
traceparent: 00-a9b9ab63bc4c181c4bc3238dc171ed39-d99da4f14989dfd4-01
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
newrelic: eyJ2IjpbMCwxXSwiZCI6eyJ0eSI6IkJyb3dzZXIiLCJhYyI6IjE0MTg5OTciLCJhcCI6IjI0NTA2NzUwIiwiaWQiOiJkOTlkYTRmMTQ5ODlkZmQ0IiwidHIiOiJhOWI5YWI2M2JjNGMxODFjNGJjMzIzOGRjMTcxZWQzOSIsInRpIjoxNzIzNzMzOTY2NDA5fX0=
x-requested-with: XMLHttpRequest
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://chaturbate.com/_hidden_gem_/?campaign=f8kNT&disable_sound=0&tour=6hnx
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: affkey="eJyrVipRslJQMsvIq1DSUVBKzi0AcdMssv1CQPySomwQP8jfT9fdSdfJGSxYBBLKKCkpKLbS1y8vL9cryC/KyyhN0kvOz9UHKUhMSwMpSazIzM+1tCjIAImBzTUyBDGLM1NAHBATzDAyMDLRNbDQNTRVqgUAAs8lYQ=="
cookie: fromaffiliate=1
cookie: u_6hnx=1
cookie: us_6hnx=1
cookie: sbr=sec:sbra601a23f-c837-43fc-9cd8-a8109afd65cc:1sebwh:R81btBdnL93n1se_7q-NuihTh218yvJmSKiy9F5x0hA
cookie: __cf_bm=e8TkC4IJwntGallbeoEargcHmZQyFNFAiGYoPQ.K8BU-1723733963-1.0.1.1-_ia1.dlRs4Oxi.un2l01G30Xwfjb_AX_a9SLjXfxXaoh45cmX39d8nAkuNRv_tkaPZEvDRDTUKKuqv2615RKRQ
cookie: csrftoken=3e0XEQZQHI3RJgmhZuZbGZTmPh5UC0GB
cookie: _ga=GA1.1.1215843193.1723733966
cookie: _ga_GX0FLQH21P=GS1.1.1723733965.1.1.1723733966.0.0.0
ResponseHTTP/2.0 200
content-type: application/json
vary: Accept-Encoding
vary: Accept-Language, Cookie
p3p: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
content-language: en
content-security-policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.mmcdn.com https://*.highwebmedia.com https://*.chaturbate.com https://chaturbate.com https://ajax.googleapis.com https://js-agent.newrelic.com https://cdnjs.cloudflare.com https://www.google-analytics.com https://*.googletagmanager.com https://www.google.com/recaptcha/ https://www.google.com/cv/ https://www.gstatic.com/recaptcha/ https://www.gstatic.com/cv/ https://www.gstatic.com/eureka/ https://www.gstatic.com/cast/ https://*.nr-data.net https://player.vimeo.com/api/player.js https://static.hotjar.com https://script.hotjar.com ; style-src 'self' data: 'unsafe-inline' https://*.mmcdn.com https://*.highwebmedia.com https://cdnjs.cloudflare.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com; img-src 'self' data: https://*.mmcdn.com https://*.highwebmedia.com https://*.stream.highwebmedia.com https://*.chaturbate.com https://chaturbate.com https://*.google-analytics.com https://*.googletagmanager.com https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com https://cdnjs.cloudflare.com https://www.gstatic.com https://*.nr-data.net https://stats.g.doubleclick.net https://cbgames.s3.amazonaws.com https://player.vimeo.com https://script.hotjar.com http://script.hotjar.com ; font-src 'self' data: https://*.mmcdn.com https://*.highwebmedia.com https://cdnjs.cloudflare.com https://fonts.gstatic.com http://script.hotjar.com https://script.hotjar.com ; connect-src 'self' blob: blob https://*.mmcdn.com wss://*.mmcdn.com wss://*.mmcdn.com:8443 https://*.highwebmedia.com wss://*.highwebmedia.com wss://*.highwebmedia.com:8443 https://*.nr-data.net https://*.chaturbate.com https://chaturbate.com https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://*.googletagmanager.com https://cbvideoupload.s3-accelerate.amazonaws.com https://stats.g.doubleclick.net https://internet-up.ably-realtime.com https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com https://tls-use1.fpapi.io https://use1.fptls.com https://eun1.fptls.com https://aps1.fptls.com https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com https://*.conviva.com https://drt1fhpy4haqm.cloudfront.net; media-src 'self' https://*.mmcdn.com https://*.highwebmedia.com https://*.chaturbate.com https://chaturbate.com mediasource: blob: data: https://storage.googleapis.com https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com; object-src 'self' https://*.mmcdn.com https://*.highwebmedia.com https://download.macromedia.com https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com ; frame-src 'self' https://*.mmcdn.com https://*.chaturbate.com https://chaturbate.com https://*.highwebmedia.com https://adserver.exoticads.com https://www.google.com/recaptcha/ https://*.wnu.com https://wnu.com https://checkout.2000charge.com https://www.sofort.com https://*.girogate.de https://player.vimeo.com https://vars.hotjar.com https://directory-live.cb.dev https://*.live.mmwebc.dev https://cbxyz.com ; child-src 'self' blob: blob ; worker-src 'self' blob: blob ; form-action 'self' https://*.chaturbate.com https://chaturbate.com https://*.stream.highwebmedia.com https://*.wnu.com https://wnu.com https://devportal.cb.dev https://*.web.amer-1.jumio.ai https://saas-onboarding.incodesmile.com https://smartpay.coinsmart.com https://crypto-payments.net https://secure.paygarden.com ; manifest-src 'self' https://*.mmcdn.com https://*.highwebmedia.com ; report-uri https://report-uri.mmcdn.com/r/t/csp/enforce;
report-to: {"group":"default","max_age":2592000,"endpoints":[{"url":"https://report-uri.mmcdn.com/a/t/g"}],"include_subdomains":true}
nel: {"report_to":"default","max_age":2592000,"include_subdomains":true}
x-frame-options: DENY
cache-control: no-cache
x-content-type-options: nosniff
x-xss-protection: 1; mode=block; report=https://report-uri.highwebmedia.com/r/t/xss/enforce
referrer-policy: strict-origin-when-cross-origin
content-encoding: gzip
via: 1.1 google
alt-svc: h3=":443"; ma=86400
cf-cache-status: DYNAMIC
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8b3a0c71fabe63de-LHR
-
GEThttps://chaturbate.com/api/ts/hashtags/approved_from_tags_list/?tags=lovense%2Csquirt%2Ccute%2Cshy%2Cteenmsedge.exeRemote address:104.16.43.196:443RequestGET /api/ts/hashtags/approved_from_tags_list/?tags=lovense%2Csquirt%2Ccute%2Cshy%2Cteen HTTP/2.0
host: chaturbate.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
tracestate: 1418997@nr=0-1-1418997-24506750-8558f0b80b0a259d----1723733966952
traceparent: 00-c9ba8452bf9506876940bdae1332c20d-8558f0b80b0a259d-01
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
newrelic: eyJ2IjpbMCwxXSwiZCI6eyJ0eSI6IkJyb3dzZXIiLCJhYyI6IjE0MTg5OTciLCJhcCI6IjI0NTA2NzUwIiwiaWQiOiI4NTU4ZjBiODBiMGEyNTlkIiwidHIiOiJjOWJhODQ1MmJmOTUwNjg3Njk0MGJkYWUxMzMyYzIwZCIsInRpIjoxNzIzNzMzOTY2OTUyfX0=
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: same-origin
sec-fetch-dest: empty
referer: https://chaturbate.com/_hidden_gem_/?campaign=f8kNT&disable_sound=0&tour=6hnx
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: affkey="eJyrVipRslJQMsvIq1DSUVBKzi0AcdMssv1CQPySomwQP8jfT9fdSdfJGSxYBBLKKCkpKLbS1y8vL9cryC/KyyhN0kvOz9UHKUhMSwMpSazIzM+1tCjIAImBzTUyBDGLM1NAHBATzDAyMDLRNbDQNTRVqgUAAs8lYQ=="
cookie: fromaffiliate=1
cookie: u_6hnx=1
cookie: us_6hnx=1
cookie: sbr=sec:sbra601a23f-c837-43fc-9cd8-a8109afd65cc:1sebwh:R81btBdnL93n1se_7q-NuihTh218yvJmSKiy9F5x0hA
cookie: __cf_bm=e8TkC4IJwntGallbeoEargcHmZQyFNFAiGYoPQ.K8BU-1723733963-1.0.1.1-_ia1.dlRs4Oxi.un2l01G30Xwfjb_AX_a9SLjXfxXaoh45cmX39d8nAkuNRv_tkaPZEvDRDTUKKuqv2615RKRQ
cookie: csrftoken=3e0XEQZQHI3RJgmhZuZbGZTmPh5UC0GB
cookie: _ga=GA1.1.1215843193.1723733966
cookie: _ga_GX0FLQH21P=GS1.1.1723733965.1.1.1723733966.0.0.0
ResponseHTTP/2.0 200
content-type: application/json
vary: Accept-Encoding
vary: Accept-Language, Cookie
p3p: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
content-language: en
content-security-policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://*.mmcdn.com https://*.highwebmedia.com https://*.chaturbate.com https://chaturbate.com https://ajax.googleapis.com https://js-agent.newrelic.com https://cdnjs.cloudflare.com https://www.google-analytics.com https://*.googletagmanager.com https://www.google.com/recaptcha/ https://www.google.com/cv/ https://www.gstatic.com/recaptcha/ https://www.gstatic.com/cv/ https://www.gstatic.com/eureka/ https://www.gstatic.com/cast/ https://*.nr-data.net https://player.vimeo.com/api/player.js https://static.hotjar.com https://script.hotjar.com ; style-src 'self' data: 'unsafe-inline' https://*.mmcdn.com https://*.highwebmedia.com https://cdnjs.cloudflare.com https://fonts.googleapis.com https://static.hotjar.com https://script.hotjar.com; img-src 'self' data: https://*.mmcdn.com https://*.highwebmedia.com https://*.stream.highwebmedia.com https://*.chaturbate.com https://chaturbate.com https://*.google-analytics.com https://*.googletagmanager.com https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com https://cdnjs.cloudflare.com https://www.gstatic.com https://*.nr-data.net https://stats.g.doubleclick.net https://cbgames.s3.amazonaws.com https://player.vimeo.com https://script.hotjar.com http://script.hotjar.com ; font-src 'self' data: https://*.mmcdn.com https://*.highwebmedia.com https://cdnjs.cloudflare.com https://fonts.gstatic.com http://script.hotjar.com https://script.hotjar.com ; connect-src 'self' blob: blob https://*.mmcdn.com wss://*.mmcdn.com wss://*.mmcdn.com:8443 https://*.highwebmedia.com wss://*.highwebmedia.com wss://*.highwebmedia.com:8443 https://*.nr-data.net https://*.chaturbate.com https://chaturbate.com https://*.google-analytics.com https://analytics.google.com https://*.analytics.google.com https://*.googletagmanager.com https://cbvideoupload.s3-accelerate.amazonaws.com https://stats.g.doubleclick.net https://internet-up.ably-realtime.com https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com https://tls-use1.fpapi.io https://use1.fptls.com https://eun1.fptls.com https://aps1.fptls.com https://*.hotjar.com https://*.hotjar.io wss://*.hotjar.com https://*.conviva.com https://drt1fhpy4haqm.cloudfront.net; media-src 'self' https://*.mmcdn.com https://*.highwebmedia.com https://*.chaturbate.com https://chaturbate.com mediasource: blob: data: https://storage.googleapis.com https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com; object-src 'self' https://*.mmcdn.com https://*.highwebmedia.com https://download.macromedia.com https://static-pub.highwebmedia.com https://s3pv.highwebmedia.com https://cbphotovideo.s3.amazonaws.com https://cbphotovideo-eu.s3.amazonaws.com https://static-pub.highwebmedia.com.s3.amazonaws.com https://wowdvr.s3.amazonaws.com https://cbvideoupload.s3.amazonaws.com ; frame-src 'self' https://*.mmcdn.com https://*.chaturbate.com https://chaturbate.com https://*.highwebmedia.com https://adserver.exoticads.com https://www.google.com/recaptcha/ https://*.wnu.com https://wnu.com https://checkout.2000charge.com https://www.sofort.com https://*.girogate.de https://player.vimeo.com https://vars.hotjar.com https://directory-live.cb.dev https://*.live.mmwebc.dev https://cbxyz.com ; child-src 'self' blob: blob ; worker-src 'self' blob: blob ; form-action 'self' https://*.chaturbate.com https://chaturbate.com https://*.stream.highwebmedia.com https://*.wnu.com https://wnu.com https://devportal.cb.dev https://*.web.amer-1.jumio.ai https://saas-onboarding.incodesmile.com https://smartpay.coinsmart.com https://crypto-payments.net https://secure.paygarden.com ; manifest-src 'self' https://*.mmcdn.com https://*.highwebmedia.com ; report-uri https://report-uri.mmcdn.com/r/t/csp/enforce;
report-to: {"group":"default","max_age":2592000,"endpoints":[{"url":"https://report-uri.mmcdn.com/a/t/g"}],"include_subdomains":true}
nel: {"report_to":"default","max_age":2592000,"include_subdomains":true}
x-frame-options: DENY
cache-control: no-cache
x-content-type-options: nosniff
x-xss-protection: 1; mode=block; report=https://report-uri.highwebmedia.com/r/t/xss/enforce
referrer-policy: strict-origin-when-cross-origin
content-encoding: gzip
via: 1.1 google
alt-svc: h3=":443"; ma=86400
cf-cache-status: DYNAMIC
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8b3a0c759f3b63de-LHR
-
Remote address:104.18.202.4:443RequestGET /CACHE/css/output.970c83c7e18d.css HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
expires: Tue, 13 Aug 2024 23:38:13 GMT
cache-control: public, max-age=604800
last-modified: Tue, 04 Jun 2024 17:59:06 GMT
etag: W/"6daad1454dc73cddd6d99d2a7a8422ff"
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 560133
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c5d282252e8-LHR
content-encoding: br
-
Remote address:104.18.202.4:443RequestGET /CACHE/css/output.7330c59f91c8.css HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
expires: Mon, 19 Aug 2024 15:36:17 GMT
cache-control: public, max-age=604800
last-modified: Thu, 14 Mar 2024 22:42:32 GMT
etag: W/"1360376b8f5657814f662391b765d655"
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 250743
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c5d282552e8-LHR
content-encoding: br
-
Remote address:104.18.202.4:443RequestGET /CACHE/css/output.459f3c0afe0d.css HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
cache-control: public, max-age=604800
expires: Wed, 21 Aug 2024 00:38:02 GMT
last-modified: Wed, 14 Aug 2024 00:35:52 GMT
etag: W/"76eb21e5bacfdf99e226158dcedc7ff6"
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 138050
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c5d281f52e8-LHR
content-encoding: br
-
Remote address:104.18.202.4:443RequestGET /CACHE/js/output.9b823bb2f723.js HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
cache-control: public, max-age=604800
expires: Thu, 22 Aug 2024 01:53:41 GMT
last-modified: Thu, 15 Aug 2024 01:51:33 GMT
etag: W/"04ae1e5dcc9b07455f39074bc47477aa"
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 47114
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c5d282352e8-LHR
content-encoding: br
-
Remote address:104.18.202.4:443RequestGET /jsi18n/en/djangojs.js?hash=52c699cbc8bd HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
cache-control: public, max-age=604800
expires: Thu, 22 Aug 2024 01:53:17 GMT
last-modified: Mon, 22 Jul 2024 20:16:46 GMT
etag: W/"0f66acafc5734a7c0610a552aed19d57"
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 47115
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c5d988952e8-LHR
content-encoding: br
-
Remote address:104.18.202.4:443RequestGET /CACHE/js/output.2bcce7ccbdc6.js HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
cache-control: public, max-age=604800
expires: Mon, 12 Aug 2024 18:08:13 GMT
last-modified: Sun, 10 Mar 2024 12:41:38 GMT
etag: W/"9e522e0aebb3742f0df9c0839120fb83"
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 557261
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c5d988f52e8-LHR
content-encoding: br
-
Remote address:104.18.202.4:443RequestGET /CACHE/js/output.1d4d5a4c1dc4.js HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
cache-control: public, max-age=604800
expires: Mon, 19 Aug 2024 17:02:22 GMT
last-modified: Sun, 10 Mar 2024 12:41:38 GMT
etag: W/"397b27b80b4bd5e137c60c2896fe5471"
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 47406
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c5db8a952e8-LHR
content-encoding: br
-
Remote address:104.18.202.4:443RequestGET /CACHE/js/output.7ea37368a42d.js HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
cache-control: public, max-age=604800
expires: Mon, 19 Aug 2024 19:13:42 GMT
last-modified: Sun, 10 Mar 2024 12:41:38 GMT
etag: W/"0633591edd555166a589f72d5830c479"
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 239670
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c5da8a352e8-LHR
content-encoding: br
-
Remote address:104.18.202.4:443RequestGET /CACHE/js/output.bb4db934e38f.js HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
access-control-allow-origin: *
access-control-expose-headers: *, Content-Length, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
via: 1.1 google
expires: Tue, 20 Aug 2024 01:45:03 GMT
cache-control: public, max-age=604800
last-modified: Mon, 15 Apr 2024 23:00:36 GMT
etag: W/"89d9f5d2a39a5700dc0851abbcc5e608"
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 91494
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c5da8a152e8-LHR
content-encoding: br
-
Remote address:104.18.202.4:443RequestGET /CACHE/js/output.68069e5266ff.js HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
cache-control: public, max-age=604800
expires: Thu, 15 Aug 2024 22:07:39 GMT
last-modified: Thu, 11 Apr 2024 22:19:03 GMT
etag: W/"d5a4204ac7b2551aa9f86953f8b32b5f"
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 267099
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c5db8af52e8-LHR
content-encoding: br
-
Remote address:104.18.202.4:443RequestGET /CACHE/js/output.807b668a58d1.js HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
expires: Tue, 13 Aug 2024 23:16:24 GMT
cache-control: public, max-age=604800
last-modified: Tue, 04 Jun 2024 17:59:06 GMT
etag: W/"5634458dbc8ba697134b833ece219a5f"
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 578194
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c5db8ad52e8-LHR
content-encoding: br
-
Remote address:104.18.202.4:443RequestGET /CACHE/js/output.495fdb136bd3.js HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
expires: Tue, 13 Aug 2024 01:34:38 GMT
cache-control: public, max-age=604800
last-modified: Mon, 15 Apr 2024 23:00:36 GMT
etag: W/"647d93254a2ee77b454351eb4dc5b45b"
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 269656
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c5dd8cc52e8-LHR
content-encoding: br
-
Remote address:104.18.202.4:443RequestGET /CACHE/js/output.ef3a0881122a.js HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
cache-control: public, max-age=604800
expires: Thu, 22 Aug 2024 06:50:08 GMT
last-modified: Thu, 01 Aug 2024 06:47:37 GMT
etag: W/"18ad3fc7cb4359e4ce2b5b4f4ee9a0eb"
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 29354
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c5de8d252e8-LHR
content-encoding: br
-
Remote address:104.18.202.4:443RequestGET /vendor/fingerprintjs-pro-cb.min.js HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
cache-control: public, max-age=604800
expires: Thu, 22 Aug 2024 06:50:08 GMT
last-modified: Thu, 01 Aug 2024 06:47:37 GMT
etag: W/"ccc4427f497dea301094a3046564dd4c"
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 368
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c5de8df52e8-LHR
content-encoding: br
-
Remote address:104.18.202.4:443RequestGET /CACHE/js/output.14a236a94bf9.js HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
expires: Mon, 19 Aug 2024 18:35:20 GMT
cache-control: public, max-age=604800
last-modified: Wed, 12 Jun 2024 22:43:44 GMT
etag: W/"fae44c3d88d5fe646f2c5a8e2dd53729"
age: 200145
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c5de8d052e8-LHR
content-encoding: br
-
Remote address:104.18.202.4:443RequestGET /CACHE/js/output.a6262276739d.js HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
expires: Mon, 19 Aug 2024 18:35:19 GMT
cache-control: public, max-age=604800
last-modified: Mon, 10 Jun 2024 18:52:31 GMT
etag: W/"f2874a08d663f27bf1003c70a7047125"
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 244403
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c5de8cd52e8-LHR
content-encoding: br
-
Remote address:104.18.202.4:443RequestGET /cachebust/runtime-prod-c619c87c3fe1d155e4b0.js HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
expires: Tue, 20 Aug 2024 03:16:06 GMT
cache-control: public, max-age=604800
last-modified: Tue, 30 Apr 2024 04:11:56 GMT
etag: W/"8bdb9fad91718ca02af1923d5756a20d"
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 211528
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c5de8dd52e8-LHR
content-encoding: br
-
Remote address:104.18.202.4:443RequestGET /cachebust/302-prod-346223eb233bc467753d.js HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
cache-control: public, max-age=604800
expires: Mon, 19 Aug 2024 15:38:03 GMT
last-modified: Sun, 10 Mar 2024 12:41:38 GMT
etag: W/"15cb7683dc2bd61190aed1eed8099a79"
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 73139
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c5de8cf52e8-LHR
content-encoding: br
-
Remote address:104.18.202.4:443RequestGET /cachebust/666-prod-624574da7d4d4037c0ca.js HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
cache-control: public, max-age=604800
expires: Wed, 21 Aug 2024 00:38:03 GMT
last-modified: Wed, 14 Aug 2024 00:35:54 GMT
etag: W/"ff374af6ad815d3586bc914eeac9df10"
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 17318
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c5de8e252e8-LHR
content-encoding: br
-
Remote address:104.18.202.4:443RequestGET /cachebust/39-prod-fc4966ea660246e763e7.js HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
cache-control: public, max-age=604800
expires: Fri, 16 Aug 2024 00:42:32 GMT
last-modified: Fri, 09 Aug 2024 00:39:32 GMT
etag: W/"ac64963c90b1a629a4b2701c3541ad17"
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 569807
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c5de8dc52e8-LHR
content-encoding: br
-
Remote address:104.18.202.4:443RequestGET /cachebust/713-prod-84d240c2ee61cb0874f8.js HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
expires: Wed, 21 Aug 2024 14:48:19 GMT
cache-control: public, max-age=604800
last-modified: Wed, 14 Aug 2024 00:35:53 GMT
etag: W/"39a40e7a5dface31735f0706c7ce9b90"
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 29348
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c5de8d552e8-LHR
content-encoding: br
-
Remote address:104.18.202.4:443RequestGET /cachebust/648-prod-40c669a0b857110e4ea7.js HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
cache-control: public, max-age=604800
expires: Thu, 15 Aug 2024 16:58:56 GMT
last-modified: Thu, 08 Aug 2024 16:56:04 GMT
etag: W/"afab8630901d1a431b7e6722b327110e"
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 597543
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c5de8d852e8-LHR
content-encoding: br
-
Remote address:104.18.202.4:443RequestGET /cachebust/473-prod-1367a4e4d04209f3e3c9.js HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
cache-control: public, max-age=604800
expires: Thu, 15 Aug 2024 16:59:34 GMT
last-modified: Thu, 08 Aug 2024 16:56:04 GMT
etag: W/"35658b3e2b0000b42caff2c5cf4083ff"
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 597543
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c5de8d752e8-LHR
content-encoding: br
-
Remote address:104.18.202.4:443RequestGET /cachebust/503-prod-0a5c8770d5b37d6c6ecf.js HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/svg+xml
cache-control: public, max-age=604800
expires: Thu, 15 Aug 2024 19:12:35 GMT
last-modified: Sun, 10 Mar 2024 12:38:02 GMT
etag: W/"c9fb3b62c49a4cad87cc9de22ee8fd17"
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 560136
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c5de8e552e8-LHR
content-encoding: br
-
Remote address:104.18.202.4:443RequestGET /cachebust/theatermode-prod-ed959a0703ff04f4e32b.js HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
cache-control: public, max-age=604800
expires: Thu, 22 Aug 2024 06:50:08 GMT
last-modified: Thu, 01 Aug 2024 06:47:36 GMT
etag: W/"6e5f149de13e24c4fd9b1e558d138110"
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 909
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c5de8d352e8-LHR
content-encoding: br
-
Remote address:104.18.202.4:443RequestGET /cachebust/runtime-react-59d49ac953400c04a8ad.js HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
expires: Wed, 14 Aug 2024 18:34:28 GMT
cache-control: public, max-age=604800
last-modified: Tue, 16 Jul 2024 18:32:54 GMT
etag: W/"2d5563009b9006d8ebe0ebb497af218d"
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 239671
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c5dd8cb52e8-LHR
content-encoding: br
-
Remote address:104.18.202.4:443RequestGET /cachebust/930-react-bee57050f20f5becbc10.js HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
cache-control: public, max-age=604800
expires: Wed, 21 Aug 2024 00:00:05 GMT
last-modified: Tue, 30 Jul 2024 23:57:46 GMT
etag: W/"65945342b2b42b0d1d2d6d6bface5f7b"
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 140310
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c5de8d952e8-LHR
content-encoding: br
-
Remote address:104.18.202.4:443RequestGET /cachebust/594-react-b98b754ba2e05452484b.js HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
cache-control: public, max-age=604800
expires: Fri, 16 Aug 2024 00:42:32 GMT
last-modified: Fri, 09 Aug 2024 00:39:33 GMT
etag: W/"f296c79ef3ef381274a2070f55f219c8"
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 569807
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c5de8da52e8-LHR
content-encoding: br
-
Remote address:104.18.202.4:443RequestGET /cachebust/477-react-4024ad56baa3eb89e7e2.js HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 54
cache-control: public, max-age=604800
cf-bgj: imgq:100,h2pri
cf-polished: origFmt=gif, origSize=1106
content-disposition: inline; filename="arrow-white.webp"
vary: Accept
access-control-allow-origin: *
access-control-expose-headers: *, Content-Length, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
alt-svc: h3=":443"; ma=86400
etag: "4e3a5874b54d6c64b87a0f0107ec363f"
expires: Thu, 15 Aug 2024 16:48:59 GMT
last-modified: Sun, 10 Mar 2024 12:37:59 GMT
via: 1.1 google
cf-cache-status: HIT
age: 597611
accept-ranges: bytes
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c5de8eb52e8-LHR
-
Remote address:104.18.202.4:443RequestGET /cachebust/lib-react-8a67e0da70070f086aff.js HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
expires: Tue, 13 Aug 2024 06:06:50 GMT
cache-control: public, max-age=604800
last-modified: Thu, 01 Aug 2024 06:47:37 GMT
etag: W/"4f5dd730d7c4b0b852d926a78314191c"
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 255005
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c5de8de52e8-LHR
content-encoding: br
-
Remote address:104.18.202.4:443RequestGET /images/gendericons/anon.svg HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 1756
cache-control: public, max-age=604800
cf-bgj: imgq:100,h2pri
cf-polished: origFmt=gif, origSize=2330
content-disposition: inline; filename="ApprovedASACPmember.webp"
vary: Accept
access-control-allow-origin: *
access-control-expose-headers: *
alt-svc: h3=":443"; ma=86400
etag: "5a1e5369af7a1484b18d4fe1f4f96456"
expires: Thu, 22 Aug 2024 01:53:41 GMT
last-modified: Sun, 10 Mar 2024 12:37:59 GMT
via: 1.1 google
cf-cache-status: HIT
age: 47115
accept-ranges: bytes
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c5de8ef52e8-LHR
-
Remote address:104.18.202.4:443RequestGET /images/userinfoarrowdown.svg HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 140
cache-control: public, max-age=604800
cf-bgj: imgq:100,h2pri
cf-polished: origFmt=gif, origSize=1432
content-disposition: inline; filename="bg-footer-holder.webp"
vary: Accept
access-control-allow-origin: *
access-control-expose-headers: *
alt-svc: h3=":443"; ma=86400
etag: "1560537a73b201eb7061c573d4c69f76"
expires: Mon, 19 Aug 2024 17:26:52 GMT
last-modified: Sun, 10 Mar 2024 12:37:59 GMT
via: 1.1 google
cf-cache-status: HIT
age: 168088
accept-ranges: bytes
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c5de8f652e8-LHR
-
Remote address:104.18.202.4:443RequestGET /images/arrow-white.gif HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/gif
content-length: 1112
cache-control: public, max-age=604800
cf-bgj: imgq:100,h2pri
cf-polished: origSize=1971, status=webp_bigger
access-control-allow-origin: *
access-control-expose-headers: *
alt-svc: h3=":443"; ma=86400
etag: "5c5f7377bc2f08f306e953d9acf87630"
expires: Thu, 22 Aug 2024 01:53:41 GMT
last-modified: Sun, 10 Mar 2024 12:37:59 GMT
via: 1.1 google
cf-cache-status: HIT
age: 47115
accept-ranges: bytes
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c5de8ec52e8-LHR
-
Remote address:104.18.202.4:443RequestGET /images/badges/safelabeling.gif?hash=52c699cbc8bd HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
cache-control: public, max-age=604800
expires: Wed, 21 Aug 2024 00:38:02 GMT
last-modified: Wed, 14 Aug 2024 00:35:53 GMT
etag: W/"2d2ac4825a81b5e7f10ddd0e5545aeab"
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 138066
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c5de8e052e8-LHR
content-encoding: br
-
GEThttps://web.static.mmcdn.com/images/badges/88x31_RTA-5042-1996-1400-1577-RTA-W-VERIFIED.gif?hash=52c699cbc8bdmsedge.exeRemote address:104.18.202.4:443RequestGET /images/badges/88x31_RTA-5042-1996-1400-1577-RTA-W-VERIFIED.gif?hash=52c699cbc8bd HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 1080
cache-control: public, max-age=604800
cf-bgj: imgq:100,h2pri
cf-polished: origFmt=gif, origSize=1876
content-disposition: inline; filename="88x31_RTA-5042-1996-1400-1577-RTA-W-VERIFIED.webp"
vary: Accept
access-control-allow-origin: *
access-control-expose-headers: *
alt-svc: h3=":443"; ma=86400
etag: "56ee1c3a198c0fdaacb5d4b958dccaa2"
expires: Thu, 22 Aug 2024 01:53:41 GMT
last-modified: Sun, 10 Mar 2024 12:37:59 GMT
via: 1.1 google
cf-cache-status: HIT
age: 47115
accept-ranges: bytes
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c5de8ee52e8-LHR
-
Remote address:104.18.202.4:443RequestGET /images/badges/ApprovedASACPmember.gif?hash=52c699cbc8bd HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/svg+xml
cache-control: public, max-age=604800
expires: Mon, 19 Aug 2024 18:35:20 GMT
last-modified: Sun, 10 Mar 2024 12:38:00 GMT
etag: W/"00751736d3bb0de0772995bbc55dd9f4"
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 244401
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c5de8e352e8-LHR
content-encoding: br
-
Remote address:104.18.202.4:443RequestGET /images/logo.svg?hash=52c699cbc8bd HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 38
cache-control: public, max-age=604800
cf-bgj: imgq:100,h2pri
cf-polished: origFmt=gif, origSize=1094
content-disposition: inline; filename="divider-01.webp"
vary: Accept
access-control-allow-origin: *
access-control-expose-headers: *
alt-svc: h3=":443"; ma=86400
etag: "974116a56a2dd894610fa8dbb4b2033c"
expires: Fri, 16 Aug 2024 04:37:53 GMT
last-modified: Sun, 10 Mar 2024 12:38:00 GMT
via: 1.1 google
cf-cache-status: HIT
age: 516221
accept-ranges: bytes
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c5de8f752e8-LHR
-
Remote address:104.18.202.4:443RequestGET /images/bg-body.gif?588dc80f5af1 HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://web.static.mmcdn.com/CACHE/css/output.970c83c7e18d.css
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/svg+xml
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
expires: Wed, 21 Aug 2024 14:48:34 GMT
cache-control: public, max-age=604800
last-modified: Sun, 10 Mar 2024 12:37:59 GMT
etag: W/"23251adc27c32ec2392eaa4130c36289"
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 66583
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c5de8f452e8-LHR
content-encoding: br
-
Remote address:104.18.202.4:443RequestGET /images/bell_inactive.svg?b7c610114958 HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://web.static.mmcdn.com/CACHE/css/output.970c83c7e18d.css
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 114
cache-control: public, max-age=604800
cf-bgj: imgq:100,h2pri
cf-polished: origFmt=gif, origSize=548
content-disposition: inline; filename="bg-body.webp"
vary: Accept
access-control-allow-origin: *
access-control-expose-headers: *, Content-Length, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
alt-svc: h3=":443"; ma=86400
etag: "b236619f3aa3db39358d8a4be447001e"
expires: Wed, 14 Aug 2024 11:01:47 GMT
last-modified: Sun, 10 Mar 2024 12:37:59 GMT
via: 1.1 google
cf-cache-status: HIT
age: 502939
accept-ranges: bytes
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c5de8f352e8-LHR
-
Remote address:104.18.202.4:443RequestGET /images/chat-bubble-gray.svg?7d187139b245 HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://web.static.mmcdn.com/CACHE/css/output.970c83c7e18d.css
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/svg+xml
cache-control: public, max-age=604800
expires: Thu, 22 Aug 2024 01:53:42 GMT
last-modified: Sun, 10 Mar 2024 12:38:01 GMT
etag: W/"2f98730b0baa35c1ee1bfbbf228a0b55"
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 47115
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c5de8f052e8-LHR
content-encoding: br
-
Remote address:104.18.202.4:443RequestGET /images/bg-footer-holder.gif?cc1e09ef1e7a HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://web.static.mmcdn.com/CACHE/css/output.970c83c7e18d.css
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/svg+xml
cache-control: public, max-age=604800
expires: Mon, 12 Aug 2024 17:26:51 GMT
last-modified: Sun, 10 Mar 2024 12:38:00 GMT
etag: W/"b66e3b53ee143005ad59b87d34ff6c61"
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 274398
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c5de8f552e8-LHR
content-encoding: br
-
Remote address:104.18.202.4:443RequestGET /images/divider-01.gif?f035b6ed9178 HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://web.static.mmcdn.com/CACHE/css/output.970c83c7e18d.css
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/svg+xml
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
expires: Wed, 14 Aug 2024 11:58:27 GMT
cache-control: public, max-age=604800
last-modified: Sun, 10 Mar 2024 12:37:59 GMT
etag: W/"15d4ee929cc1153d19ec72bdd98e639f"
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 101892
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c5df8fa52e8-LHR
content-encoding: br
-
GEThttps://web.static.mmcdn.com/images/socialmediaicons/social-media-twitter-x.svg?e691b5a2dd4amsedge.exeRemote address:104.18.202.4:443RequestGET /images/socialmediaicons/social-media-twitter-x.svg?e691b5a2dd4a HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://web.static.mmcdn.com/CACHE/css/output.970c83c7e18d.css
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/svg+xml
cache-control: public, max-age=604800
expires: Mon, 19 Aug 2024 14:45:39 GMT
last-modified: Mon, 13 May 2024 14:43:26 GMT
etag: W/"8ef0b1dce19bfd0e4b7a40038c00651d"
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 88393
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c5df8f952e8-LHR
content-encoding: br
-
Remote address:104.18.202.4:443RequestGET /images/cb-footer-address-US.svg?32f8dfba1611 HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://web.static.mmcdn.com/CACHE/css/output.970c83c7e18d.css
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
cache-control: public, max-age=604800
expires: Thu, 22 Aug 2024 01:53:17 GMT
last-modified: Thu, 15 Aug 2024 01:51:34 GMT
etag: W/"50111a2a6bc4823489981c71b13fad07"
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 711
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c5de8d452e8-LHR
content-encoding: br
-
Remote address:104.18.202.4:443RequestGET /tsdefaultassets/pms/empty-chat-state.svg HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 206
content-type: video/mp4
content-length: 1493
access-control-allow-origin: *
access-control-expose-headers: *, Content-Length, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
via: 1.1 google
expires: Mon, 19 Aug 2024 18:35:19 GMT
cache-control: public, max-age=604800
last-modified: Sun, 10 Mar 2024 12:38:04 GMT
etag: "ee4e90be549c5614ac6282a5b80a506b"
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 244404
content-range: bytes 0-1492/1493
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c6caee252e8-LHR
-
Remote address:104.18.202.4:443RequestGET /tsdefaultassets/pms/icon-search.svg HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/svg+xml
cache-control: public, max-age=604800
expires: Tue, 13 Aug 2024 09:44:28 GMT
last-modified: Sun, 10 Mar 2024 12:38:04 GMT
etag: W/"603b8774b279ee90a84afc0fada3a58b"
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 227917
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c6caee152e8-LHR
content-encoding: br
-
Remote address:104.18.202.4:443RequestGET /videos/canAutoplayInline.mp4 HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
accept-encoding: identity;q=1, *;q=0
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: video
referer: https://chaturbate.com/
accept-language: en-US,en;q=0.9
range: bytes=0-
ResponseHTTP/2.0 200
content-type: image/svg+xml
access-control-allow-origin: *
access-control-expose-headers: *, Content-Length, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
via: 1.1 google
expires: Tue, 20 Aug 2024 00:46:45 GMT
cache-control: public, max-age=604800
last-modified: Sun, 10 Mar 2024 12:38:04 GMT
etag: W/"89396a85ef26148f00009433bf83d76a"
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 73205
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c6caede52e8-LHR
content-encoding: br
-
Remote address:104.18.202.4:443RequestGET /tsdefaultassets/gender_tab_bg.gif?0437047d9c3a HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://web.static.mmcdn.com/CACHE/css/output.970c83c7e18d.css
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 5463
cache-control: public, max-age=604800
cf-bgj: imgq:100,h2pri
cf-polished: origSize=6601
access-control-allow-origin: *
access-control-expose-headers: *
alt-svc: h3=":443"; ma=86400
etag: "2041511189fe406b8b89903ca972b53c"
expires: Mon, 12 Aug 2024 17:26:52 GMT
last-modified: Sun, 10 Mar 2024 12:38:03 GMT
via: 1.1 google
cf-cache-status: HIT
age: 560139
accept-ranges: bytes
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c703a4a52e8-LHR
-
Remote address:104.18.202.4:443RequestGET /tsdefaultassets/cam_notice_background.jpg HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 46
cache-control: public, max-age=604800
cf-bgj: imgq:100,h2pri
cf-polished: origFmt=gif, origSize=835
content-disposition: inline; filename="gender_tab_bg.webp"
vary: Accept
access-control-allow-origin: *
access-control-expose-headers: *
alt-svc: h3=":443"; ma=86400
etag: "74f39cef870ea1d0e0df524116f85d24"
expires: Tue, 20 Aug 2024 14:43:52 GMT
last-modified: Sun, 10 Mar 2024 12:38:03 GMT
via: 1.1 google
cf-cache-status: HIT
age: 82040
accept-ranges: bytes
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c703a4952e8-LHR
-
Remote address:104.18.202.4:443RequestGET /tsdefaultassets/loading.png HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 1106
cache-control: public, max-age=604800
cf-bgj: imgq:100,h2pri
cf-polished: origFmt=png, origSize=5241
content-disposition: inline; filename="loading.webp"
vary: Accept
access-control-allow-origin: *
access-control-expose-headers: *, Content-Length, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
alt-svc: h3=":443"; ma=86400
etag: "06b8a5edaa01d846d9dc126e64d38b35"
expires: Thu, 15 Aug 2024 15:54:20 GMT
last-modified: Sun, 10 Mar 2024 12:38:03 GMT
via: 1.1 google
cf-cache-status: HIT
age: 374707
accept-ranges: bytes
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c721c2952e8-LHR
-
GEThttps://web.static.mmcdn.com/tsdefaultassets/theaterVideoControlsIcons/ellipsis-vertical.svgmsedge.exeRemote address:104.18.202.4:443RequestGET /tsdefaultassets/theaterVideoControlsIcons/ellipsis-vertical.svg HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/svg+xml
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
expires: Wed, 14 Aug 2024 13:31:07 GMT
cache-control: public, max-age=604800
last-modified: Thu, 23 May 2024 22:14:11 GMT
etag: W/"edbc40989ffc4baf983726c9de6a1968"
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 581256
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c722c3552e8-LHR
content-encoding: br
-
GEThttps://web.static.mmcdn.com/tsdefaultassets/theaterVideoControlsIcons/private-show.svgmsedge.exeRemote address:104.18.202.4:443RequestGET /tsdefaultassets/theaterVideoControlsIcons/private-show.svg HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/svg+xml
cache-control: public, max-age=604800
expires: Tue, 13 Aug 2024 19:05:02 GMT
last-modified: Thu, 23 May 2024 22:14:11 GMT
etag: W/"3727858b680f965f1dd55be72ee50f38"
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 585157
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c722c3752e8-LHR
content-encoding: br
-
GEThttps://web.static.mmcdn.com/tsdefaultassets/theaterVideoControlsIcons/cam-to-cam.svgmsedge.exeRemote address:104.18.202.4:443RequestGET /tsdefaultassets/theaterVideoControlsIcons/cam-to-cam.svg HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/svg+xml
cache-control: public, max-age=604800
expires: Tue, 13 Aug 2024 19:15:16 GMT
last-modified: Thu, 23 May 2024 22:14:11 GMT
etag: W/"c9702e7e6a00fdf582ec87bb35020eeb"
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 581255
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c723c3b52e8-LHR
content-encoding: br
-
Remote address:104.18.202.4:443RequestGET /tsdefaultassets/theaterVideoControlsIcons/tip-icon.svg HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/svg+xml
cache-control: public, max-age=604800
expires: Tue, 13 Aug 2024 19:05:02 GMT
last-modified: Thu, 23 May 2024 22:14:11 GMT
etag: W/"0191aab247fa4b70d4e7f2d54ea45de1"
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 581255
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c723c4352e8-LHR
content-encoding: br
-
Remote address:104.18.202.4:443RequestGET /tsdefaultassets/theaterVideoControlsIcons/chat.svg HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/svg+xml
cache-control: public, max-age=604800
expires: Tue, 13 Aug 2024 19:05:02 GMT
last-modified: Thu, 30 May 2024 09:30:24 GMT
etag: W/"326047bb251bdb20437e572672a97f30"
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 581255
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c723c4152e8-LHR
content-encoding: br
-
Remote address:104.18.202.4:443RequestGET /tsdefaultassets/theaterVideoControlsIcons/users.svg HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/svg+xml
cache-control: public, max-age=604800
expires: Mon, 12 Aug 2024 16:37:21 GMT
last-modified: Sun, 10 Mar 2024 12:38:04 GMT
etag: W/"21635632f0611dc988b0bc1879dd518e"
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 251051
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c723c4752e8-LHR
content-encoding: br
-
GEThttps://web.static.mmcdn.com/tsdefaultassets/theaterVideoControlsIcons/more-rooms.svgmsedge.exeRemote address:104.18.202.4:443RequestGET /tsdefaultassets/theaterVideoControlsIcons/more-rooms.svg HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/svg+xml
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
expires: Wed, 14 Aug 2024 13:31:07 GMT
cache-control: public, max-age=604800
last-modified: Thu, 23 May 2024 22:14:10 GMT
etag: W/"389d14579b24b7b9bb7d291b16118651"
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 581255
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c723c3e52e8-LHR
content-encoding: br
-
GEThttps://web.static.mmcdn.com/tsdefaultassets/theaterVideoControlsIcons/theater-mode.svgmsedge.exeRemote address:104.18.202.4:443RequestGET /tsdefaultassets/theaterVideoControlsIcons/theater-mode.svg HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/svg+xml
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
expires: Tue, 13 Aug 2024 01:41:27 GMT
cache-control: public, max-age=604800
last-modified: Sun, 10 Mar 2024 12:38:04 GMT
etag: W/"b7324fe8b3c90afecc65e3ce0b4f5e19"
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 559905
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c723c4652e8-LHR
content-encoding: br
-
Remote address:104.18.202.4:443RequestGET /tsdefaultassets/thumbs-up-inactive.svg HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/svg+xml
cache-control: public, max-age=604800
expires: Mon, 12 Aug 2024 16:18:51 GMT
last-modified: Sun, 10 Mar 2024 12:38:04 GMT
etag: W/"0147a520025e7b8e072714c6a17a0e93"
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 255006
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c723c4952e8-LHR
content-encoding: br
-
Remote address:104.18.202.4:443RequestGET /tsdefaultassets/thumbs-up-active.svg HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/svg+xml
cache-control: public, max-age=604800
expires: Tue, 13 Aug 2024 19:21:46 GMT
last-modified: Thu, 23 May 2024 22:14:11 GMT
etag: W/"c200f7f5501ffd657c18ebf3346d7d99"
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 581255
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c723c4552e8-LHR
content-encoding: br
-
Remote address:104.18.202.4:443RequestGET /tsdefaultassets/thumbs-down-inactive.svg HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/svg+xml
cache-control: public, max-age=604800
expires: Mon, 12 Aug 2024 05:40:22 GMT
last-modified: Thu, 23 May 2024 22:14:11 GMT
etag: W/"0a3643de5a64c1c2a02327bc589c801a"
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 581253
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c724c5d52e8-LHR
content-encoding: br
-
Remote address:104.18.202.4:443RequestGET /tsdefaultassets/thumbs-down-active.svg HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/svg+xml
access-control-allow-origin: *
access-control-expose-headers: *, Content-Length, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
via: 1.1 google
expires: Tue, 13 Aug 2024 01:20:28 GMT
cache-control: public, max-age=604800
last-modified: Sun, 10 Mar 2024 12:38:03 GMT
etag: W/"6818a45f924bda20f1d6b60bb90bf189"
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 254435
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c724c6152e8-LHR
content-encoding: br
-
GEThttps://web.static.mmcdn.com/tsdefaultassets/theaterVideoControlsIcons/volume-medium.svgmsedge.exeRemote address:104.18.202.4:443RequestGET /tsdefaultassets/theaterVideoControlsIcons/volume-medium.svg HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/svg+xml
cache-control: public, max-age=604800
expires: Tue, 13 Aug 2024 19:21:46 GMT
last-modified: Thu, 23 May 2024 22:14:11 GMT
etag: W/"a5e431e5a358e483fe8a6968d902b0ac"
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 581255
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c724c5f52e8-LHR
content-encoding: br
-
GEThttps://web.static.mmcdn.com/tsdefaultassets/theaterVideoControlsIcons/fullscreen.svgmsedge.exeRemote address:104.18.202.4:443RequestGET /tsdefaultassets/theaterVideoControlsIcons/fullscreen.svg HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/svg+xml
cache-control: public, max-age=604800
expires: Tue, 20 Aug 2024 19:21:48 GMT
last-modified: Thu, 23 May 2024 22:14:11 GMT
etag: W/"0f9b8fe9a4e52249d87bac3e2d1bee03"
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 105897
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c722c3852e8-LHR
content-encoding: br
-
Remote address:104.18.202.4:443RequestGET /tsdefaultassets/mediaDock/uploadBackground-lighter.svg HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/svg+xml
cache-control: public, max-age=604800
expires: Mon, 19 Aug 2024 18:10:21 GMT
last-modified: Sun, 10 Mar 2024 12:38:03 GMT
etag: W/"1e7ff8aa8a319639ea1e332bea71abeb"
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 244404
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c725c6452e8-LHR
content-encoding: br
-
Remote address:104.18.202.4:443RequestGET /tsdefaultassets/mediaDock/uploadBackground.svg HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/svg+xml
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
expires: Tue, 20 Aug 2024 01:06:36 GMT
cache-control: public, max-age=604800
last-modified: Sun, 10 Mar 2024 12:38:03 GMT
etag: W/"563cd893f8e5adb5377752128513232b"
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 88397
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c725c6652e8-LHR
content-encoding: br
-
Remote address:104.18.202.4:443RequestGET /tsdefaultassets/mediaDock/uploadSymbol.svg HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/svg+xml
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
expires: Wed, 14 Aug 2024 16:15:55 GMT
cache-control: public, max-age=604800
last-modified: Sun, 10 Mar 2024 12:38:04 GMT
etag: W/"fc44fc78d03f13f167c82de9f455b2c8"
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 239677
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c723c4a52e8-LHR
content-encoding: br
-
Remote address:104.18.202.4:443RequestGET /tsdefaultassets/resize_arrows.svg?0421601a463a HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://web.static.mmcdn.com/CACHE/css/output.459f3c0afe0d.css
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/svg+xml
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
expires: Fri, 09 Aug 2024 04:43:39 GMT
cache-control: public, max-age=604800
last-modified: Sun, 10 Mar 2024 12:38:04 GMT
etag: W/"d7f725456ebd45e4b36a40e4a7dffd62"
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 560134
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c73ad9652e8-LHR
content-encoding: br
-
Remote address:104.18.202.4:443RequestGET /tsdefaultassets/lock.svg HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/svg+xml
cache-control: public, max-age=604800
expires: Mon, 19 Aug 2024 18:26:40 GMT
last-modified: Sun, 10 Mar 2024 12:38:03 GMT
etag: W/"a59149b45501a1870892ca286c744602"
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 244404
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c77999c52e8-LHR
content-encoding: br
-
GEThttps://etahub.com/events?app_id=10896&eventName=adroll_response&nosVersion=10&nstartPoint=0&nvd=653&nvid=452678021&nvt=1723733962&scampaignId=953201802&sfeatureName=adroll_response&sfeatureValue=campaign&sformat=json&sh=www.pornhub.com&smsid=5u9dorqjpypsi3tjc5j7x2lotitp45hp&sorientation=desktopMode&sosName=Windows&splatform=desktop&splayerName=desktop&splayerVersion=8.0.0_240806.401&sps=videoPage&srf=https%3A%2F%2Fwww.pornhub.com%2F&ssiteName=pornhub&sws=8496e49dea8435a81f7b0fb550871074msedge.exeRemote address:66.254.114.62:443RequestGET /events?app_id=10896&eventName=adroll_response&nosVersion=10&nstartPoint=0&nvd=653&nvid=452678021&nvt=1723733962&scampaignId=953201802&sfeatureName=adroll_response&sfeatureValue=campaign&sformat=json&sh=www.pornhub.com&smsid=5u9dorqjpypsi3tjc5j7x2lotitp45hp&sorientation=desktopMode&sosName=Windows&splatform=desktop&splayerName=desktop&splayerVersion=8.0.0_240806.401&sps=videoPage&srf=https%3A%2F%2Fwww.pornhub.com%2F&ssiteName=pornhub&sws=8496e49dea8435a81f7b0fb550871074 HTTP/2.0
host: etahub.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.pornhub.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
access-control-allow-methods: GET, POST
access-control-allow-credentials: true
cache-control: no-cache, no-transform
content-disposition: inline
x-content-type-options: nosniff
x-xss-protection: 0
pragma: no-cache
timing-allow-origin: *
content-length: 39
content-type: application/json
-
GEThttps://etahub.com/events?app_id=10896&eventName=playerLoaded&ndate=1723733964619&nosVersion=10&nvd=653&nvid=452678021&nvt=1723733962&sfeatureName=playerLoaded&sfeatureValue=desktop&sh=www.pornhub.com&smsid=5u9dorqjpypsi3tjc5j7x2lotitp45hp&sorientation=desktopMode&sosName=Windows&splatform=desktop&splayerName=desktop&splayerVersion=8.0.0_240806.401&sps=videoPage&srf=https%3A%2F%2Fwww.pornhub.com%2F&ssiteName=pornhub&svideoTitle=GUINESS%20WORLD%20RECORD!!%20Bachelor%C2%B4s%20Party%20Orgy.%20Spanish%20Maximo%20Garcia%20VS%2016%20Brazilians!&sws=8496e49dea8435a81f7b0fb550871074msedge.exeRemote address:66.254.114.62:443RequestGET /events?app_id=10896&eventName=playerLoaded&ndate=1723733964619&nosVersion=10&nvd=653&nvid=452678021&nvt=1723733962&sfeatureName=playerLoaded&sfeatureValue=desktop&sh=www.pornhub.com&smsid=5u9dorqjpypsi3tjc5j7x2lotitp45hp&sorientation=desktopMode&sosName=Windows&splatform=desktop&splayerName=desktop&splayerVersion=8.0.0_240806.401&sps=videoPage&srf=https%3A%2F%2Fwww.pornhub.com%2F&ssiteName=pornhub&svideoTitle=GUINESS%20WORLD%20RECORD!!%20Bachelor%C2%B4s%20Party%20Orgy.%20Spanish%20Maximo%20Garcia%20VS%2016%20Brazilians!&sws=8496e49dea8435a81f7b0fb550871074 HTTP/2.0
host: etahub.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.pornhub.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
access-control-allow-methods: GET, POST
access-control-allow-credentials: true
cache-control: no-cache, no-transform
content-disposition: inline
x-content-type-options: nosniff
x-xss-protection: 0
pragma: no-cache
timing-allow-origin: *
content-length: 39
content-type: application/json
-
GEThttps://etahub.com/events?app_id=10829&splayer=&eventName=play&ssite=https%3A%2F%2Fdl.tdntraffic.com%2F100001640%3Fsubaffiliate_id%3DTrafficJunky%26external_campaign_id%3DPreroll_UK_RON%26external_placement%3Dbabe%252Cbeauty%252Cbig%2Bass%252Cbig%2Bboobs%252Cbig%2Bbutt%252Cbig%2Bdick%252Cbig%2Btits%252Cblowjob%252Cbrazil%252Cbrazilian%252Cbrazzilian%2Borgy%252Ccumshot%252Ccurvy%252Cdoggystyle%252Cgostosa%252Cinked%2Bbabe%252Ckissing%252Cluiza%2Bmarcato%252Cmaximo%2Bgarcia%252Corgy%252Cpornstar%252Cpussy%2Beating%252Cpussy%2Bfucking%252Creverse%2Bgangbang%252Cstanding%2Bsex%252Cstud%252Cverified%2Bmodels%252Cyaetriplex%26session_id%3DCMuv-LUGEOnRcBjlmPfhAyCxk-PbByjXveneAzDp0XA6AkdCQgNFTkdKBkxvbmRvblIBMWIQFQqpOp8RR56dxEvPYG_xlmoDQU1TciI4MDZmZTc2OWU0MDE0MWVjYjlmYTA5NTliNTZmMjJlNS0x&scampaign=TJ%20Campaign&ssiteName=pornhub&splatform=PC&sadTitle=TJDelivery&ntimeout_tier=1&nstartPoint=0msedge.exeRemote address:66.254.114.62:443RequestGET /events?app_id=10829&splayer=&eventName=play&ssite=https%3A%2F%2Fdl.tdntraffic.com%2F100001640%3Fsubaffiliate_id%3DTrafficJunky%26external_campaign_id%3DPreroll_UK_RON%26external_placement%3Dbabe%252Cbeauty%252Cbig%2Bass%252Cbig%2Bboobs%252Cbig%2Bbutt%252Cbig%2Bdick%252Cbig%2Btits%252Cblowjob%252Cbrazil%252Cbrazilian%252Cbrazzilian%2Borgy%252Ccumshot%252Ccurvy%252Cdoggystyle%252Cgostosa%252Cinked%2Bbabe%252Ckissing%252Cluiza%2Bmarcato%252Cmaximo%2Bgarcia%252Corgy%252Cpornstar%252Cpussy%2Beating%252Cpussy%2Bfucking%252Creverse%2Bgangbang%252Cstanding%2Bsex%252Cstud%252Cverified%2Bmodels%252Cyaetriplex%26session_id%3DCMuv-LUGEOnRcBjlmPfhAyCxk-PbByjXveneAzDp0XA6AkdCQgNFTkdKBkxvbmRvblIBMWIQFQqpOp8RR56dxEvPYG_xlmoDQU1TciI4MDZmZTc2OWU0MDE0MWVjYjlmYTA5NTliNTZmMjJlNS0x&scampaign=TJ%20Campaign&ssiteName=pornhub&splatform=PC&sadTitle=TJDelivery&ntimeout_tier=1&nstartPoint=0 HTTP/2.0
host: etahub.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.pornhub.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
access-control-allow-methods: GET, POST
access-control-allow-credentials: true
cache-control: no-cache, no-transform
content-disposition: inline
x-content-type-options: nosniff
x-xss-protection: 0
pragma: no-cache
timing-allow-origin: *
content-length: 39
content-type: application/json
-
GEThttps://etahub.com/events?app_id=10896&eventName=adroll_tracking&nosVersion=10&nvd=653&nvid=452678021&nvt=1723733962&sfeatureName=adroll_tracking&sfeatureValue=start&sh=www.pornhub.com&smsid=5u9dorqjpypsi3tjc5j7x2lotitp45hp&sorientation=desktopMode&sosName=Windows&splatform=desktop&splayerName=desktop&splayerVersion=8.0.0_240806.401&sps=videoPage&srf=https%3A%2F%2Fwww.pornhub.com%2F&ssiteName=pornhub&sws=8496e49dea8435a81f7b0fb550871074msedge.exeRemote address:66.254.114.62:443RequestGET /events?app_id=10896&eventName=adroll_tracking&nosVersion=10&nvd=653&nvid=452678021&nvt=1723733962&sfeatureName=adroll_tracking&sfeatureValue=start&sh=www.pornhub.com&smsid=5u9dorqjpypsi3tjc5j7x2lotitp45hp&sorientation=desktopMode&sosName=Windows&splatform=desktop&splayerName=desktop&splayerVersion=8.0.0_240806.401&sps=videoPage&srf=https%3A%2F%2Fwww.pornhub.com%2F&ssiteName=pornhub&sws=8496e49dea8435a81f7b0fb550871074 HTTP/2.0
host: etahub.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.pornhub.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
access-control-allow-methods: GET, POST
access-control-allow-credentials: true
cache-control: no-cache, no-transform
content-disposition: inline
x-content-type-options: nosniff
x-xss-protection: 0
pragma: no-cache
timing-allow-origin: *
content-length: 39
content-type: application/json
-
GEThttps://etahub.com/events?app_id=10896&eventName=adroll_tracking&nosVersion=10&nvd=653&nvid=452678021&nvt=1723733962&sfeatureName=adroll_tracking&sfeatureValue=firstQuartile&sh=www.pornhub.com&smsid=5u9dorqjpypsi3tjc5j7x2lotitp45hp&sorientation=desktopMode&sosName=Windows&splatform=desktop&splayerName=desktop&splayerVersion=8.0.0_240806.401&sps=videoPage&srf=https%3A%2F%2Fwww.pornhub.com%2F&ssiteName=pornhub&sws=8496e49dea8435a81f7b0fb550871074msedge.exeRemote address:66.254.114.62:443RequestGET /events?app_id=10896&eventName=adroll_tracking&nosVersion=10&nvd=653&nvid=452678021&nvt=1723733962&sfeatureName=adroll_tracking&sfeatureValue=firstQuartile&sh=www.pornhub.com&smsid=5u9dorqjpypsi3tjc5j7x2lotitp45hp&sorientation=desktopMode&sosName=Windows&splatform=desktop&splayerName=desktop&splayerVersion=8.0.0_240806.401&sps=videoPage&srf=https%3A%2F%2Fwww.pornhub.com%2F&ssiteName=pornhub&sws=8496e49dea8435a81f7b0fb550871074 HTTP/2.0
host: etahub.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.pornhub.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
access-control-allow-methods: GET, POST
access-control-allow-credentials: true
cache-control: no-cache, no-transform
content-disposition: inline
x-content-type-options: nosniff
x-xss-protection: 0
pragma: no-cache
timing-allow-origin: *
content-length: 39
content-type: application/json
-
GEThttps://etahub.com/events?app_id=10896&eventName=adroll_tracking&nosVersion=10&nvd=653&nvid=452678021&nvt=1723733962&sfeatureName=adroll_tracking&sfeatureValue=midpoint&sh=www.pornhub.com&smsid=5u9dorqjpypsi3tjc5j7x2lotitp45hp&sorientation=desktopMode&sosName=Windows&splatform=desktop&splayerName=desktop&splayerVersion=8.0.0_240806.401&sps=videoPage&srf=https%3A%2F%2Fwww.pornhub.com%2F&ssiteName=pornhub&sws=8496e49dea8435a81f7b0fb550871074msedge.exeRemote address:66.254.114.62:443RequestGET /events?app_id=10896&eventName=adroll_tracking&nosVersion=10&nvd=653&nvid=452678021&nvt=1723733962&sfeatureName=adroll_tracking&sfeatureValue=midpoint&sh=www.pornhub.com&smsid=5u9dorqjpypsi3tjc5j7x2lotitp45hp&sorientation=desktopMode&sosName=Windows&splatform=desktop&splayerName=desktop&splayerVersion=8.0.0_240806.401&sps=videoPage&srf=https%3A%2F%2Fwww.pornhub.com%2F&ssiteName=pornhub&sws=8496e49dea8435a81f7b0fb550871074 HTTP/2.0
host: etahub.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.pornhub.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
access-control-allow-methods: GET, POST
access-control-allow-credentials: true
cache-control: no-cache, no-transform
content-disposition: inline
x-content-type-options: nosniff
x-xss-protection: 0
pragma: no-cache
timing-allow-origin: *
content-length: 39
content-type: application/json
-
GEThttps://etahub.com/events?app_id=10896&eventName=adroll_tracking&nosVersion=10&nvd=653&nvid=452678021&nvt=1723733962&sfeatureName=adroll_tracking&sfeatureValue=thirdQuartile&sh=www.pornhub.com&smsid=5u9dorqjpypsi3tjc5j7x2lotitp45hp&sorientation=desktopMode&sosName=Windows&splatform=desktop&splayerName=desktop&splayerVersion=8.0.0_240806.401&sps=videoPage&srf=https%3A%2F%2Fwww.pornhub.com%2F&ssiteName=pornhub&sws=8496e49dea8435a81f7b0fb550871074msedge.exeRemote address:66.254.114.62:443RequestGET /events?app_id=10896&eventName=adroll_tracking&nosVersion=10&nvd=653&nvid=452678021&nvt=1723733962&sfeatureName=adroll_tracking&sfeatureValue=thirdQuartile&sh=www.pornhub.com&smsid=5u9dorqjpypsi3tjc5j7x2lotitp45hp&sorientation=desktopMode&sosName=Windows&splatform=desktop&splayerName=desktop&splayerVersion=8.0.0_240806.401&sps=videoPage&srf=https%3A%2F%2Fwww.pornhub.com%2F&ssiteName=pornhub&sws=8496e49dea8435a81f7b0fb550871074 HTTP/2.0
host: etahub.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.pornhub.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
access-control-allow-methods: GET, POST
access-control-allow-credentials: true
cache-control: no-cache, no-transform
content-disposition: inline
x-content-type-options: nosniff
x-xss-protection: 0
pragma: no-cache
timing-allow-origin: *
content-length: 39
content-type: application/json
-
GEThttps://etahub.com/events?app_id=10896&eventName=adroll_tracking&nosVersion=10&nvd=653&nvid=452678021&nvt=1723733962&sfeatureName=adroll_tracking&sfeatureValue=pause&sh=www.pornhub.com&smsid=5u9dorqjpypsi3tjc5j7x2lotitp45hp&sorientation=desktopMode&sosName=Windows&splatform=desktop&splayerName=desktop&splayerVersion=8.0.0_240806.401&sps=videoPage&srf=https%3A%2F%2Fwww.pornhub.com%2F&ssiteName=pornhub&sws=8496e49dea8435a81f7b0fb550871074msedge.exeRemote address:66.254.114.62:443RequestGET /events?app_id=10896&eventName=adroll_tracking&nosVersion=10&nvd=653&nvid=452678021&nvt=1723733962&sfeatureName=adroll_tracking&sfeatureValue=pause&sh=www.pornhub.com&smsid=5u9dorqjpypsi3tjc5j7x2lotitp45hp&sorientation=desktopMode&sosName=Windows&splatform=desktop&splayerName=desktop&splayerVersion=8.0.0_240806.401&sps=videoPage&srf=https%3A%2F%2Fwww.pornhub.com%2F&ssiteName=pornhub&sws=8496e49dea8435a81f7b0fb550871074 HTTP/2.0
host: etahub.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.pornhub.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
access-control-allow-methods: GET, POST
access-control-allow-credentials: true
cache-control: no-cache, no-transform
content-disposition: inline
x-content-type-options: nosniff
x-xss-protection: 0
pragma: no-cache
timing-allow-origin: *
content-length: 39
content-type: application/json
-
GEThttps://etahub.com/events?app_id=10896&bfeatureValue=false&eventName=chromecast&nosVersion=10&nvd=653&nvid=452678021&nvt=1723733962&sfeatureName=chromecast&sh=www.pornhub.com&smsid=5u9dorqjpypsi3tjc5j7x2lotitp45hp&sorientation=desktopMode&sosName=Windows&splatform=desktop&splayerName=desktop&splayerVersion=8.0.0_240806.401&sps=videoPage&srf=https%3A%2F%2Fwww.pornhub.com%2F&ssiteName=pornhub&sws=8496e49dea8435a81f7b0fb550871074msedge.exeRemote address:66.254.114.62:443RequestGET /events?app_id=10896&bfeatureValue=false&eventName=chromecast&nosVersion=10&nvd=653&nvid=452678021&nvt=1723733962&sfeatureName=chromecast&sh=www.pornhub.com&smsid=5u9dorqjpypsi3tjc5j7x2lotitp45hp&sorientation=desktopMode&sosName=Windows&splatform=desktop&splayerName=desktop&splayerVersion=8.0.0_240806.401&sps=videoPage&srf=https%3A%2F%2Fwww.pornhub.com%2F&ssiteName=pornhub&sws=8496e49dea8435a81f7b0fb550871074 HTTP/2.0
host: etahub.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://www.pornhub.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
access-control-allow-methods: GET, POST
access-control-allow-credentials: true
cache-control: no-cache, no-transform
content-disposition: inline
x-content-type-options: nosniff
x-xss-protection: 0
pragma: no-cache
timing-allow-origin: *
content-length: 39
content-type: application/json
-
Remote address:64.210.156.21:443RequestGET /a7/creatives/221/1559/818824/1110129/1110129_banner.png HTTP/2.0
host: ht-cdn2.adtng.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://a.adtng.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/png
content-length: 65557
last-modified: Thu, 11 Jul 2024 21:30:31 GMT
etag: "10015-61cff78e86bc0"
expires: Wed, 13 Nov 2024 19:51:57 GMT
cache-control: max-age=10792209
access-control-allow-origin: *
access-control-allow-methods: GET,HEAD,OPTIONS
accept-ranges: bytes
x-cdn-diag: lon1-16032-2-94422-h-0-0---;16008-43-127671----0-0-0
-
Remote address:64.210.156.0:443RequestGET /pre_videos/002/422/211/2422211/mp4_720.mp4 HTTP/2.0
host: evtubescms.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
accept-encoding: identity;q=1, *;q=0
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: video
referer: https://www.pornhub.com/
accept-language: en-US,en;q=0.9
range: bytes=0-
ResponseHTTP/2.0 206
content-type: video/mp4
content-length: 4411580
last-modified: Tue, 25 Jun 2024 15:32:54 GMT
expires: Fri, 25 Oct 2024 23:27:42 GMT
cache-control: max-age=10563875
access-control-allow-origin: *
access-control-allow-methods: GET,HEAD,OPTIONS
timing-allow-origin: *
accept-ranges: bytes
content-range: bytes 0-4411579/4411580
x-cdn-diag: lon1-16024-4-1510844-h-0-0---;16036-36-4172739----0-1-1
-
Remote address:104.18.202.4:443RequestGET /fonts/ubuntum-webfont.woff?a7fc63c36394 HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
origin: https://chaturbate.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://web.static.mmcdn.com/CACHE/css/output.970c83c7e18d.css
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: font/woff
content-length: 32960
access-control-allow-origin: *
access-control-expose-headers: *, Content-Length, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
via: 1.1 google
expires: Wed, 14 Aug 2024 02:43:38 GMT
cache-control: public, max-age=604800
last-modified: Sun, 10 Mar 2024 12:37:59 GMT
etag: "30556905d926944a6ada140546bcf5ce"
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 599651
accept-ranges: bytes
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c615a2a94a0-LHR
-
Remote address:104.18.202.4:443RequestGET /fonts/ubuntur-webfont.woff?896a82003cd1 HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
origin: https://chaturbate.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://web.static.mmcdn.com/CACHE/css/output.970c83c7e18d.css
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: font/woff
content-length: 31680
access-control-allow-origin: *
access-control-expose-headers: *
via: 1.1 google
expires: Mon, 19 Aug 2024 16:36:14 GMT
cache-control: public, max-age=604800
last-modified: Sun, 10 Mar 2024 12:37:59 GMT
etag: "9968f3d2a16c9ae20a54d0e44ee83d3a"
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 250354
accept-ranges: bytes
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c615a2694a0-LHR
-
Remote address:104.18.202.4:443RequestGET /fonts/ubuntub-webfont.woff?6455d1004bc5 HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
origin: https://chaturbate.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://web.static.mmcdn.com/CACHE/css/output.970c83c7e18d.css
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: font/woff
content-length: 30904
access-control-allow-origin: *
access-control-expose-headers: *, Content-Length, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
via: 1.1 google
expires: Mon, 12 Aug 2024 17:14:00 GMT
cache-control: public, max-age=604800
last-modified: Sun, 10 Mar 2024 12:37:59 GMT
etag: "af7deb602ee92f5efa28c6e954147cdf"
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 251048
accept-ranges: bytes
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c615a2c94a0-LHR
-
Remote address:104.18.202.4:443RequestGET /tsdefaultassets/sounds/classic/huge.mp3 HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://chaturbate.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: audio/mpeg
content-length: 57678
access-control-allow-origin: *
access-control-expose-headers: *, Content-Length, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
via: 1.1 google
expires: Mon, 19 Aug 2024 19:44:24 GMT
cache-control: public, max-age=604800
last-modified: Sun, 10 Mar 2024 12:38:04 GMT
etag: "3c341f99a417abeaa0e76f070d2ee776"
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 73141
accept-ranges: bytes
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c714af594a0-LHR
-
Remote address:104.18.202.4:443RequestGET /tsdefaultassets/sounds/classic/large.mp3 HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://chaturbate.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: audio/mpeg
content-length: 32600
access-control-allow-origin: *
access-control-expose-headers: *, Content-Length, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
via: 1.1 google
expires: Mon, 12 Aug 2024 17:13:14 GMT
cache-control: public, max-age=604800
last-modified: Sun, 10 Mar 2024 12:38:04 GMT
etag: "a1b122ed72ab3c7f31eaf55a21fb14ce"
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 250564
accept-ranges: bytes
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c714af894a0-LHR
-
Remote address:104.18.202.4:443RequestGET /tsdefaultassets/sounds/classic/medium.mp3 HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://chaturbate.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: audio/mpeg
content-length: 25728
access-control-allow-origin: *
access-control-expose-headers: *, Content-Length, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
via: 1.1 google
expires: Tue, 20 Aug 2024 01:08:47 GMT
cache-control: public, max-age=604800
last-modified: Sun, 10 Mar 2024 12:38:04 GMT
etag: "069c25fa18c496300dce85718add378b"
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 194267
accept-ranges: bytes
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c714afd94a0-LHR
-
Remote address:104.18.202.4:443RequestGET /tsdefaultassets/sounds/classic/small.mp3 HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://chaturbate.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: audio/mpeg
content-length: 57678
access-control-allow-origin: *
access-control-expose-headers: *, Content-Length, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
via: 1.1 google
expires: Wed, 21 Aug 2024 13:42:56 GMT
cache-control: public, max-age=604800
last-modified: Sun, 10 Mar 2024 12:38:04 GMT
etag: "4f5f5acc1f52a82663f8b8762df7508d"
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 58416
accept-ranges: bytes
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c714af194a0-LHR
-
Remote address:104.18.202.4:443RequestGET /tsdefaultassets/sounds/classic/tiny.mp3 HTTP/2.0
host: web.static.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: */*
origin: https://chaturbate.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: audio/mpeg
content-length: 19226
access-control-allow-origin: *
access-control-expose-headers: *, Content-Length, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
via: 1.1 google
expires: Tue, 20 Aug 2024 01:43:55 GMT
cache-control: public, max-age=604800
last-modified: Sun, 10 Mar 2024 12:38:04 GMT
etag: "1179631f78330d8b2e8918f8f0e2e9fa"
alt-svc: h3=":443"; ma=86400
cf-cache-status: HIT
age: 203760
accept-ranges: bytes
vary: Accept-Encoding
strict-transport-security: max-age=15552000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 8b3a0c715b1294a0-LHR
-
GEThttps://ht-cdn.trafficjunky.net/uploaded_content/creative/102/822/168/1/1028221681.gifmsedge.exeRemote address:64.210.156.18:443RequestGET /uploaded_content/creative/102/822/168/1/1028221681.gif HTTP/2.0
host: ht-cdn.trafficjunky.net
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/gif
content-length: 64057
last-modified: Thu, 21 Sep 2023 09:40:47 GMT
etag: "7414f7a70-fa39-605db495be5c0"
expires: Thu, 05 Sep 2024 18:02:56 GMT
cache-control: max-age=1725559376
access-control-allow-origin: *
access-control-allow-methods: GET,HEAD,OPTIONS
accept-ranges: bytes
x-cdn-diag: lon1-16008-1-503529-h-0-0---;16032-30-3985691----0-0-1
-
GEThttps://ht-cdn.trafficjunky.net/uploaded_content/creative/102/843/875/1/1028438751.gifmsedge.exeRemote address:64.210.156.18:443RequestGET /uploaded_content/creative/102/843/875/1/1028438751.gif HTTP/2.0
host: ht-cdn.trafficjunky.net
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/gif
content-length: 53342
last-modified: Wed, 25 Oct 2023 11:53:48 GMT
etag: "76ca61657-d05e-608891bab0b00"
expires: Thu, 28 Nov 2024 23:25:49 GMT
cache-control: max-age=1732836349
access-control-allow-origin: *
access-control-allow-methods: GET,HEAD,OPTIONS
accept-ranges: bytes
x-cdn-diag: lon1-16032-2-94433-h-0-0---;16032-30-3985691----0-0-0
-
GEThttps://eg-cdn.trafficjunky.net/uploaded_content/creative/101/824/865/1/1018248651.gifmsedge.exeRemote address:93.184.223.43:443RequestGET /uploaded_content/creative/101/824/865/1/1018248651.gif HTTP/2.0
host: eg-cdn.trafficjunky.net
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
age: 12486486
cache-control: max-age=1721964711
content-type: image/gif
date: Thu, 15 Aug 2024 14:59:25 GMT
etag: "2d1414807-480e0-58ed0eae87d40"
expires: Tue, 17 Dec 2024 15:59:57 GMT
last-modified: Mon, 29 Jul 2019 12:20:29 GMT
server: ECAcc (lhd/35EA)
x-cache: HIT
content-length: 295136
-
GEThttps://eg-cdn.trafficjunky.net/uploaded_content/creative/102/991/216/1/1029912161.jpgmsedge.exeRemote address:93.184.223.43:443RequestGET /uploaded_content/creative/102/991/216/1/1029912161.jpg HTTP/2.0
host: eg-cdn.trafficjunky.net
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
age: 3669191
cache-control: max-age=1730511158
content-type: image/jpeg
date: Thu, 15 Aug 2024 14:59:25 GMT
etag: "8302963d5-6b80-61c62e30e4580"
expires: Sat, 14 Dec 2024 12:45:49 GMT
last-modified: Thu, 04 Jul 2024 02:41:42 GMT
server: ECAcc (lhd/35DB)
x-cache: HIT
content-length: 27520
-
GEThttps://ei.phncdn.com/videos/202405/19/452678021/timeline/160x90/(m=eGCaiCObaaaa)(mh=EvdI2jtddrqnE07M)S0.jpgmsedge.exeRemote address:64.210.156.22:443RequestGET /videos/202405/19/452678021/timeline/160x90/(m=eGCaiCObaaaa)(mh=EvdI2jtddrqnE07M)S0.jpg HTTP/2.0
host: ei.phncdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
origin: https://www.pornhub.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
dnt: 1
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: image
referer: https://www.pornhub.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 154730
expires: Sat, 12 Oct 2024 08:19:20 GMT
cache-control: max-age=10626654
last-modified: Sun, 19 May 2024 15:28:04 GMT
etag: "2cb53-618d03b18a900"
access-control-allow-origin: *
timing-allow-origin: *
x-cdn-diag: lon1-16007-2-722084-h-0-0---;16032-33-3985691----0-0-0
-
Remote address:131.153.88.86:443RequestGET /stream?room=_hidden_gem_&f=0.48011177745663547 HTTP/2.0
host: jpeg.live.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
date: Thu, 15 Aug 2024 14:59:28 GMT
content-type: image/jpeg
content-length: 20693
x-server-name: CB Jpeg Server
access-control-allow-origin: *
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
referrer-policy: strict-origin-when-cross-origin
strict-transport-security: max-age=31536000; includeSubDomains
content-security-policy: default-src 'none'; img-src data:; style-src 'unsafe-inline'
cache-tag: cbjpeg
x-frame-options: DENY
-
Remote address:131.153.88.86:443RequestGET /stream?room=_hidden_gem_&f=0.5833271689727462 HTTP/2.0
host: jpeg.live.mmcdn.com
sec-ch-ua: " Not A;Brand";v="99", "Chromium";v="90", "Microsoft Edge";v="90"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/90.0.4430.212 Safari/537.36 Edg/90.0.818.66
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://chaturbate.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
date: Thu, 15 Aug 2024 14:59:28 GMT
content-type: image/jpeg
content-length: 20758
x-server-name: CB Jpeg Server
access-control-allow-origin: *
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
referrer-policy: strict-origin-when-cross-origin
strict-transport-security: max-age=31536000; includeSubDomains
content-security-policy: default-src 'none'; img-src data:; style-src 'unsafe-inline'
cache-tag: cbjpeg
x-frame-options: DENY
-
Remote address:8.8.8.8:53Request86.88.153.131.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestnexusrules.officeapps.live.comIN AResponsenexusrules.officeapps.live.comIN CNAMEprod.nexusrules.live.com.akadns.netprod.nexusrules.live.com.akadns.netIN A52.111.243.29
-
Remote address:8.8.8.8:53Requestctldl.windowsupdate.comIN AResponsectldl.windowsupdate.comIN CNAMEctldl.windowsupdate.com.delivery.microsoft.comctldl.windowsupdate.com.delivery.microsoft.comIN CNAMEwu-b-net.trafficmanager.netwu-b-net.trafficmanager.netIN CNAMEwu.azureedge.netwu.azureedge.netIN CNAMEwu.ec.azureedge.netwu.ec.azureedge.netIN CNAMEbg.apr-52dd2-0503.edgecastdns.netbg.apr-52dd2-0503.edgecastdns.netIN CNAMEhlb.apr-52dd2-0.edgecastdns.nethlb.apr-52dd2-0.edgecastdns.netIN CNAMEcs11.wpc.v0cdn.netcs11.wpc.v0cdn.netIN A93.184.221.240
-
142.250.179.110:443https://drive.google.com/file/d/1AUJi-R5ELmduZHgLe9LKCsZ9vuUDJuHk/view?usp=drive_linktls, http2msedge.exe2.4kB 35.2kB 26 39
HTTP Request
GET https://drive.google.com/file/d/1AUJi-R5ELmduZHgLe9LKCsZ9vuUDJuHk/view?usp=drive_link -
989 B 7.6kB 9 9
-
5.6kB 9.1kB 19 19
HTTP Request
POST https://play.google.com/log?format=json&hasfast=true -
142.250.74.227:443https://ssl.gstatic.com/docs/common/cleardot.gif?zx=8trwqz88c6y6tls, http2msedge.exe1.8kB 6.1kB 15 16
HTTP Request
GET https://ssl.gstatic.com/docs/common/cleardot.gif?zx=8trwqz88c6y6 -
216.58.214.174:443https://ogs.google.com/widget/callout?prid=19016403&pgid=19010599&puid=aaca5f2d43a3697&cce=1&dc=1&origin=https%3A%2F%2Fdrive.google.com&cn=callout&pid=25&spid=25&hl=en&dm=tls, http2msedge.exe2.6kB 22.9kB 26 28
HTTP Request
GET https://ogs.google.com/widget/callout?prid=19016403&pgid=19010599&puid=aaca5f2d43a3697&cce=1&dc=1&origin=https%3A%2F%2Fdrive.google.com&cn=callout&pid=25&spid=25&hl=en&dm= -
142.250.179.78:443https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.MGCxJbnW_Xw.O/m=client/exm=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAg/rs=AHpOoo9xa4htLEVH9xe6c4ToUehtTaLWvA/cb=gapi.loaded_1tls, http2msedge.exe4.8kB 126.5kB 72 101
HTTP Request
GET https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.MGCxJbnW_Xw.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAg/rs=AHpOoo9xa4htLEVH9xe6c4ToUehtTaLWvA/cb=gapi.loaded_0HTTP Request
GET https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.MGCxJbnW_Xw.O/m=client/exm=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAg/rs=AHpOoo9xa4htLEVH9xe6c4ToUehtTaLWvA/cb=gapi.loaded_1 -
989 B 5.1kB 9 8
-
172.217.20.170:443https://ogads-pa.googleapis.com/$rpc/google.internal.onegoogle.asyncdata.v1.AsyncDataService/GetAsyncDatatls, http2msedge.exe1.8kB 6.3kB 15 17
HTTP Request
OPTIONS https://ogads-pa.googleapis.com/$rpc/google.internal.onegoogle.asyncdata.v1.AsyncDataService/GetAsyncData -
108.177.127.84:443https://accounts.google.com/ServiceLogin?passive=1209600&osid=1&continue=https://drive.google.com/drivesharing/clientmodel?id%3D1AUJi-R5ELmduZHgLe9LKCsZ9vuUDJuHk%26foreignService%3Dtexmex%26authuser%3D0%26origin%3Dhttps://drive.google.com&followup=https://drive.google.com/drivesharing/clientmodel?id%3D1AUJi-R5ELmduZHgLe9LKCsZ9vuUDJuHk%26foreignService%3Dtexmex%26authuser%3D0%26origin%3Dhttps://drive.google.comtls, http2msedge.exe2.4kB 7.1kB 17 16
HTTP Request
GET https://accounts.google.com/ServiceLogin?passive=1209600&osid=1&continue=https://drive.google.com/drivesharing/clientmodel?id%3D1AUJi-R5ELmduZHgLe9LKCsZ9vuUDJuHk%26foreignService%3Dtexmex%26authuser%3D0%26origin%3Dhttps://drive.google.com&followup=https://drive.google.com/drivesharing/clientmodel?id%3D1AUJi-R5ELmduZHgLe9LKCsZ9vuUDJuHk%26foreignService%3Dtexmex%26authuser%3D0%26origin%3Dhttps://drive.google.com -
142.250.179.65:443https://drive-thirdparty.googleusercontent.com/16/type/application/x-dosexectls, http2msedge.exe1.9kB 11.9kB 17 17
HTTP Request
GET https://drive-thirdparty.googleusercontent.com/16/type/application/x-dosexec -
142.250.74.234:443https://blobcomments-pa.clients6.google.com/v1/metadata?docId=1AUJi-R5ELmduZHgLe9LKCsZ9vuUDJuHk&revisionId=0B_1QRoIwB3jDbVc4cCtFQlZqdUhNTmhaQlRhcUZzM2duNCtzPQ&userLocale=en&timeZoneId=Etc%2FGMT&documentResourceKey.resourceKey&forceImportEnabled=true&key=AIzaSyCMp6sr4oTC18AWkE2Ii4UBZHTHEpGZWZM&%24unique=gc797tls, http2msedge.exe2.1kB 11.7kB 17 21
HTTP Request
OPTIONS https://blobcomments-pa.clients6.google.com/v1/metadata?docId=1AUJi-R5ELmduZHgLe9LKCsZ9vuUDJuHk&revisionId=0B_1QRoIwB3jDbVc4cCtFQlZqdUhNTmhaQlRhcUZzM2duNCtzPQ&userLocale=en&timeZoneId=Etc%2FGMT&documentResourceKey.resourceKey&forceImportEnabled=true&key=AIzaSyCMp6sr4oTC18AWkE2Ii4UBZHTHEpGZWZM&%24unique=gc797 -
172.217.20.196:443https://www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.pngtls, http2msedge.exe2.6kB 16.0kB 25 25
HTTP Request
GET https://www.google.com/images/hpp/Chrome_Owned_96x96.pngHTTP Request
GET https://www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png -
1.7kB 1.0kB 10 5
-
216.58.214.65:443https://drive.usercontent.google.com/uc?id=1AUJi-R5ELmduZHgLe9LKCsZ9vuUDJuHk&export=downloadtls, http2msedge.exe2.3kB 6.9kB 15 17
HTTP Request
GET https://drive.usercontent.google.com/uc?id=1AUJi-R5ELmduZHgLe9LKCsZ9vuUDJuHk&export=download -
8.3kB 152.5kB 127 124
-
3.4kB 8.2kB 23 17
-
1.4kB 1.1kB 14 11
-
67.4kB 1.5MB 1094 1080
-
1.1kB 5.2kB 15 13
-
1.1kB 5.2kB 15 13
-
1.1kB 5.2kB 15 13
-
1.1kB 5.2kB 15 13
-
91.3kB 489.2kB 471 547
HTTP Request
GET https://www.bing.com/qbox?query=PO&language=en-US&pt=EdgBox&cvid=b4e27bae16244a489deaa79d830a9923&ig=766bda85567d4d1aa7b49ac70b4f2ff2&oit=1&cp=2&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=POR&language=en-US&pt=EdgBox&cvid=b4e27bae16244a489deaa79d830a9923&ig=b472215af6ee49ea8f94df8314df1653&oit=1&cp=3&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=PORN&language=en-US&pt=EdgBox&cvid=b4e27bae16244a489deaa79d830a9923&ig=5870ef4b711f40e8b5b488c443f88951&oit=1&cp=4&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/search?q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531HTTP Response
200HTTP Request
GET https://www.bing.com/sa/simg/Roboto_Regular.woff2HTTP Request
GET https://www.bing.com/sa/simg/Roboto_Semibold.woff2HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/rp/B6jGHby7hXuEC7enS8xiNSUwqXw.pngHTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspx?HTTP Request
GET https://www.bing.com/sa/simg/favicon-trans-bg-blue-mg.icoHTTP Request
GET https://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:28,%22BC%22:28,%22SE%22:-1,%22TC%22:-1,%22H%22:94,%22BP%22:380,%22CT%22:382,%22IL%22:13},%22ad%22:[-1,-1,1263,601,1263,2800,0],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01HTTP Request
GET https://www.bing.com/rp/oocd_GLJp7OiNEvIPidegylCzYE.br.jsHTTP Response
200HTTP Response
200HTTP Response
204HTTP Response
200HTTP Request
GET https://www.bing.com/rp/em88jYr3ZOv7yX3AqoOU5z8EEnA.pngHTTP Request
GET https://www.bing.com/geolocation/write?isDevLoc=false&lat=51.519901275634766&lon=-0.10880090296268463&dispName=London%252C%2520Greater%2520London&isEff=1&effLocType=1&clientsid=1643E1AEE5366CED2514F572E46E6DDDHTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1723733926081%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%2250%22%2C%22Downlink%22%3A%2210%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1723733926081%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733926113%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733926124%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733926124%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DARKMODE%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22ClientDimNotSent%22,%22Text%22:%221%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733926124%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22601%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733926124%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733926141%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1723733926146%2C%22Name%22%3A1245%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22Namespace%22%3A%22SuperappConnector%22%2C%22CustomData%22%3A%22%7B%5C%22sysMsg%5C%22%3A%5C%22file%20loaded%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723733926147%2C%22Name%22%3A%22Global%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733926149%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733926150%2C%22Name%22%3A%22VisibleOrDelayed%22%2C%22FID%22%3A%22BottomBanner%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733926150%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1723733926150%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1723733926151%2C%22Name%22%3A%22InitializationStarted%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1723733926151%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1723733926151%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1723733926153%2C%22Name%22%3A1263%2C%22FID%22%3A%22ViewPortWidth%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1723733926153%2C%22Name%22%3A%22OfferIdMissing%22%2C%22FID%22%3A%22BNPOfferId%22%7D%2C%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1723733926153%2C%22Name%22%3A%22tryWriteEffectiveLocation%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5DHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1723733926482%2C%22Name%22%3A%22WriteEffectiveLocationSuccess%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5DHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%224%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}]HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/images/sbi?mmasync=1&ig=4640C155CDCF408DAA79B6C456AB6407&iid=.5100&ptn=Web&ep=0&iconpl=1HTTP Request
GET https://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22Time%22%3A2805%2C%22time%22%3A2815%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1723733927184%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A2816%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1723733927185%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A2816%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1723733927185%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/rewardsapp/ncheader?ver=48826727&IID=SERP.5057&IG=4640C155CDCF408DAA79B6C456AB6407HTTP Request
POST https://www.bing.com/rewardsapp/reportActivity?IG=4640C155CDCF408DAA79B6C456AB6407&IID=SERP.5066&q=PORN&cvid=b4e27bae16244a489deaa79d830a9923&aqs=edge..69i57j0l6.1179j0j4&FORM=ANAB01&PC=U531HTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/orgid/idtoken/conditionalHTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/GLinkPingPost.aspx?IG=4640C155CDCF408DAA79B6C456AB6407&ID=SERP,5418.2&url=https%3A%2F%2Fwww.bing.com%2Fck%2Fa%3F!%26%26p%3Dd2e44fc2b3f0a40bJmltdHM9MTcyMzY4MDAwMCZpZ3VpZD0zNjQ0MzYzOS04YTI0LTY5YTItMWNlNy0yMmU1OGI3YzY4MWImaW5zaWQ9NTQxOA%26ptn%3D3%26ver%3D2%26hsh%3D3%26fclid%3D36443639-8a24-69a2-1ce7-22e58b7c681b%26psq%3DPORN%26u%3Da1aHR0cHM6Ly93d3cucG9ybmh1Yi5jb20v%26ntb%3D1HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvViewLoaded%22,%22Text%22:%22ViewLoaded%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvLoadSydneyConvResWithPayWall%22,%22Text%22:%22false%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvUseSydneyPayWall%22,%22Text%22:%22false%22}]HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/ck/a?!&&p=d2e44fc2b3f0a40bJmltdHM9MTcyMzY4MDAwMCZpZ3VpZD0zNjQ0MzYzOS04YTI0LTY5YTItMWNlNy0yMmU1OGI3YzY4MWImaW5zaWQ9NTQxOA&ptn=3&ver=2&hsh=3&fclid=36443639-8a24-69a2-1ce7-22e58b7c681b&psq=PORN&u=a1aHR0cHM6Ly93d3cucG9ybmh1Yi5jb20v&ntb=1HTTP Response
200HTTP Request
GET https://www.bing.com/favicon.icoHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1723733927356%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22correlationId%22%3A%2266be17a5dbe343378f8a51dcbfd732fc%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1723733927407%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%2266be17a5dbe343378f8a51dcbfd732fc%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1723733927407%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1723733927476%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1723733927479%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1723733927479%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1723733927479%2C%22Name%22%3A%22ShowBubble%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733927485%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2222000%22%5D%2C%22isWin11OrHigher%22%3A%22true%22%2C%22fullOsBuild%22%3A%2210.0.22000%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733927620%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1723733927880%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1723733927985%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%5DHTTP Response
200HTTP Request
GET https://www.bing.com/turing/convtranslation/en-US.jsonHTTP Response
200HTTP Request
GET https://www.bing.com/sharing/getsharecommoncontrol?CustomizedBranding=copilot&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&ElementIdForPreview=enable&PartnerName=&ScenarioNameUsedForLog=Codex_ConversationMode&HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Codex%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723733930867%2C%22Name%22%3A%22BeginConfigs%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22newTone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22enabled%5C%22%3Afalse%2C%5C%22enableResponseToneObjects%5C%22%3Atrue%2C%5C%22enableResponseToneSelector%5C%22%3Atrue%2C%5C%22responseToneOptions%5C%22%3A%5C%22undefined%5C%22%2C%5C%22responseTones%5C%22%3A%5B%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%5D%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723733930970%2C%22Name%22%3A%22ResponseToneChangedVM%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Tone%22%2C%22CustomData%22%3A%22%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723733930971%2C%22Name%22%3A%22DefaultTone%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22newTone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723733930988%2C%22Name%22%3A%22ResponseToneChangedService%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22CIBInfo%22%2C%22CustomData%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.1799.0%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723733930993%2C%22Name%22%3A%22CIB%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Codex%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723733930994%2C%22Name%22%3A%22ConfigsSet%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723733931225%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Response
200HTTP Request
GET https://www.bing.com/welcomescreenassets?IG=4640C155CDCF408DAA79B6C456AB6407&IID=SERP.5630HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1723733931354%2C%22Name%22%3A%22BindedScrollEvents%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723733931553%2C%22Name%22%3A%22GAMV2.RenderShareCommonControlSuccess%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723733931554%2C%22Name%22%3A%22GAMV2.InitShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22ARElementIndex%22%3A0%2C%22ARElementOffsetTop%22%3A0%2C%22ARElementOffsetLeft%22%3A0%2C%22ARElementWidth%22%3A1072%2C%22ARElementHeight%22%3A463%2C%22ARElementDisplayed%22%3Atrue%2C%22ARElementKValue%22%3A%225141%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1723733931899%2C%22Name%22%3A%22ARElementLoad%22%2C%22FID%22%3A%22Magazine%22%7D%2C%7B%22ARElementIndex%22%3A0%2C%22ARElementOffsetTop%22%3A16%2C%22ARElementOffsetLeft%22%3A0%2C%22ARElementWidth%22%3A648%2C%22ARElementHeight%22%3A424%2C%22ARElementDisplayed%22%3Atrue%2C%22ARElementKValue%22%3A%225430%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1723733931899%2C%22Name%22%3A%22ARElementLoad%22%2C%22FID%22%3A%22Magazine%22%7D%2C%7B%22ARElementIndex%22%3A1%2C%22ARElementOffsetTop%22%3A16%2C%22ARElementOffsetLeft%22%3A672%2C%22ARElementWidth%22%3A536%2C%22ARElementHeight%22%3A200%2C%22ARElementDisplayed%22%3Atrue%2C%22ARElementKValue%22%3A%225136%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1723733931899%2C%22Name%22%3A%22ARElementLoad%22%2C%22FID%22%3A%22Magazine%22%7D%5DHTTP Request
GET https://www.bing.com/rp/vE266_E90czuUc-Fs55Qoq9hIBc.svgHTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/rp/qZeFzs7d4zbqMjvSUX0ww-DN1bY.pngHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_tum2%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_f2%22}]HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_tum6%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22thumb_f6%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22sb_feedback%22}]HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22ARElementIndex%22%3A2%2C%22ARElementOffsetTop%22%3A240%2C%22ARElementOffsetLeft%22%3A672%2C%22ARElementWidth%22%3A312%2C%22ARElementHeight%22%3A200%2C%22ARElementDisplayed%22%3Atrue%2C%22ARElementKValue%22%3A%225137%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1723733931899%2C%22Name%22%3A%22ARElementLoad%22%2C%22FID%22%3A%22Magazine%22%7D%2C%7B%22ARElementIndex%22%3A3%2C%22ARElementOffsetTop%22%3A240%2C%22ARElementOffsetLeft%22%3A1008%2C%22ARElementWidth%22%3A200%2C%22ARElementHeight%22%3A200%2C%22ARElementDisplayed%22%3Afalse%2C%22ARElementKValue%22%3A%225138%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1723733931899%2C%22Name%22%3A%22ARElementLoad%22%2C%22FID%22%3A%22Magazine%22%7D%2C%7B%22AnswerCardVisibleIndex%22%3A0%2C%22AnswerCardKValue%22%3A%225430%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1723733931899%2C%22Name%22%3A%22AnswerCardLoad%22%2C%22FID%22%3A%22Magazine%22%7D%2C%7B%22AnswerCardVisibleIndex%22%3A1%2C%22AnswerCardKValue%22%3A%225136%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1723733931899%2C%22Name%22%3A%22AnswerCardLoad%22%2C%22FID%22%3A%22Magazine%22%7D%2C%7B%22AnswerCardVisibleIndex%22%3A2%2C%22AnswerCardKValue%22%3A%225137%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1723733931899%2C%22Name%22%3A%22AnswerCardLoad%22%2C%22FID%22%3A%22Magazine%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1723733933829%2C%22Name%22%3A%22PromptDevLoc%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/geolocation/write?isBlocked=true&sid=1643E1AEE5366CED2514F572E46E6DDD&clientsid=1643E1AEE5366CED2514F572E46E6DDDHTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1723733933830%2C%22Name%22%3A%22Perm_Available%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22ShowAnimation%22%3A%22%22%2C%22RedDotAnimation%22%3A%22true%22%2C%22RedemptionAnimationState%22%3A%22%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AnimationLoad%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1723733933856%2C%22Name%22%3A%22AnimationLoad%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3AMuidTrialNotEnoughPoints%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1723733933945%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5DHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22Text%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733933946%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733933946%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733933946%2C%22Name%22%3A%22bingpages%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733933946%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733933946%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733933946%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733933946%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733933946%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733933946%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733933946%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2210%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733933946%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2211%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733933946%2C%22Name%22%3A%22realestate%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2212%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733933946%2C%22Name%22%3A%22notebook%22%2C%22FID%22%3A%22DynScopeRank%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1723733933959%2C%22Name%22%3A%22Perm_Denied%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1723733933961%2C%22Name%22%3A%22block%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1723733933962%2C%22Name%22%3A%22tryBlock%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&Type=Event.PPT&DATA={%22S%22:563,%22E%22:8381,%22T%22:0,%22I%22:0,%22N%22:{},%22M%22:{}}&P=SERP&DA=DUBE01HTTP Request
GET https://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1723733934093%2C%22Name%22%3A%22BlockSuccess%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/secure/Passport.aspx?popup=1&ssl=1HTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Request
GET https://www.bing.com/th?id=OBFB.1B096C6DCB92C2B9A732929A92AF5585&pid=Fb&qlt=99&r=0HTTP Request
GET https://www.bing.com/th?id=OBFB.1E928B2B86E3D4E8ED1D46B83E667303&pid=Fb&qlt=99&r=0HTTP Response
200HTTP Response
200HTTP Response
204HTTP Request
GET https://www.bing.com/news/NewsAnswerV2CarouselAjax?q=Porn&width=608&nccl=Lite&IG=4640C155CDCF408DAA79B6C456AB6407&IID=NEWS.401&SFX=0&disablecarousel=1&OMWQ=0HTTP Request
GET https://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ASBundleLoad%22%2C%22TS%22%3A1723733934096%2C%22Name%22%3A%22AutoSuggestBootstrap%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%221780.4999999934807%22%2C%22T%22%3A%22CI.AutosuggestBootstrapLoaded%22%2C%22TS%22%3A1723733934098%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%229727.499999979045%22%2C%22T%22%3A%22CI.AutosuggestJSBundleLoaded%22%2C%22TS%22%3A1723733934098%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5DHTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/th?id=OVFT.lSCL2omYfSWTzz2TYDdkpy&pid=News&w=80&h=80&c=14&rs=2&qlt=90HTTP Request
GET https://www.bing.com/th?id=OJ.kTkc0KCzwa1WiQ&pid=news&w=68&h=12&rs=2HTTP Request
GET https://www.bing.com/th?id=OVFT.cZVAzkVkh4Pdz-kX05GqEy&pid=News&w=80&h=80&c=14&rs=2&qlt=90HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/th?id=OJ.39hvFS5dL0oL9Q&pid=news&w=85&h=12&rs=2HTTP Request
GET https://www.bing.com/th?id=OVFT.BHKvx3yg0bV1RTkAO3LP_y&pid=News&w=80&h=80&c=14&rs=2&qlt=90HTTP Request
GET https://www.bing.com/th?id=OJ.j6nLf00sJ5OcJQ&pid=news&w=94&h=12&rs=2HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/th?id=OVFT.LFnBYMSkj-h5cxTo3t-MuS&pid=News&w=80&h=80&c=14&rs=2&qlt=90HTTP Response
200HTTP Request
GET https://www.bing.com/th?id=OVFT.dKyu3zF4ET3MQ8r_qQFEVC&pid=News&w=80&h=80&c=14&rs=2&qlt=90HTTP Request
GET https://www.bing.com/th?id=OJ.vdE0czmCi2Ejuw&pid=news&w=35&h=12&rs=2HTTP Request
GET https://www.bing.com/th?id=OVFT.HP3cYSoKzeXlJ1yItY8ZXi&pid=News&w=80&h=80&c=14&rs=2&qlt=90HTTP Response
200HTTP Request
GET https://www.bing.com/th?id=OJ.siqR6HzeZZsfWg&pid=news&w=47&h=12&rs=2HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/th?id=OVFT.ZwJf_BNcOfIz25VYxVfIwy&pid=News&w=80&h=80&c=14&rs=2&qlt=90HTTP Request
GET https://www.bing.com/th?id=OJ.z3OQaT14nLXopQ&pid=news&w=73&h=12&rs=2HTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Request
GET https://www.bing.com/ipv6test/test?FORM=MONITRHTTP Response
204HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22Error%22%3A%22JSONP%20call%20resulted%20in%20error.%22%2C%22T%22%3A%22CI.ipv6test%22%2C%22TS%22%3A1723733940455%2C%22Name%22%3A%22IPv6TestError%22%2C%22FID%22%3A%22IPv6Test%20Dom_%20www2%22%7D%5DHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.TabFocusChanged&DATA=%5B%7B%22T%22%3A%22CI.TabFocusChanged%22%2C%22TS%22%3A1723733989024%2C%22Name%22%3A%22visible%22%2C%22FID%22%3A%22TabFocused%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.ReturnTop%22,%22FID%22:%22CI%22,%22Name%22:%22ReturnTop15%22,%22Text%22:%22Triggered%22}]HTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
GET https://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1723733989045%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22metrics%5C%22%3A%7B%5C%22ChatInitialUIReady%5C%22%3A64678%7D%2C%5C%22convId%5C%22%3Anull%2C%5C%22Tone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22IsCCP%5C%22%3Afalse%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1723733989048%2C%22Name%22%3A%22PerformanceData%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
GET https://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1723733997968%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%5DHTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
GET https://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1723734006483%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%2C%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1723734006908%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%5DHTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
GET https://www.bing.com/fd/ls/l?IG=4640C155CDCF408DAA79B6C456AB6407&CID=364436398A2469A21CE722E58B7C681B&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.HoverLink%22%2C%22TS%22%3A1723734020159%2C%22Name%22%3A%22Hover%22%2C%22FID%22%3A%22Original%22%7D%5DHTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Response
204 -
1.0kB 5.1kB 9 11
-
88.221.135.50:443https://th.bing.com/th?id=OVFT.LFnBYMSkj-h5cxTo3t-MuS&pid=News&w=80&h=80&c=14&rs=2&qlt=90tls, http2msedge.exe7.3kB 70.6kB 62 72
HTTP Request
GET https://th.bing.com/th?id=ODLS.242ca406-658d-4d99-9fd3-5c7bf8907221&w=32&h=32&qlt=99&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=OSK.d5c7be33981844f8c80a62df4bbde3e6&w=80&h=80&o=6&cb=B&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.f176c120-c989-4954-89d5-7e700c6badfd&w=32&h=32&o=6&cb=s1&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.2f4f4f1e-1a6d-492c-a788-efcb13d2b4f4&w=32&h=32&o=6&cb=s2&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.a95dcfe2-2370-46a3-b5bd-f6f44aafd3b2&w=15&h=15&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.773c4481-5632-44a4-9111-bc24f07b637e&w=32&h=32&qlt=90&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.d946ed56-104d-46f6-8ed8-781393afb0e1&w=32&h=32&qlt=91&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.89482938-8a68-46ca-a03b-089fdc33d21c&w=32&h=32&qlt=92&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.8af8116d-c7a2-45a7-9377-34a962456c89&w=32&h=32&qlt=93&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.e3c3741d-d880-47d4-9fd4-c59690f94518&w=32&h=32&qlt=94&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.89482938-8a68-46ca-a03b-089fdc33d21c&w=32&h=32&qlt=95&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.242ca406-658d-4d99-9fd3-5c7bf8907221&w=32&h=32&qlt=96&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.242ca406-658d-4d99-9fd3-5c7bf8907221&w=32&h=32&qlt=97&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.d946ed56-104d-46f6-8ed8-781393afb0e1&w=32&h=32&qlt=98&pcl=fffffa&o=6&pid=1.2HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=OVFT.lSCL2omYfSWTzz2TYDdkpy&pid=News&w=300&h=186&c=14&rs=2&qlt=90HTTP Request
GET https://th.bing.com/th?id=OVFT.cZVAzkVkh4Pdz-kX05GqEy&pid=News&w=80&h=80&c=14&rs=2&qlt=90HTTP Request
GET https://th.bing.com/th?id=OVFT.BHKvx3yg0bV1RTkAO3LP_y&pid=News&w=80&h=80&c=14&rs=2&qlt=90HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=OVFT.LFnBYMSkj-h5cxTo3t-MuS&pid=News&w=80&h=80&c=14&rs=2&qlt=90HTTP Response
200 -
1.1kB 4.9kB 10 9
-
8.4kB 78.6kB 88 83
HTTP Request
GET https://r.bing.com/rp/Rh1x4_nzuacwSXsG-V6AaMDHCYg.svgHTTP Request
GET https://r.bing.com/rp/VUxrd0TdVf1-xa6bP-9mhFdZKGI.br.cssHTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/NbA_o5_JH0GEi8eQ-UOtARHo4pE.svgHTTP Request
GET https://r.bing.com/rp/Dl3Mgy5b8mZk0rO25YbvLM3bp7Q.svgHTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/fdVZU4ttbw8NDRm6H3I5BW3_vCo.svgHTTP Request
GET https://r.bing.com/rp/4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svgHTTP Request
GET https://r.bing.com/rp/Fsa_OI0AplCnVoXGca8ALOo0S0s.svgHTTP Request
GET https://r.bing.com/rp/UYtUYDcn1oZlFG-YfBPz59zejYI.svgHTTP Request
GET https://r.bing.com/rp/kiGH9ukZK6Q4hvtDtwwVc1yvueg.svgHTTP Request
GET https://r.bing.com/rp/KC_nX2_tPPyFvVw1RK20Yu1FyDk.svgHTTP Request
GET https://r.bing.com/rp/NnFHhz2jL6yzChtIhaB5IIVKY5k.svgHTTP Request
GET https://r.bing.com/rp/hx-eea1zqtCz4K0bW2uH_oN7Fs4.jpgHTTP Request
GET https://r.bing.com/rp/95z5wMy4UcfbSSSlSw780vQ5jKA.jpgHTTP Request
GET https://r.bing.com/rp/GJDmKr3_TS3Qpm6KEL9UKUQKUO4.jpgHTTP Request
GET https://r.bing.com/rp/ln5TQq6AIWfcBlduDk-5bnaJMpY.jpgHTTP Request
GET https://r.bing.com/rp/dbmNS45xQvD1diApY1T2HExvOo8.jpgHTTP Request
GET https://r.bing.com/rp/cfeVf2-uV0hUo3ToTbLjztuomWk.jpgHTTP Request
GET https://r.bing.com/rp/lvCKZ07bEYtoYmY62ifMzVa0RIE.jpgHTTP Request
GET https://r.bing.com/rp/ni3MyKKVu9pK0SgY6gb6Z2NOGpg.jpgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/g2mFaePdYzQOubI8JEItbebrED8.gz.cssHTTP Request
GET https://r.bing.com/rp/_ykiGO1K5rjAQeICdJheT3jfLeY.gz.cssHTTP Request
GET https://r.bing.com/rp/Yb-MiHwFpZo4XYbuuNLKCnyhd1M.gz.cssHTTP Request
GET https://r.bing.com/rp/tPLNa5UcMaQEzzg0acZfPM45N6I.gz.cssHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200 -
82.9kB 2.1MB 1331 1560
HTTP Request
GET https://r.bing.com/rp/uMFOEAPG6EGCnQ5_BgBz6wDe3SU.br.cssHTTP Response
200HTTP Request
GET https://r.bing.com/rp/xvEz2IbMlyghPZ3oNAHr9N-xMOA.br.jsHTTP Request
GET https://r.bing.com/rp/2TaaiuhS8BA-D4cbNcsAamIX63o.br.jsHTTP Request
GET https://r.bing.com/rp/_cQCYzUIUDtiKJi2Mubb5vkdlxs.br.jsHTTP Request
GET https://r.bing.com/rp/TaNyfCzxqBX9l7QZbgZUegopTuI.br.jsHTTP Request
GET https://r.bing.com/rp/cT_qK1uh6kZFRE9LZ0dSVBpP3BY.br.jsHTTP Request
GET https://r.bing.com/rp/OyRnaZe6gJ8kMXuak91zU0baVM4.br.jsHTTP Request
GET https://r.bing.com/rp/ziP8pemc67tw0mIFPEfhzfnzK5M.br.jsHTTP Request
GET https://r.bing.com/rp/K3hC1_cQXGFr6cxRJVWYpzZJaAM.br.jsHTTP Request
GET https://r.bing.com/rp/V793ayrBYjBUm-0gdrJPAEYeUiw.br.jsHTTP Request
GET https://r.bing.com/rp/2DP4HPIfaNQ7pkpsKIkpRa3DF6Y.br.jsHTTP Request
GET https://r.bing.com/rp/iMoAoIUUC66uD9MHJjWv4_hB2I8.br.jsHTTP Request
GET https://r.bing.com/rp/lLk8XmbdNzzlnPRzVzDhaF9yjqw.br.jsHTTP Request
GET https://r.bing.com/rp/1rUTIFRcUHTZUBaDs_0q8KvUlR0.br.jsHTTP Request
GET https://r.bing.com/rp/rGQjmbazvzD-CcF-Vey7tXdAKf8.br.jsHTTP Request
GET https://r.bing.com/rp/LWdKiClTSV7CFiSJsNQTbFbINRk.br.jsHTTP Request
GET https://r.bing.com/rp/YAthCgyRpG2YJ1tE5NDz3ek6Izs.br.jsHTTP Request
GET https://r.bing.com/rp/Gyuq2bqitqDJM0BeAkbKXGlQXNw.br.jsHTTP Request
GET https://r.bing.com/rp/n21aGRCN5EKHB3qObygw029dyNU.br.jsHTTP Request
GET https://r.bing.com/rp/8CgcSSLayxEVUBf0swP_bQGMId8.br.jsHTTP Request
GET https://r.bing.com/rp/V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.jsHTTP Request
GET https://r.bing.com/rp/9xGNA8UskvA9WHF58zbLOHZ5HvI.br.jsHTTP Request
GET https://r.bing.com/rp/_2I169N92jVtSc_VEsV0nma5sRY.br.jsHTTP Request
GET https://r.bing.com/rp/gKwIRAF4fg7noG1zyeUz8x3Jdhc.br.jsHTTP Request
GET https://r.bing.com/rp/9cuwOQ_qE7qTGKohzrf_gIjTlPI.br.jsHTTP Request
GET https://r.bing.com/rp/Gw7eETSwe7GHmKwW1lRqGPQJXRo.br.jsHTTP Request
GET https://r.bing.com/rp/psgXZvzYJMEW2ydikIk493Va1d4.br.jsHTTP Request
GET https://r.bing.com/rs/6r/xj/nj/nt6a1ZR520utsLoZmSYgwxdOPgI.js?or=wHTTP Request
GET https://r.bing.com/rp/5L3iD467J3iJWEPwIjxlK0MMDpY.br.jsHTTP Request
GET https://r.bing.com/rp/Cg0Fx_6iq4GfMQyER4CqKFOWfG4.br.jsHTTP Request
GET https://r.bing.com/rp/K_V1CARn2Q2lTs5njJKUvUkHyi4.br.jsHTTP Request
GET https://r.bing.com/rp/ZROPcAEhbj2oVXAWpOfdV-3E98k.br.jsHTTP Request
GET https://r.bing.com/rp/IPjqENt_x1c56fZCsFxov2V2J84.br.jsHTTP Request
GET https://r.bing.com/rp/3US3nNU_RgsSNFm9Bzw6xgeuOHk.br.jsHTTP Request
GET https://r.bing.com/rp/910ptS3pcIDQ7a5acMaHuQliuN0.br.jsHTTP Request
GET https://r.bing.com/rp/NfTD8Ovh04Y_Ni14YxqYB8R_2_Q.br.jsHTTP Request
GET https://r.bing.com/rs/6r/ku/jnc,nj/cNbseG2vlUH2ubvgjbDJtgTzQPo.js?or=wHTTP Request
GET https://r.bing.com/rp/fRSNKQanUHk53F1a1Bi8UA71Qt4.br.jsHTTP Request
GET https://r.bing.com/rp/mOy7YpeLJ3c40BBAFNUI6SmOUTY.br.jsHTTP Request
GET https://r.bing.com/rp/6mZmj1db42G_jniFgdT7MCvBgyA.br.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/JigriHckblqcu1XwKpT4wumVS2k.br.jsHTTP Request
GET https://r.bing.com/rp/UftfQbYuKvGGEUHPU3QGHYd90Z8.br.jsHTTP Request
GET https://r.bing.com/rp/TA5w4JZB_Bofmi4E2NA9kDEyusQ.br.jsHTTP Request
GET https://r.bing.com/rp/zlfm-hC70pZAs62UVTTl3KShKOE.br.jsHTTP Request
GET https://r.bing.com/rp/jA1xMqBzlpnpE2ru1-s0ybbi8MM.br.jsHTTP Request
GET https://r.bing.com/rp/hkXWsTcGTHs44QxzZyThd4fbbPM.br.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/EcPZJcvBpS1TWE_YYG-PcTqlkRQ.br.jsHTTP Request
GET https://r.bing.com/rp/2LhASpM_B45Dkt22jdRkKWDJqnA.br.jsHTTP Request
GET https://r.bing.com/rp/WZtgpiB-ndWRAxZSaqDjQVmQWn8.br.jsHTTP Request
GET https://r.bing.com/rp/5FbVcVko_TuW5Y8VB4_bHoFuDm8.br.jsHTTP Request
GET https://r.bing.com/rp/Rj-OWOrRUbW4TfvWYRKPLRxZuUU.br.jsHTTP Request
GET https://r.bing.com/rp/EmbwE8rah_7zdUQkosWSw-5nAPY.br.jsHTTP Request
GET https://r.bing.com/rp/iliNDmMOB5iiRl4Tyq5tu7xuLLw.br.jsHTTP Request
GET https://r.bing.com/rp/44Hadr7BiNLQdKT4SHan0JHPRgc.br.jsHTTP Request
GET https://r.bing.com/rp/yOU5_vGeE7HIs09fec6ZV9prLO4.br.jsHTTP Request
GET https://r.bing.com/rp/e0_sswjUZAy6wSSUgJ2CQmYHEi8.br.jsHTTP Request
GET https://r.bing.com/rp/bll21ZO27j3KPE27uQBxt24c2Fw.br.jsHTTP Request
GET https://r.bing.com/rp/CGx7cGtnGowTbIggC3LZ7jefhxc.br.jsHTTP Request
GET https://r.bing.com/rp/iKLEB3hIDCT4236vCJrv0iHxANU.br.jsHTTP Request
GET https://r.bing.com/rp/mR1Ptz97yxxY4lFUkZlKxQ91LVI.br.jsHTTP Request
GET https://r.bing.com/rp/x8PdJdcgsJ9MPhMArSp52XY7wKo.br.jsHTTP Request
GET https://r.bing.com/rp/E4U_2l19rQJo67bm1yc6aopoZV0.br.jsHTTP Request
GET https://r.bing.com/rp/2DyrZWV35Nk6it3meHG_C7ZjJ8M.br.jsHTTP Request
GET https://r.bing.com/rp/wkWt7BtQdqUJkCPKQdJdk548UFA.br.jsHTTP Request
GET https://r.bing.com/rp/Jnh8f1BaqA6QhGEDPml3FtXpFbY.br.jsHTTP Request
GET https://r.bing.com/rp/nc60aT-MXWFDGmlflZLjNBVVxkM.br.jsHTTP Request
GET https://r.bing.com/rp/2r5W2sO7t8CysMYVPQe_auAQRjA.br.jsHTTP Request
GET https://r.bing.com/rp/RvRBoZ5KQDNHwbHfo-_ZBZIoYQo.br.jsHTTP Request
GET https://r.bing.com/rp/5f8STjRzdjQ-8jgF3Ho7ptcTR94.br.jsHTTP Request
GET https://r.bing.com/rp/2pI-3yxS71qnL6vzhVIltDQouTg.br.jsHTTP Request
GET https://r.bing.com/rp/wNhUjm3kl_kvyfrio44J6j1zdYo.br.jsHTTP Request
GET https://r.bing.com/rp/IpXJDHKzfGJAg49_x5sRfvVvsvk.br.jsHTTP Request
GET https://r.bing.com/rp/9YAQCrq1aCvJQNyORXytYpPYETs.br.jsHTTP Request
GET https://r.bing.com/rp/8Flh1qH2jCe9nv7Pa_33TiCpQ8Q.br.jsHTTP Request
GET https://r.bing.com/rp/Q1Z1cF6gZCkTBd0Gx8Q7LjbPAlQ.br.jsHTTP Request
GET https://r.bing.com/rp/wtzaWs32sw1oSL4IoeJ5EBdP83k.br.jsHTTP Request
GET https://r.bing.com/rp/Xs0bcRwli50H_9_TOsfurmNnZ64.br.jsHTTP Request
GET https://r.bing.com/rp/CcMXS8Oo0OUnUE0LzYK9AFJ6la8.br.jsHTTP Request
GET https://r.bing.com/rp/588mCJcNGAaFB6dOlDRliug5zsc.br.jsHTTP Request
GET https://r.bing.com/rp/BMHcFIy-Zeu4GqfEnHOyABd5ZQc.br.jsHTTP Request
GET https://r.bing.com/rs/6r/td/jnc,nj/2RFgnacsz6nPw9vvxd8AGFyaQr8.js?or=wHTTP Request
GET https://r.bing.com/rp/uq6jewoGavoU4pK6nYtO9pAum4o.br.jsHTTP Request
GET https://r.bing.com/rp/y1tiMssL1_ZRGIkBjxDYmR2kX8o.br.jsHTTP Request
GET https://r.bing.com/rp/8w26ODmd1hk4C30WJtfkdBYFSfE.br.jsHTTP Request
GET https://r.bing.com/rp/AsdMf7D6KLdP5SQOeuSIZtV8-sA.br.jsHTTP Request
GET https://r.bing.com/rp/uiannz55FdT0j3p9jGwegfI5aIY.br.jsHTTP Request
GET https://r.bing.com/rp/eKvcHdnNwo1WcxoSioV4ztnfZk8.br.jsHTTP Request
GET https://r.bing.com/rp/kKakTG0HxsmluiVE6jpA8aE1meQ.br.jsHTTP Request
GET https://r.bing.com/rp/ID-70CBAEOXh6Nwxga-CxgpUq4k.br.jsHTTP Request
GET https://r.bing.com/rp/ydDuUFvQrnTEDpvE14Ya7abrPGk.br.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/2IeqNnpxuobNf8w1fP2Oy2HEFfk.gz.jsHTTP Request
GET https://r.bing.com/rp/43BJuM7qM_8Wd1WfIZM2_oK9zrw.gz.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/00hi45gaLPp-E7lytQTnu_LRYY0.gz.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/IkDC2j66TzCww-8iBc54SOz_nj8.br.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/hNt1P-hJSjlyRszRizu0emgwvJg.br.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/fkuAJkF5UYw2K-9ao9Og6rAO3M0.br.jsHTTP Request
GET https://r.bing.com/rp/NOjBj-1q9lnp02F22d7HN6Y38Jw.br.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/rbptDYw-eOlSFDfSlUNCkR6XM0c.br.jsHTTP Response
200 -
1.1kB 5.0kB 10 11
-
40.126.32.138:443https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=ec279355-a8f1-4465-a4a0-f327c0e01418&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%224640C155CDCF408DAA79B6C456AB6407%22%7dtls, http2msedge.exe2.7kB 7.7kB 16 15
HTTP Request
GET https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=ec279355-a8f1-4465-a4a0-f327c0e01418&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%224640C155CDCF408DAA79B6C456AB6407%22%7dHTTP Response
200 -
141.7kB 4.0MB 2067 2956
HTTP Request
GET https://www.pornhub.com/HTTP Response
200HTTP Request
GET https://www.pornhub.com/_xa/ads_batch?ads=true&clientType=mobile&channel[context_page_type]=home&channel[info]=%7B%22actor_id%22%3Anull%2C%22content_type%22%3Anull%2C%22video_id%22%3Anull%2C%22timestamp%22%3A1723733931%2C%22hash%22%3A%22f74c9095277273573a3bb997e6eb16f3%22%7D&channel[site]=pornhub&site_id=2&device_type=tablet&hbresp=header&hb=4FAB314D-1BCA-436A-A4FC-17AEDF6BFFF5&data=%5B%7B%22spots%22%3A%5B%7B%22zone%22%3A5%7D%2C%7B%22zone%22%3A2184351%7D%5D%7D%5D&noc=1&dm=www.pornhub.com/_xaHTTP Response
202HTTP Request
GET https://www.pornhub.com/_xa/ads_batch?ads=true&clientType=mobile&channel[context_page_type]=home&channel[info]=%7B%22actor_id%22%3Anull%2C%22content_type%22%3Anull%2C%22video_id%22%3Anull%2C%22timestamp%22%3A1723733931%2C%22hash%22%3A%22f74c9095277273573a3bb997e6eb16f3%22%7D&channel[site]=pornhub&site_id=2&device_type=tablet&hc=4FAB314D-1BCA-436A-A4FC-17AEDF6BFFF5&data=%5B%7B%22spots%22%3A%5B%7B%22zone%22%3A5%7D%5D%7D%5D&noc=1&dm=www.pornhub.com/_xaHTTP Request
GET https://www.pornhub.com/_xa/ads_batch?ads=true&clientType=mobile&channel[context_page_type]=home&channel[info]=%7B%22actor_id%22%3Anull%2C%22content_type%22%3Anull%2C%22video_id%22%3Anull%2C%22timestamp%22%3A1723733931%2C%22hash%22%3A%22f74c9095277273573a3bb997e6eb16f3%22%7D&channel[site]=pornhub&site_id=2&device_type=tablet&hc=4FAB314D-1BCA-436A-A4FC-17AEDF6BFFF5&data=%5B%7B%22spots%22%3A%5B%7B%22zone%22%3A2184351%7D%5D%7D%5D&noc=1&dm=www.pornhub.com/_xaHTTP Response
200HTTP Response
200HTTP Request
POST https://www.pornhub.com/_i?type=event&event=consent-modal-openHTTP Request
GET https://www.pornhub.com/front/menu_livesex?segment=straight&token=MTcyMzczMzkzMZvuQUJqIPPAcYNEkQ5AH9IWpFs83Uq1sEz7ft9vmroJkxDey--bBqL49Xke8Ln3HHBtTG0H8l1STcm4N4zauCg.HTTP Response
200HTTP Response
200HTTP Request
GET https://www.pornhub.com/_xa/deep_pixel?info=CiQwMjBjMjgzMy03ZGY2LTRlZjctYmFmMC02NWRjODJjMThiYWUQrK%2F4tQYaIjU1NGM4Y2UwNjQxYzQ4ZDRiOWIwNTMyMzc5MTQ3N2Y3LTEwn6mFATifqYUBSJ%2FujOEDUgEyWNXrqd4DYKeXmvsDciAxNTBhYTkzYTlmMTE0NzllOWRjNDRiY2Y2MDZmZjE5NoEBS7A4nPnVDD%2BSAQJHQpoBA0VOR6IBBkxvbmRvbsoBFWNvZ2VudCBjb21tdW5pY2F0aW9uc9IBBHdpZmnaAQd3aW5kb3dz4gENMTk0LjExMC4xMy43MPoBDTE5NC4xMTAuMTMuNzCCAgdkZWQ3NTI3iAIFkgIEZWRnZZoCBEVDMU6qAgQxMC4wsgIEOTAuMNgC7cqMoQbgAsXr1qIE%2BgIBMYIDX3siYWN0b3JfaWQiOm51bGwsImNvbnRlbnRfdHlwZSI6bnVsbCwidmlkZW9faWQiOm51bGwsImhhc2giOiJmNzRjOTA5NTI3NzI3MzU3M2EzYmI5OTdlNmViMTZmMyJ9kgMHZGVza3RvcJoDAmVuqAMBwgMEaG9tZZgEAQ%3D%3D&noc=1&ua=Mozilla%2F5.0+%28Windows+NT+10.0%3B+Win64%3B+x64%29+AppleWebKit%2F537.36+%28KHTML%2C+like+Gecko%29+Chrome%2F90.0.4430.212+Safari%2F537.36+Edg%2F90.0.818.66HTTP Request
GET https://www.pornhub.com/_xa/deep_pixel?info=CiQ4MzNmYjBiYi1lNjgzLTRkN2ItODJkOS03YzcwNzJkM2QxYzQQrK%2F4tQYaIjQxZjc4Mjc3ZTUwZjQ3ZTRiMmU4NmI1MzUwNWU4YzliLTEgAjAFOAVAtZEXSNnDz%2BADUgEyWNXrqd4DYIe7tYMEciAxNTBhYTkzYTlmMTE0NzllOWRjNDRiY2Y2MDZmZjE5NoEB8WjjiLX45D6SAQJHQpoBA0VOR6IBBkxvbmRvbsoBFWNvZ2VudCBjb21tdW5pY2F0aW9uc9IBBHdpZmnaAQd3aW5kb3dz4gENMTk0LjExMC4xMy43MPoBDTE5NC4xMTAuMTMuNzCCAgdkZWQ3NjU0iAIFkgIEZWRnZZoCBEVDMU6qAgQxMC4wsgIEOTAuMNgCld2A3AfgAunQsp8E%2BgIBMYIDX3siYWN0b3JfaWQiOm51bGwsImNvbnRlbnRfdHlwZSI6bnVsbCwidmlkZW9faWQiOm51bGwsImhhc2giOiJmNzRjOTA5NTI3NzI3MzU3M2EzYmI5OTdlNmViMTZmMyJ9kgMHZGVza3RvcJoDAmVuqAMBwgMEaG9tZZgEAQ%3D%3D&noc=1&ua=Mozilla%2F5.0+%28Windows+NT+10.0%3B+Win64%3B+x64%29+AppleWebKit%2F537.36+%28KHTML%2C+like+Gecko%29+Chrome%2F90.0.4430.212+Safari%2F537.36+Edg%2F90.0.818.66HTTP Response
200HTTP Response
200HTTP Request
GET https://www.pornhub.com/_xa/fla/log?action=ad_view&ad_id=1063685031&campaign_id=1008940831&initial_zone_id=2184351&member_id=1003124181&zone_id=2184351HTTP Response
200HTTP Request
GET https://www.pornhub.com/service-worker.jsHTTP Response
200HTTP Request
POST https://www.pornhub.com/_i?type=event&event=enter&origin_item_id=age%20modal%20enterHTTP Response
200HTTP Request
POST https://www.pornhub.com/_i?type=event&event=accept-allHTTP Response
200HTTP Request
GET https://www.pornhub.com/_xa/ads?zone_id=1970821&redirect=1&format=popunder&clientType=pc&channel[site]=pornhub&channel[context_page_type]=home&channel[info]=%7B%22actor_id%22%3Anull%2C%22content_type%22%3Anull%2C%22video_id%22%3Anull%2C%22timestamp%22%3A1723733931%2C%22hash%22%3A%22f74c9095277273573a3bb997e6eb16f3%22%7D&hc=4FAB314D-1BCA-436A-A4FC-17AEDF6BFFF5&device_type=pc&site_id=2&dm=www.pornhub.com%2F_xa&_=1723733932486&noc=1HTTP Request
GET https://www.pornhub.com/view_video.php?viewkey=664a14f5abed4HTTP Response
200HTTP Response
302HTTP Request
GET https://www.pornhub.com/_xa/deep_click?adtype=pop&h=1728cfca77aa257dbce7ece222a003032aa0c8b4&info=CiRlZjM0MDQyNy00YzQ5LTQwNDAtYTIzZi0yOTdjMTNiMWFhZmQQyq%2F4tQYaIjM2ZDgyZWVkNDQ3MzQyYjA4NjgzMzBlYjc5ODUxY2NlLTEgAigBMPPkgQE4haV4QKn%2BF0jbnL3hA1IDNDA1WKvHp90DYL3jvP0DciAxNTBhYTkzYTlmMTE0NzllOWRjNDRiY2Y2MDZmZjE5NpIBAkdCmgEDRU5HogEGTG9uZG9uygEVY29nZW50IGNvbW11bmljYXRpb25z0gEEd2lmadoBB3dpbmRvd3PiAQ0xOTQuMTEwLjEzLjcw%2BgENMTk0LjExMC4xMy43MIICB2RlZDc1MjKIAgWSAgRlZGdlmgIERUMxTqoCBDEwLjCyAgQ5MC4w2AKLnI6JB%2BACv7iUpgT6AgExggNfeyJhY3Rvcl9pZCI6bnVsbCwiY29udGVudF90eXBlIjpudWxsLCJ2aWRlb19pZCI6bnVsbCwiaGFzaCI6ImY3NGM5MDk1Mjc3MjczNTczYTNiYjk5N2U2ZWIxNmYzIn2SAwdkZXNrdG9wmgMCZW6oAwHCAwRob21lmAQB&noc=1&url=https%253A%252F%252Fchaturbate.com%252Fin%252F%253Ftrack%253DRON-GB-BCT%2526tour%253D6hnx%2526campaign%253Df8kNT&x=1HTTP Request
GET https://www.pornhub.com/_xa/ads_batch?ads=true&clientType=mobile&channel[context_pornstar]=Maximo-Garcia%2CLuiza-Marcato%2CYaetriplex&channel[context_category]=Babe%2CBig-Ass%2CBig-Dick%2CBig-Tits%2CBrazilian%2CCumshot%2CHD-Porn%2CMuscular-Men%2COrgy%2CPornstar%2CVerified-Models&channel[context_tag]=brazil%2Cstud%2Cgostosa%2Cbig-boobs%2Cbig-butt%2Ccurvy%2Cblowjob%2Cpussy-eating%2Cpussy-fucking%2Cstanding-sex%2Cbeauty%2Cbrazzilian-orgy%2Creverse-gangbang%2Ckissing%2Cinked-babe%2Cdoggystyle&channel[context_page_type]=video&channel[info]=%7B%22actor_id%22%3A246554662%2C%22content_type%22%3A%22model%22%2C%22video_id%22%3A452678021%2C%22timestamp%22%3A1723733962%2C%22hash%22%3A%22242eb44bc6338ffd4b30ccfc3ff857ec%22%2C%22session_id%22%3A%22703033317684316743%22%7D&channel[site]=pornhub&site_id=2&device_type=tablet&hbresp=header&hb=60F6BF8F-311D-44E5-94A9-D6304F6A4EB4&data=%5B%7B%22spots%22%3A%5B%7B%22zone%22%3A5%7D%2C%7B%22zone%22%3A2190761%7D%2C%7B%22zone%22%3A2190771%7D%2C%7B%22zone%22%3A1097741%7D%5D%7D%5D&noc=0&dm=www.pornhub.com/_xaHTTP Response
302HTTP Response
202HTTP Request
GET https://www.pornhub.com/_xa/ads_batch?ads=true&clientType=mobile&channel[context_pornstar]=Maximo-Garcia%2CLuiza-Marcato%2CYaetriplex&channel[context_category]=Babe%2CBig-Ass%2CBig-Dick%2CBig-Tits%2CBrazilian%2CCumshot%2CHD-Porn%2CMuscular-Men%2COrgy%2CPornstar%2CVerified-Models&channel[context_tag]=brazil%2Cstud%2Cgostosa%2Cbig-boobs%2Cbig-butt%2Ccurvy%2Cblowjob%2Cpussy-eating%2Cpussy-fucking%2Cstanding-sex%2Cbeauty%2Cbrazzilian-orgy%2Creverse-gangbang%2Ckissing%2Cinked-babe%2Cdoggystyle&channel[context_page_type]=video&channel[info]=%7B%22actor_id%22%3A246554662%2C%22content_type%22%3A%22model%22%2C%22video_id%22%3A452678021%2C%22timestamp%22%3A1723733962%2C%22hash%22%3A%22242eb44bc6338ffd4b30ccfc3ff857ec%22%2C%22session_id%22%3A%22703033317684316743%22%7D&channel[site]=pornhub&site_id=2&device_type=tablet&hc=60F6BF8F-311D-44E5-94A9-D6304F6A4EB4&data=%5B%7B%22spots%22%3A%5B%7B%22zone%22%3A5%7D%5D%7D%5D&noc=0&dm=www.pornhub.com/_xaHTTP Request
GET https://www.pornhub.com/_xa/ads_batch?ads=true&clientType=mobile&channel[context_pornstar]=Maximo-Garcia%2CLuiza-Marcato%2CYaetriplex&channel[context_category]=Babe%2CBig-Ass%2CBig-Dick%2CBig-Tits%2CBrazilian%2CCumshot%2CHD-Porn%2CMuscular-Men%2COrgy%2CPornstar%2CVerified-Models&channel[context_tag]=brazil%2Cstud%2Cgostosa%2Cbig-boobs%2Cbig-butt%2Ccurvy%2Cblowjob%2Cpussy-eating%2Cpussy-fucking%2Cstanding-sex%2Cbeauty%2Cbrazzilian-orgy%2Creverse-gangbang%2Ckissing%2Cinked-babe%2Cdoggystyle&channel[context_page_type]=video&channel[info]=%7B%22actor_id%22%3A246554662%2C%22content_type%22%3A%22model%22%2C%22video_id%22%3A452678021%2C%22timestamp%22%3A1723733962%2C%22hash%22%3A%22242eb44bc6338ffd4b30ccfc3ff857ec%22%2C%22session_id%22%3A%22703033317684316743%22%7D&channel[site]=pornhub&site_id=2&device_type=tablet&hc=60F6BF8F-311D-44E5-94A9-D6304F6A4EB4&data=%5B%7B%22spots%22%3A%5B%7B%22zone%22%3A1097741%7D%5D%7D%5D&noc=0&dm=www.pornhub.com/_xaHTTP Request
GET https://www.pornhub.com/_xa/ads_batch?ads=true&clientType=mobile&channel[context_pornstar]=Maximo-Garcia%2CLuiza-Marcato%2CYaetriplex&channel[context_category]=Babe%2CBig-Ass%2CBig-Dick%2CBig-Tits%2CBrazilian%2CCumshot%2CHD-Porn%2CMuscular-Men%2COrgy%2CPornstar%2CVerified-Models&channel[context_tag]=brazil%2Cstud%2Cgostosa%2Cbig-boobs%2Cbig-butt%2Ccurvy%2Cblowjob%2Cpussy-eating%2Cpussy-fucking%2Cstanding-sex%2Cbeauty%2Cbrazzilian-orgy%2Creverse-gangbang%2Ckissing%2Cinked-babe%2Cdoggystyle&channel[context_page_type]=video&channel[info]=%7B%22actor_id%22%3A246554662%2C%22content_type%22%3A%22model%22%2C%22video_id%22%3A452678021%2C%22timestamp%22%3A1723733962%2C%22hash%22%3A%22242eb44bc6338ffd4b30ccfc3ff857ec%22%2C%22session_id%22%3A%22703033317684316743%22%7D&channel[site]=pornhub&site_id=2&device_type=tablet&hc=60F6BF8F-311D-44E5-94A9-D6304F6A4EB4&data=%5B%7B%22spots%22%3A%5B%7B%22zone%22%3A2190761%7D%5D%7D%5D&noc=0&dm=www.pornhub.com/_xaHTTP Request
GET https://www.pornhub.com/_xa/ads_batch?ads=true&clientType=mobile&channel[context_pornstar]=Maximo-Garcia%2CLuiza-Marcato%2CYaetriplex&channel[context_category]=Babe%2CBig-Ass%2CBig-Dick%2CBig-Tits%2CBrazilian%2CCumshot%2CHD-Porn%2CMuscular-Men%2COrgy%2CPornstar%2CVerified-Models&channel[context_tag]=brazil%2Cstud%2Cgostosa%2Cbig-boobs%2Cbig-butt%2Ccurvy%2Cblowjob%2Cpussy-eating%2Cpussy-fucking%2Cstanding-sex%2Cbeauty%2Cbrazzilian-orgy%2Creverse-gangbang%2Ckissing%2Cinked-babe%2Cdoggystyle&channel[context_page_type]=video&channel[info]=%7B%22actor_id%22%3A246554662%2C%22content_type%22%3A%22model%22%2C%22video_id%22%3A452678021%2C%22timestamp%22%3A1723733962%2C%22hash%22%3A%22242eb44bc6338ffd4b30ccfc3ff857ec%22%2C%22session_id%22%3A%22703033317684316743%22%7D&channel[site]=pornhub&site_id=2&device_type=tablet&hc=60F6BF8F-311D-44E5-94A9-D6304F6A4EB4&data=%5B%7B%22spots%22%3A%5B%7B%22zone%22%3A2190771%7D%5D%7D%5D&noc=0&dm=www.pornhub.com/_xaHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.pornhub.com/_xa/ads?zone_id=1845481&site_id=2&preroll_type=json&channel%5Bcontext_tag%5D=brazil%2Cstud%2Cgostosa%2Cbig-boobs%2Cbig-butt%2Ccurvy%2Cblowjob%2Cpussy-eating%2Cpussy-fucking%2Cstanding-sex%2Cbeauty%2Cbrazzilian-orgy%2Creverse-gangbang%2Ckissing%2Cinked-babe%2Cdoggystyle&channel%5Bcontext_category%5D=Orgy%2CBig-Ass%2CBabe%2CBig-Dick%2CBig-Tits%2CCumshot%2CPornstar%2CBrazilian%2CVerified-Models&channel%5Bcontext_pornstar%5D=Maximo-Garcia%2CLuiza-Marcato%2CYaetriplex&channel%5Binfo%5D=%7B%22actor_id%22%3A246554662%2C%22content_type%22%3A%22model%22%2C%22video_id%22%3A452678021%2C%22timestamp%22%3A1723733962%2C%22hash%22%3A%228284da5a362bcab9e4e5320e5bbda8a0%22%2C%22session_id%22%3A%22860227249851973893%22%7D&noc=0&cache=1723733962&t_version=2024081401.ded8398&channel%5Bsite%5D=pornhubHTTP Response
200HTTP Request
GET https://www.pornhub.com/_xa/deep_pixel?info=CiRiYTBkMjA5Zi1hNGUxLTQwNmQtODBjNi0xMWE2MzMzOWE0ZmUQy6%2F4tQYaIjQxMzEzN2Y0MGE1MDQzNjk5YmNjNmE5ZDcxZjIzNDRhLTEgAjCNgEM4jYBDQK3oBkjbsvvfA1IBMljV66neA2CDsrzzA3IgMTUwYWE5M2E5ZjExNDc5ZTlkYzQ0YmNmNjA2ZmYxOTaBAfFo44i1%2BOQ%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%2BgIBMYIDjgF7ImFjdG9yX2lkIjoyNDY1NTQ2NjIsImNvbnRlbnRfdHlwZSI6Im1vZGVsIiwidmlkZW9faWQiOjQ1MjY3ODAyMSwiaGFzaCI6IjI0MmViNDRiYzYzMzhmZmQ0YjMwY2NmYzNmZjg1N2VjIiwic2Vzc2lvbl9pZCI6IjcwMzAzMzMxNzY4NDMxNjc0MyJ9kgMHZGVza3RvcJoDAmVuqAMBwgMFdmlkZW8%3D&noc=0&ua=Mozilla%2F5.0+%28Windows+NT+10.0%3B+Win64%3B+x64%29+AppleWebKit%2F537.36+%28KHTML%2C+like+Gecko%29+Chrome%2F90.0.4430.212+Safari%2F537.36+Edg%2F90.0.818.66HTTP Request
GET https://www.pornhub.com/_xa/ads_batch?data=%5B%7B%22spots%22%3A%5B%7B%22zone%22%3A2412681%7D%5D%7D%5D&clientType=mobile&channel[site]=pornhub&channel[context_tag]=brazil%2Cstud%2Cgostosa%2Cbig-boobs%2Cbig-butt%2Ccurvy%2Cblowjob%2Cpussy-eating%2Cpussy-fucking%2Cstanding-sex%2Cbeauty%2Cbrazzilian-orgy%2Creverse-gangbang%2Ckissing%2Cinked-babe%2Cdoggystyle&channel[context_pornstar]=Maximo-Garcia%2CLuiza-Marcato%2CYaetriplex&channel[context_category]=Babe%2CBig-Ass%2CBig-Dick%2CBig-Tits%2CBrazilian%2CCumshot%2CHD-Porn%2CMuscular-Men%2COrgy%2CPornstar%2CVerified-Models&channel[context_page_type]=video&channel[info]=%7B%22actor_id%22%3A246554662%2C%22content_type%22%3A%22model%22%2C%22video_id%22%3A452678021%2C%22timestamp%22%3A1723733962%2C%22hash%22%3A%22242eb44bc6338ffd4b30ccfc3ff857ec%22%2C%22session_id%22%3A%22703033317684316743%22%7D&hc=60F6BF8F-311D-44E5-94A9-D6304F6A4EB4&device_type=tablet&site_id=2&dm=www.pornhub.com%2F_xa&_=1723733962941&noc=0HTTP Response
200HTTP Response
200HTTP Request
GET https://www.pornhub.com/front/menu_livesex?segment=straight&token=MTcyMzczMzk2MiiFFa0Fmbe_1Gu1hln8-Hnr1dU-Mjewj37GIrxO7xWceTeUwEvDtQb_4I0qpe1pgDL0RKAQqBDCx_pB0itF-Bw.HTTP Response
200HTTP Request
GET https://www.pornhub.com/_xa/deep_pixel?info=CiQwMzYzMmRiYy1iMmY3LTQyMGQtODUxZi1mNzg5YWRjZmEwYjAQy6%2F4tQYaIjYxMzEzNmU4YWFlYjQzNTY4MTFiOTRjZDI0OThmOTFhLTEoATCp24UBOKnbhQFImcfA4QNSATJY29SN3gNgmfjN%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%2BIBDTE5NC4xMTAuMTMuNzD6AQ0xOTQuMTEwLjEzLjcwggIHZGVkNzUyM4gCBZICBGVkZ2WaAgRFQzFOqgIEMTAuMLICBDkwLjDYAp%2FjmIoH4AKphL6mBPoCATGCA44BeyJhY3Rvcl9pZCI6MjQ2NTU0NjYyLCJjb250ZW50X3R5cGUiOiJtb2RlbCIsInZpZGVvX2lkIjo0NTI2NzgwMjEsImhhc2giOiIyNDJlYjQ0YmM2MzM4ZmZkNGIzMGNjZmMzZmY4NTdlYyIsInNlc3Npb25faWQiOiI3MDMwMzMzMTc2ODQzMTY3NDMifZIDB2Rlc2t0b3CaAwJlbsIDBXZpZGVv&noc=0&ua=Mozilla%2F5.0+%28Windows+NT+10.0%3B+Win64%3B+x64%29+AppleWebKit%2F537.36+%28KHTML%2C+like+Gecko%29+Chrome%2F90.0.4430.212+Safari%2F537.36+Edg%2F90.0.818.66HTTP Request
GET https://www.pornhub.com/_xa/deep_pixel?info=CiRiZTZmNWVhMC1iNGZjLTQ0ZGMtYjczNC1mYmU2MzFiZjFiZDMQy6%2F4tQYaIjY5ZmUwMDE1MDQwYzRhNTNiZGIwODkwYTAxMjQ2ZmNmLTEoATCz24UBOLPbhQFImcfA4QNSATJY29SN3gNgwfjN%2FQNyIDE1MGFhOTNhOWYxMTQ3OWU5ZGM0NGJjZjYwNmZmMTk2gQFoHVVNEHUvP5IBAkdCmgEDRU5HogEGTG9uZG9uqgGtAmJhYmUsYmVhdXR5LGJpZyBhc3MsYmlnIGJvb2JzLGJpZyBidXR0LGJpZyBkaWNrLGJpZyB0aXRzLGJsb3dqb2IsYnJhemlsLGJyYXppbGlhbixicmF6emlsaWFuIG9yZ3ksY3Vtc2hvdCxjdXJ2eSxkb2dneXN0eWxlLGdvc3Rvc2EsaGQgcG9ybixpbmtlZCBiYWJlLGtpc3NpbmcsbHVpemEgbWFyY2F0byxtYXhpbW8gZ2FyY2lhLG11c2N1bGFyIG1lbixvcmd5LHBvcm5zdGFyLHB1c3N5IGVhdGluZyxwdXNzeSBmdWNraW5nLHJldmVyc2UgZ2FuZ2Jhbmcsc3RhbmRpbmcgc2V4LHN0dWQsdmVyaWZpZWQgbW9kZWxzLHlhZXRyaXBsZXjKARVjb2dlbnQgY29tbXVuaWNhdGlvbnPSAQR3aWZp2gEHd2luZG93c%2BIBDTE5NC4xMTAuMTMuNzD6AQ0xOTQuMTEwLjEzLjcwggIHZGVkNzUyNYgCBZICBGVkZ2WaAgRFQzFOqgIEMTAuMLICBDkwLjDYAvnjmIoH4AKzhL6mBPoCATGCA44BeyJhY3Rvcl9pZCI6MjQ2NTU0NjYyLCJjb250ZW50X3R5cGUiOiJtb2RlbCIsInZpZGVvX2lkIjo0NTI2NzgwMjEsImhhc2giOiIyNDJlYjQ0YmM2MzM4ZmZkNGIzMGNjZmMzZmY4NTdlYyIsInNlc3Npb25faWQiOiI3MDMwMzMzMTc2ODQzMTY3NDMifZIDB2Rlc2t0b3CaAwJlbsIDBXZpZGVv&noc=0&ua=Mozilla%2F5.0+%28Windows+NT+10.0%3B+Win64%3B+x64%29+AppleWebKit%2F537.36+%28KHTML%2C+like+Gecko%29+Chrome%2F90.0.4430.212+Safari%2F537.36+Edg%2F90.0.818.66HTTP Response
200HTTP Response
200HTTP Request
GET https://www.pornhub.com/_xa/fla/log?action=ad_view&ad_id=1068727321&campaign_id=1009787801&initial_zone_id=2190761&member_id=1002662491&zone_id=2190761HTTP Request
GET https://www.pornhub.com/_xa/fla/log?action=ad_view&ad_id=1068727361&campaign_id=1009787801&initial_zone_id=2190771&member_id=1002662491&zone_id=2190771HTTP Request
GET https://www.pornhub.com/_xa/deep_pixel?info=CiQ0ZmJiNmUxMi1mNDQ4LTQ2MjUtOGJhZC1lNzA0NTQwMDEzM2EQy6%2F4tQYaIjg4YTIzYWY1ZDU5MDQ2ODY5YWU2NmM0ZjgwMTMwMTExLTEoATAFOAVIsYzX3wNSATJYsdaA3QNg99KP8gNyIDE1MGFhOTNhOWYxMTQ3OWU5ZGM0NGJjZjYwNmZmMTk2gQHxaOOItfjkPpIBAkdCmgEDRU5HogEGTG9uZG9uqgGtAmJhYmUsYmVhdXR5LGJpZyBhc3MsYmlnIGJvb2JzLGJpZyBidXR0LGJpZyBkaWNrLGJpZyB0aXRzLGJsb3dqb2IsYnJhemlsLGJyYXppbGlhbixicmF6emlsaWFuIG9yZ3ksY3Vtc2hvdCxjdXJ2eSxkb2dneXN0eWxlLGdvc3Rvc2EsaGQgcG9ybixpbmtlZCBiYWJlLGtpc3NpbmcsbHVpemEgbWFyY2F0byxtYXhpbW8gZ2FyY2lhLG11c2N1bGFyIG1lbixvcmd5LHBvcm5zdGFyLHB1c3N5IGVhdGluZyxwdXNzeSBmdWNraW5nLHJldmVyc2UgZ2FuZ2Jhbmcsc3RhbmRpbmcgc2V4LHN0dWQsdmVyaWZpZWQgbW9kZWxzLHlhZXRyaXBsZXjKARVjb2dlbnQgY29tbXVuaWNhdGlvbnPSAQR3aWZp2gEHd2luZG93c%2BIBDTE5NC4xMTAuMTMuNzD6AQ0xOTQuMTEwLjEzLjcwggIHZGVkNzM3MIgCBZICBGVkZ2WaAgRFQzFOqgIEMTAuMLICBDkwLjDYArOT%2B84F4ALX4%2BaUBPoCATGCA44BeyJhY3Rvcl9pZCI6MjQ2NTU0NjYyLCJjb250ZW50X3R5cGUiOiJtb2RlbCIsInZpZGVvX2lkIjo0NTI2NzgwMjEsImhhc2giOiIyNDJlYjQ0YmM2MzM4ZmZkNGIzMGNjZmMzZmY4NTdlYyIsInNlc3Npb25faWQiOiI3MDMwMzMzMTc2ODQzMTY3NDMifZIDB2Rlc2t0b3CaAwJlbsIDBXZpZGVv&noc=0&ua=Mozilla%2F5.0+%28Windows+NT+10.0%3B+Win64%3B+x64%29+AppleWebKit%2F537.36+%28KHTML%2C+like+Gecko%29+Chrome%2F90.0.4430.212+Safari%2F537.36+Edg%2F90.0.818.66HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.pornhub.com/_xa/deep_pixel?info=CiQzODlmNTExMi1mYjc4LTQ0ZDQtYjUxZS1hNDY3ZDIwNmVmNTYQzK%2F4tQYaImJjNWIxZGM0Mjk0ODQ2NjdiY2E5ZWVmOTViNWNjNWZiLTEoATCJoZMBOImhkwFI%2B7f34QNSATJY1bHt3wNgsZmwgwRyIDE1MGFhOTNhOWYxMTQ3OWU5ZGM0NGJjZjYwNmZmMTk2gQHvW60Tl%2BMlP5IBAkdCmgEDRU5HogEGTG9uZG9uqgGtAmJhYmUsYmVhdXR5LGJpZyBhc3MsYmlnIGJvb2JzLGJpZyBidXR0LGJpZyBkaWNrLGJpZyB0aXRzLGJsb3dqb2IsYnJhemlsLGJyYXppbGlhbixicmF6emlsaWFuIG9yZ3ksY3Vtc2hvdCxjdXJ2eSxkb2dneXN0eWxlLGdvc3Rvc2EsaGQgcG9ybixpbmtlZCBiYWJlLGtpc3NpbmcsbHVpemEgbWFyY2F0byxtYXhpbW8gZ2FyY2lhLG11c2N1bGFyIG1lbixvcmd5LHBvcm5zdGFyLHB1c3N5IGVhdGluZyxwdXNzeSBmdWNraW5nLHJldmVyc2UgZ2FuZ2Jhbmcsc3RhbmRpbmcgc2V4LHN0dWQsdmVyaWZpZWQgbW9kZWxzLHlhZXRyaXBsZXjKARVjb2dlbnQgY29tbXVuaWNhdGlvbnPSAQR3aWZp2gEHd2luZG93c%2BIBDTE5NC4xMTAuMTMuNzD6AQ0xOTQuMTEwLjEzLjcwggIHZGVkNzM3MIgCBZICBGVkZ2WaAgRFQzFOqgIEMTAuMLICBDkwLjDYApnh6NsH4AKv6sKsBPoCATGCA44BeyJhY3Rvcl9pZCI6MjQ2NTU0NjYyLCJjb250ZW50X3R5cGUiOiJtb2RlbCIsInZpZGVvX2lkIjo0NTI2NzgwMjEsImhhc2giOiIyNDJlYjQ0YmM2MzM4ZmZkNGIzMGNjZmMzZmY4NTdlYyIsInNlc3Npb25faWQiOiI3MDMwMzMzMTc2ODQzMTY3NDMifZIDB2Rlc2t0b3CaAwJlbsIDBXZpZGVv&noc=0&ua=Mozilla%2F5.0+%28Windows+NT+10.0%3B+Win64%3B+x64%29+AppleWebKit%2F537.36+%28KHTML%2C+like+Gecko%29+Chrome%2F90.0.4430.212+Safari%2F537.36+Edg%2F90.0.818.66HTTP Response
200HTTP Request
GET https://www.pornhub.com/_xa/deep_preroll?adid=1080801571&adplacementid=2071513521&cid=1010682981&countrycode=GB&duration=00%3A00%3A29.0&e=impression&info=CiQzODg4OWU3Yy01NDllLTRjZTItYTU4NS0xZTAxNmY2NmJkYjcQy6%2F4tQYaIjgwNmZlNzY5ZTQwMTQxZWNiOWZhMDk1OWI1NmYyMmU1LTEoATDp0XA46dFwSOWY9%2BEDUgEyWNe96d4DYKPyroMEciAxNTBhYTkzYTlmMTE0NzllOWRjNDRiY2Y2MDZmZjE5NoEBrthfdk8eVj%2BSAQJHQpoBA0VOR6IBBkxvbmRvbqoBmAJiYWJlLGJlYXV0eSxiaWcgYXNzLGJpZyBib29icyxiaWcgYnV0dCxiaWcgZGljayxiaWcgdGl0cyxibG93am9iLGJyYXppbCxicmF6aWxpYW4sYnJhenppbGlhbiBvcmd5LGN1bXNob3QsY3VydnksZG9nZ3lzdHlsZSxnb3N0b3NhLGlua2VkIGJhYmUsa2lzc2luZyxsdWl6YSBtYXJjYXRvLG1heGltbyBnYXJjaWEsb3JneSxwb3Juc3RhcixwdXNzeSBlYXRpbmcscHVzc3kgZnVja2luZyxyZXZlcnNlIGdhbmdiYW5nLHN0YW5kaW5nIHNleCxzdHVkLHZlcmlmaWVkIG1vZGVscyx5YWV0cmlwbGV4ygEVY29nZW50IGNvbW11bmljYXRpb25z0gEEd2lmadoBB3dpbmRvd3PiAQ0xOTQuMTEwLjEzLjcw%2BgENMTk0LjExMC4xMy43MIICB2RlZDc2NTWIAgWSAgRlZGdlmgIERUMxTqoCBDEwLjCyAgQ5MC4w2AKxk%2BPbB%2BACy7PArAT6AgExggOOAXsiYWN0b3JfaWQiOjI0NjU1NDY2MiwiY29udGVudF90eXBlIjoibW9kZWwiLCJ2aWRlb19pZCI6NDUyNjc4MDIxLCJoYXNoIjoiODI4NGRhNWEzNjJiY2FiOWU0ZTUzMjBlNWJiZGE4YTAiLCJzZXNzaW9uX2lkIjoiODYwMjI3MjQ5ODUxOTczODkzIn2SAwdkZXNrdG9wmgMCZW4%3D&noc=0&price=%24%7BAUCTION_PRICE%7D&siteid=2&zoneid=1845481HTTP Request
GET https://www.pornhub.com/_xa/deep_preroll?adid=1080801571&adplacementid=2071513521&cid=1010682981&countrycode=GB&duration=00%3A00%3A29.0&e=play&info=CiQzODg4OWU3Yy01NDllLTRjZTItYTU4NS0xZTAxNmY2NmJkYjcQy6%2F4tQYaIjgwNmZlNzY5ZTQwMTQxZWNiOWZhMDk1OWI1NmYyMmU1LTEoATDp0XA46dFwSOWY9%2BEDUgEyWNe96d4DYKPyroMEciAxNTBhYTkzYTlmMTE0NzllOWRjNDRiY2Y2MDZmZjE5NoEBrthfdk8eVj%2BSAQJHQpoBA0VOR6IBBkxvbmRvbqoBmAJiYWJlLGJlYXV0eSxiaWcgYXNzLGJpZyBib29icyxiaWcgYnV0dCxiaWcgZGljayxiaWcgdGl0cyxibG93am9iLGJyYXppbCxicmF6aWxpYW4sYnJhenppbGlhbiBvcmd5LGN1bXNob3QsY3VydnksZG9nZ3lzdHlsZSxnb3N0b3NhLGlua2VkIGJhYmUsa2lzc2luZyxsdWl6YSBtYXJjYXRvLG1heGltbyBnYXJjaWEsb3JneSxwb3Juc3RhcixwdXNzeSBlYXRpbmcscHVzc3kgZnVja2luZyxyZXZlcnNlIGdhbmdiYW5nLHN0YW5kaW5nIHNleCxzdHVkLHZlcmlmaWVkIG1vZGVscyx5YWV0cmlwbGV4ygEVY29nZW50IGNvbW11bmljYXRpb25z0gEEd2lmadoBB3dpbmRvd3PiAQ0xOTQuMTEwLjEzLjcw%2BgENMTk0LjExMC4xMy43MIICB2RlZDc2NTWIAgWSAgRlZGdlmgIERUMxTqoCBDEwLjCyAgQ5MC4w2AKxk%2BPbB%2BACy7PArAT6AgExggOOAXsiYWN0b3JfaWQiOjI0NjU1NDY2MiwiY29udGVudF90eXBlIjoibW9kZWwiLCJ2aWRlb19pZCI6NDUyNjc4MDIxLCJoYXNoIjoiODI4NGRhNWEzNjJiY2FiOWU0ZTUzMjBlNWJiZGE4YTAiLCJzZXNzaW9uX2lkIjoiODYwMjI3MjQ5ODUxOTczODkzIn2SAwdkZXNrdG9wmgMCZW4%3D&noc=0&price=%24%7BAUCTION_PRICE%7D&siteid=2&zoneid=1845481&nstartPoint=0HTTP Request
GET https://www.pornhub.com/_xa/tj-ssp/burl?bidid=806fe769e40141ecb9fa0959b56f22e5&campaignid=1010682981&cap=1&capttl=86400&cbudget=1&fcap=1&icap=0&infos=CvAFCiQzODg4OWU3Yy01NDllLTRjZTItYTU4NS0xZTAxNmY2NmJkYjcQy6%2F4tQYaIjgwNmZlNzY5ZTQwMTQxZWNiOWZhMDk1OWI1NmYyMmU1LTEoATDp0XA46dFwSOWY9%2BEDUgEyWNe96d4DYKPyroMEciAxNTBhYTkzYTlmMTE0NzllOWRjNDRiY2Y2MDZmZjE5NoEBrthfdk8eVj%2BSAQJHQpoBA0VOR6IBBkxvbmRvbqoBmAJiYWJlLGJlYXV0eSxiaWcgYXNzLGJpZyBib29icyxiaWcgYnV0dCxiaWcgZGljayxiaWcgdGl0cyxibG93am9iLGJyYXppbCxicmF6aWxpYW4sYnJhenppbGlhbiBvcmd5LGN1bXNob3QsY3VydnksZG9nZ3lzdHlsZSxnb3N0b3NhLGlua2VkIGJhYmUsa2lzc2luZyxsdWl6YSBtYXJjYXRvLG1heGltbyBnYXJjaWEsb3JneSxwb3Juc3RhcixwdXNzeSBlYXRpbmcscHVzc3kgZnVja2luZyxyZXZlcnNlIGdhbmdiYW5nLHN0YW5kaW5nIHNleCxzdHVkLHZlcmlmaWVkIG1vZGVscyx5YWV0cmlwbGV4ygEVY29nZW50IGNvbW11bmljYXRpb25z0gEEd2lmadoBB3dpbmRvd3PiAQ0xOTQuMTEwLjEzLjcw%2BgENMTk0LjExMC4xMy43MIICB2RlZDc2NTWIAgWSAgRlZGdlmgIERUMxTqoCBDEwLjCyAgQ5MC4w2AKxk%2BPbB%2BACy7PArAT6AgExggOOAXsiYWN0b3JfaWQiOjI0NjU1NDY2MiwiY29udGVudF90eXBlIjoibW9kZWwiLCJ2aWRlb19pZCI6NDUyNjc4MDIxLCJoYXNoIjoiODI4NGRhNWEzNjJiY2FiOWU0ZTUzMjBlNWJiZGE4YTAiLCJzZXNzaW9uX2lkIjoiODYwMjI3MjQ5ODUxOTczODkzIn2SAwdkZXNrdG9wmgMCZW4%3D&mbudget=1&uid=150aa93a9f11479e9dc44bcf606ff196&auction_price=1.35&delivery-server=tjdelivery218&nstartPoint=0HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.pornhub.com/_xd/api/d/jsfp/35b71e09871d4e6e8d09577d3200da05HTTP Response
200HTTP Request
POST https://www.pornhub.com/_xd/api/link/06743a5c-f845-a006-0a3a-d0c34a038ea7/origin/a/oldd/06743a5c-f845-a006-0a3a-d0c34a038ea7HTTP Response
200HTTP Request
GET https://www.pornhub.com/service-worker.jsHTTP Response
304HTTP Request
GET https://www.pornhub.com/_xa/deep_preroll?adid=1080801571&adplacementid=2071513521&cid=1010682981&countrycode=GB&duration=00%3A00%3A29.0&e=firstQuartile&info=CiQzODg4OWU3Yy01NDllLTRjZTItYTU4NS0xZTAxNmY2NmJkYjcQy6%2F4tQYaIjgwNmZlNzY5ZTQwMTQxZWNiOWZhMDk1OWI1NmYyMmU1LTEoATDp0XA46dFwSOWY9%2BEDUgEyWNe96d4DYKPyroMEciAxNTBhYTkzYTlmMTE0NzllOWRjNDRiY2Y2MDZmZjE5NoEBrthfdk8eVj%2BSAQJHQpoBA0VOR6IBBkxvbmRvbqoBmAJiYWJlLGJlYXV0eSxiaWcgYXNzLGJpZyBib29icyxiaWcgYnV0dCxiaWcgZGljayxiaWcgdGl0cyxibG93am9iLGJyYXppbCxicmF6aWxpYW4sYnJhenppbGlhbiBvcmd5LGN1bXNob3QsY3VydnksZG9nZ3lzdHlsZSxnb3N0b3NhLGlua2VkIGJhYmUsa2lzc2luZyxsdWl6YSBtYXJjYXRvLG1heGltbyBnYXJjaWEsb3JneSxwb3Juc3RhcixwdXNzeSBlYXRpbmcscHVzc3kgZnVja2luZyxyZXZlcnNlIGdhbmdiYW5nLHN0YW5kaW5nIHNleCxzdHVkLHZlcmlmaWVkIG1vZGVscyx5YWV0cmlwbGV4ygEVY29nZW50IGNvbW11bmljYXRpb25z0gEEd2lmadoBB3dpbmRvd3PiAQ0xOTQuMTEwLjEzLjcw%2BgENMTk0LjExMC4xMy43MIICB2RlZDc2NTWIAgWSAgRlZGdlmgIERUMxTqoCBDEwLjCyAgQ5MC4w2AKxk%2BPbB%2BACy7PArAT6AgExggOOAXsiYWN0b3JfaWQiOjI0NjU1NDY2MiwiY29udGVudF90eXBlIjoibW9kZWwiLCJ2aWRlb19pZCI6NDUyNjc4MDIxLCJoYXNoIjoiODI4NGRhNWEzNjJiY2FiOWU0ZTUzMjBlNWJiZGE4YTAiLCJzZXNzaW9uX2lkIjoiODYwMjI3MjQ5ODUxOTczODkzIn2SAwdkZXNrdG9wmgMCZW4%3D&noc=0&price=%24%7BAUCTION_PRICE%7D&siteid=2&zoneid=1845481&nstartPoint=0HTTP Response
200HTTP Request
GET https://www.pornhub.com/svvt/add?stype=svv&svalue=452678021&snonce=c8mpz7y58yd9wfsl&skey=0997b1598cdd14558a8b48f5b04132136f67a7860846a990164981af7d716188&stime=1723733962HTTP Response
200HTTP Request
GET https://www.pornhub.com/_xa/fla/log?action=ad_view&ad_id=1047468291&campaign_id=1006557531&initial_zone_id=1097741&member_id=1003124181&zone_id=1097741HTTP Response
200HTTP Request
GET https://www.pornhub.com/service-worker.jsHTTP Response
304HTTP Request
GET https://www.pornhub.com/_xa/deep_preroll?adid=1080801571&adplacementid=2071513521&cid=1010682981&countrycode=GB&duration=00%3A00%3A29.0&e=midpoint&info=CiQzODg4OWU3Yy01NDllLTRjZTItYTU4NS0xZTAxNmY2NmJkYjcQy6%2F4tQYaIjgwNmZlNzY5ZTQwMTQxZWNiOWZhMDk1OWI1NmYyMmU1LTEoATDp0XA46dFwSOWY9%2BEDUgEyWNe96d4DYKPyroMEciAxNTBhYTkzYTlmMTE0NzllOWRjNDRiY2Y2MDZmZjE5NoEBrthfdk8eVj%2BSAQJHQpoBA0VOR6IBBkxvbmRvbqoBmAJiYWJlLGJlYXV0eSxiaWcgYXNzLGJpZyBib29icyxiaWcgYnV0dCxiaWcgZGljayxiaWcgdGl0cyxibG93am9iLGJyYXppbCxicmF6aWxpYW4sYnJhenppbGlhbiBvcmd5LGN1bXNob3QsY3VydnksZG9nZ3lzdHlsZSxnb3N0b3NhLGlua2VkIGJhYmUsa2lzc2luZyxsdWl6YSBtYXJjYXRvLG1heGltbyBnYXJjaWEsb3JneSxwb3Juc3RhcixwdXNzeSBlYXRpbmcscHVzc3kgZnVja2luZyxyZXZlcnNlIGdhbmdiYW5nLHN0YW5kaW5nIHNleCxzdHVkLHZlcmlmaWVkIG1vZGVscyx5YWV0cmlwbGV4ygEVY29nZW50IGNvbW11bmljYXRpb25z0gEEd2lmadoBB3dpbmRvd3PiAQ0xOTQuMTEwLjEzLjcw%2BgENMTk0LjExMC4xMy43MIICB2RlZDc2NTWIAgWSAgRlZGdlmgIERUMxTqoCBDEwLjCyAgQ5MC4w2AKxk%2BPbB%2BACy7PArAT6AgExggOOAXsiYWN0b3JfaWQiOjI0NjU1NDY2MiwiY29udGVudF90eXBlIjoibW9kZWwiLCJ2aWRlb19pZCI6NDUyNjc4MDIxLCJoYXNoIjoiODI4NGRhNWEzNjJiY2FiOWU0ZTUzMjBlNWJiZGE4YTAiLCJzZXNzaW9uX2lkIjoiODYwMjI3MjQ5ODUxOTczODkzIn2SAwdkZXNrdG9wmgMCZW4%3D&noc=0&price=%24%7BAUCTION_PRICE%7D&siteid=2&zoneid=1845481&nstartPoint=0HTTP Response
200HTTP Request
GET https://www.pornhub.com/_xa/fla/log?action=ad_view&ad_id=1080822961&campaign_id=1010686971&initial_zone_id=2412681&member_id=1006328021&zone_id=2412681HTTP Response
200HTTP Request
GET https://www.pornhub.com/service-worker.jsHTTP Response
304HTTP Request
GET https://www.pornhub.com/_xa/deep_preroll?adid=1080801571&adplacementid=2071513521&cid=1010682981&countrycode=GB&duration=00%3A00%3A29.0&e=thirdQuartile&info=CiQzODg4OWU3Yy01NDllLTRjZTItYTU4NS0xZTAxNmY2NmJkYjcQy6%2F4tQYaIjgwNmZlNzY5ZTQwMTQxZWNiOWZhMDk1OWI1NmYyMmU1LTEoATDp0XA46dFwSOWY9%2BEDUgEyWNe96d4DYKPyroMEciAxNTBhYTkzYTlmMTE0NzllOWRjNDRiY2Y2MDZmZjE5NoEBrthfdk8eVj%2BSAQJHQpoBA0VOR6IBBkxvbmRvbqoBmAJiYWJlLGJlYXV0eSxiaWcgYXNzLGJpZyBib29icyxiaWcgYnV0dCxiaWcgZGljayxiaWcgdGl0cyxibG93am9iLGJyYXppbCxicmF6aWxpYW4sYnJhenppbGlhbiBvcmd5LGN1bXNob3QsY3VydnksZG9nZ3lzdHlsZSxnb3N0b3NhLGlua2VkIGJhYmUsa2lzc2luZyxsdWl6YSBtYXJjYXRvLG1heGltbyBnYXJjaWEsb3JneSxwb3Juc3RhcixwdXNzeSBlYXRpbmcscHVzc3kgZnVja2luZyxyZXZlcnNlIGdhbmdiYW5nLHN0YW5kaW5nIHNleCxzdHVkLHZlcmlmaWVkIG1vZGVscyx5YWV0cmlwbGV4ygEVY29nZW50IGNvbW11bmljYXRpb25z0gEEd2lmadoBB3dpbmRvd3PiAQ0xOTQuMTEwLjEzLjcw%2BgENMTk0LjExMC4xMy43MIICB2RlZDc2NTWIAgWSAgRlZGdlmgIERUMxTqoCBDEwLjCyAgQ5MC4w2AKxk%2BPbB%2BACy7PArAT6AgExggOOAXsiYWN0b3JfaWQiOjI0NjU1NDY2MiwiY29udGVudF90eXBlIjoibW9kZWwiLCJ2aWRlb19pZCI6NDUyNjc4MDIxLCJoYXNoIjoiODI4NGRhNWEzNjJiY2FiOWU0ZTUzMjBlNWJiZGE4YTAiLCJzZXNzaW9uX2lkIjoiODYwMjI3MjQ5ODUxOTczODkzIn2SAwdkZXNrdG9wmgMCZW4%3D&noc=0&price=%24%7BAUCTION_PRICE%7D&siteid=2&zoneid=1845481&nstartPoint=0HTTP Response
200HTTP Request
GET https://www.pornhub.com/_xa/deep_preroll?adid=1080801571&adplacementid=2071513521&cid=1010682981&countrycode=GB&duration=00%3A00%3A29.0&e=pause&info=CiQzODg4OWU3Yy01NDllLTRjZTItYTU4NS0xZTAxNmY2NmJkYjcQy6%2F4tQYaIjgwNmZlNzY5ZTQwMTQxZWNiOWZhMDk1OWI1NmYyMmU1LTEoATDp0XA46dFwSOWY9%2BEDUgEyWNe96d4DYKPyroMEciAxNTBhYTkzYTlmMTE0NzllOWRjNDRiY2Y2MDZmZjE5NoEBrthfdk8eVj%2BSAQJHQpoBA0VOR6IBBkxvbmRvbqoBmAJiYWJlLGJlYXV0eSxiaWcgYXNzLGJpZyBib29icyxiaWcgYnV0dCxiaWcgZGljayxiaWcgdGl0cyxibG93am9iLGJyYXppbCxicmF6aWxpYW4sYnJhenppbGlhbiBvcmd5LGN1bXNob3QsY3VydnksZG9nZ3lzdHlsZSxnb3N0b3NhLGlua2VkIGJhYmUsa2lzc2luZyxsdWl6YSBtYXJjYXRvLG1heGltbyBnYXJjaWEsb3JneSxwb3Juc3RhcixwdXNzeSBlYXRpbmcscHVzc3kgZnVja2luZyxyZXZlcnNlIGdhbmdiYW5nLHN0YW5kaW5nIHNleCxzdHVkLHZlcmlmaWVkIG1vZGVscyx5YWV0cmlwbGV4ygEVY29nZW50IGNvbW11bmljYXRpb25z0gEEd2lmadoBB3dpbmRvd3PiAQ0xOTQuMTEwLjEzLjcw%2BgENMTk0LjExMC4xMy43MIICB2RlZDc2NTWIAgWSAgRlZGdlmgIERUMxTqoCBDEwLjCyAgQ5MC4w2AKxk%2BPbB%2BACy7PArAT6AgExggOOAXsiYWN0b3JfaWQiOjI0NjU1NDY2MiwiY29udGVudF90eXBlIjoibW9kZWwiLCJ2aWRlb19pZCI6NDUyNjc4MDIxLCJoYXNoIjoiODI4NGRhNWEzNjJiY2FiOWU0ZTUzMjBlNWJiZGE4YTAiLCJzZXNzaW9uX2lkIjoiODYwMjI3MjQ5ODUxOTczODkzIn2SAwdkZXNrdG9wmgMCZW4%3D&noc=0&price=%24%7BAUCTION_PRICE%7D&siteid=2&zoneid=1845481&nstartPoint=0HTTP Request
POST https://www.pornhub.com/utils/reportTimeWatchedHTTP Response
200HTTP Response
200 -
1.0kB 4.5kB 10 8
-
839 B 3.8kB 7 5
-
793 B 3.7kB 6 4
-
1.1kB 4.4kB 10 8
-
793 B 3.7kB 6 4
-
64.210.156.22:443https://ei.phncdn.com/videos/202407/08/454897551/original/(m=eafTGgaaaa)(mh=p657x7mnKvGftA2e)11.jpgtls, http2msedge.exe132.4kB 5.1MB 2460 3856
HTTP Request
GET https://ei.phncdn.com/www-static/css/ph-icons.css?cache=2024081401HTTP Request
GET https://ei.phncdn.com/www-static/css/global-backgrounds.css?cache=2024081401HTTP Request
GET https://ei.phncdn.com/www-static/css/generated-header.css?cache=2024081401HTTP Request
GET https://ei.phncdn.com/www-static/css/flags/round_flag.css?cache=2024081401HTTP Request
GET https://ei.phncdn.com/www-static/css/front-index-pc.css?cache=2024081401HTTP Request
GET https://ei.phncdn.com/www-static/js/lib/ph-functions.js?cache=2024081401HTTP Request
GET https://ei.phncdn.com/www-static/js/lib/utils/mg_utils-1.0.0.js?cache=2024081401HTTP Request
GET https://ei.phncdn.com/www-static/js/cookieBanner/cookie_banner.js?cache=2024081401HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://ei.phncdn.com/www-static/js/mg_modal-1.0.0.js?cache=2024081401HTTP Request
GET https://ei.phncdn.com/www-static/images/pornhub_logo_straight.svg?cache=2024081401HTTP Request
GET https://ei.phncdn.com/www-static/css/large.css?cache=2024081401HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://ei.phncdn.com/www-static/js/lib/vue/vue.min.jsHTTP Request
GET https://ei.phncdn.com/www-static/js/lib/vue/vue-custom-element.min.jsHTTP Request
GET https://ei.phncdn.com/www-static/js/lib/generated-lib.js?cache=2024081401HTTP Request
GET https://ei.phncdn.com/www-static/js/lib/networkbar-5.0.0.js?cache=2024081401HTTP Request
GET https://ei.phncdn.com/www-static/js/front-index.js?cache=2024081401HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://ei.phncdn.com/www-static/css/header-non-critical.css?cache=2024081401HTTP Request
GET https://ei.phncdn.com/www-static/css/commons-non-critical.css?cache=2024081401HTTP Request
GET https://ei.phncdn.com/www-static/css/modals_commons.css?cache=2024081401HTTP Request
GET https://ei.phncdn.com/www-static/css/playlist-base.css?cache=2024081401HTTP Request
GET https://ei.phncdn.com/www-static/css/premium/premium-modals.css?cache=2024081401HTTP Request
GET https://ei.phncdn.com/www-static/css/pc/onboardingModalFlow/onboardingModalFlow.css?cache=2024081401HTTP Request
GET https://ei.phncdn.com/www-static/images/countryFlags/svgs/united_kingdom.svg?cache=2024081401HTTP Request
GET https://ei.phncdn.com/www-static/images/verified-badge.svg?cache=2024081401HTTP Request
GET https://ei.phncdn.com/www-static/images/trophy-icon-Pornstar.svg?cache=2024081401HTTP Request
GET https://ei.phncdn.com/www-static/images/channel-badge.svg?cache=2024081401HTTP Request
GET https://ei.phncdn.com/www-static/images/sprite-icons.png?cache=2024081401HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://ei.phncdn.com/videos/202407/23/455561101/original/(m=qVLIHQZbeafTGgaaaa)(mh=GsAUZ8P8jDArPIMG)0.jpgHTTP Request
GET https://ei.phncdn.com/videos/202407/14/455165911/thumbs_14/(m=eafTGgaaaa)(mh=t2ktDveaUvxBlYE_)13.jpgHTTP Request
GET https://ei.phncdn.com/videos/202405/19/452678021/original/(m=eafTGgaaaa)(mh=VGZitBbXxg8yVAG7)5.jpgHTTP Request
GET https://ei.phncdn.com/videos/202407/31/455884261/original/(m=qK8V3QZbeafTGgaaaa)(mh=8y1qsaK3cP8YZ0xW)0.jpgHTTP Request
GET https://ei.phncdn.com/videos/202407/18/455309411/original/(m=eafTGgaaaa)(mh=tVAHOAea3cirKfKI)5.jpgHTTP Request
GET https://ei.phncdn.com/videos/202407/19/455368211/original/(m=qRMN1PZbeafTGgaaaa)(mh=8SYLydSomQOVLRp2)0.jpgHTTP Request
GET https://ei.phncdn.com/videos/202407/20/455428551/thumbs_35/(m=eafTGgaaaa)(mh=pexvL5Gya5hYLmnP)5.jpgHTTP Request
GET https://ei.phncdn.com/videos/202407/19/455384651/original/(m=qX1X6PZbeafTGgaaaa)(mh=L5UTeSzFi6lX7_KH)0.jpgHTTP Request
GET https://ei.phncdn.com/videos/202407/16/455251761/original/(m=qXOLVPZbeafTGgaaaa)(mh=HbGPpg__PyE41INC)0.jpgHTTP Request
GET https://ei.phncdn.com/videos/202407/22/455499041/original/(m=qZ12-PZbeafTGgaaaa)(mh=LswvQIyf767YP4vb)0.jpgHTTP Request
GET https://ei.phncdn.com/videos/202407/14/455140381/original/(m=eafTGgaaaa)(mh=esBRUeXJtnPzYEE3)8.jpgHTTP Request
GET https://ei.phncdn.com/videos/202407/14/455163911/original/(m=eafTGgaaaa)(mh=x67KVow8HDDqUdYs)12.jpgHTTP Request
GET https://ei.phncdn.com/videos/202407/10/454966801/original/(m=q2XY_OZbeafTGgaaaa)(mh=bBMqYHPAD8xavUx_)0.jpgHTTP Request
GET https://ei.phncdn.com/videos/202407/14/455148521/original/(m=q4-WNPZbeafTGgaaaa)(mh=L-ux7Zq4zQORlsRi)0.jpgHTTP Request
GET https://ei.phncdn.com/videos/202407/28/455755351/original/(m=qM2ZVQZbeafTGgaaaa)(mh=n145BJE-93m7ASIT)0.jpgHTTP Request
GET https://ei.phncdn.com/videos/202407/08/454914621/original/(m=qR047OZbeafTGgaaaa)(mh=k0imfTr-RWH3sbFC)0.jpgHTTP Request
GET https://ei.phncdn.com/videos/202407/16/455217171/original/(m=eafTGgaaaa)(mh=2x_2Zy6mpaW0J7j7)16.jpgHTTP Request
GET https://ei.phncdn.com/videos/202407/21/455454161/original/(m=qKK8RRZbeafTGgaaaa)(mh=hvOM43LHellGBwct)0.jpgHTTP Request
GET https://ei.phncdn.com/videos/202407/11/455038641/original/(m=qTX0KPZbeafTGgaaaa)(mh=EtisXAPH1F5yCgM6)0.jpgHTTP Request
GET https://ei.phncdn.com/videos/202407/16/455249401/thumbs_5/(m=eafTGgaaaa)(mh=M6KGCqDZ12HWlVVg)14.jpgHTTP Request
GET https://ei.phncdn.com/videos/202404/25/451586931/original/(m=eafTGgaaaa)(mh=3RrmjUzsY1oxfdms)13.jpgHTTP Request
GET https://ei.phncdn.com/videos/202407/04/454721311/original/(m=q32LTOZbeafTGgaaaa)(mh=Zs6j7-sQ0gGVXrRv)0.jpgHTTP Request
GET https://ei.phncdn.com/videos/202406/21/454148741/original/(m=qGQ91NZbeafTGgaaaa)(mh=fuXEOqRPj1F6KwAy)0.jpgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://ss.phncdn.com/head/load-1.0.3.jsHTTP Response
200HTTP Request
GET https://ei.phncdn.com/www-static/js/lib/jquery-3.6.0.min.jsHTTP Request
GET https://ei.phncdn.com/www-static/js/header.js?cache=2024081401HTTP Response
200HTTP Request
GET https://ei.phncdn.com/www-static/js/lib/jquery-ui-1.13.2.min.jsHTTP Request
GET https://ei.phncdn.com/www-static/js/lib/jquery.slimscroll.min.jsHTTP Request
GET https://ei.phncdn.com/www-static/js/phub.js?cache=2024081401HTTP Request
GET https://ei.phncdn.com/www-static/js/playlist/playlist-basic.js?cache=2024081401HTTP Request
GET https://ei.phncdn.com/www-static/js/widgets-live-popup.js?cache=2024081401HTTP Request
GET https://ei.phncdn.com/www-static/js/playlist/playlists-common.js?cache=2024081401HTTP Request
GET https://ei.phncdn.com/www-static/js/v-recaptcha.js?cache=2024081401HTTP Request
GET https://ei.phncdn.com/www-static/js/lib/signinbox.js?cache=2024081401HTTP Request
GET https://ei.phncdn.com/www-static/js/signin.js?cache=2024081401HTTP Request
GET https://ei.phncdn.com/www-static/js/create-account.js?cache=2024081401HTTP Request
GET https://ei.phncdn.com/www-static/js/onboardingModalFlow/widgets-onboardingModalFlow.js?cache=2024081401HTTP Request
GET https://ei.phncdn.com/www-static/js/ph-footer.js?cache=2024081401HTTP Request
GET https://ei.phncdn.com/www-static/js/premium/premium-modals.js?cache=2024081401HTTP Request
GET https://ei.phncdn.com/www-static/js/lib/generated/front-index-pc.js?cache=2024081401HTTP Request
GET https://ei.phncdn.com/www-static/js/promo-banner.js?cache=2024081401HTTP Request
GET https://ei.phncdn.com/www-static/favicon.ico?cache=2024081401HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://ei.phncdn.com/videos/202404/26/451633771/original/(m=qKW0-IZbeafTGgaaaa)(mh=lFQfKfobnCdMQi9V)0.jpgHTTP Request
GET https://ei.phncdn.com/videos/202407/04/454741031/original/(m=qQ0N4OZbeafTGgaaaa)(mh=Yz6S2xPDAW0AbBqh)0.jpgHTTP Request
GET https://ei.phncdn.com/videos/202407/29/455804491/original/(m=qRH-0QZbeafTGgaaaa)(mh=Ib4Sq5Rk5gn2FKYW)0.jpgHTTP Request
GET https://ei.phncdn.com/videos/202408/10/456323701/thumbs_5/(m=eafTGgaaaa)(mh=6OU4seZA5m704f9P)16.jpgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://ew.phncdn.com/videos/202407/19/455368211/180P_225K_455368211.webm?validfrom=1723729756&validto=1723736956&rate=150k&burst=250k&ipa=75.80.123.43&hash=JYYfNEuMcNO0uwZ9GyXsgNYExDU%3DHTTP Response
206HTTP Request
GET https://ew.phncdn.com/videos/202407/20/455428551/180P_225K_455428551.webm?validfrom=1723729137&validto=1723736337&rate=150k&burst=250k&ipa=78.208.108.175&hash=%2BhAFcK3fnoiarrctWM1NPGrnXAQ%3DHTTP Response
206HTTP Request
GET https://ew.phncdn.com/videos/202407/18/455309411/180P_225K_455309411.webm?validfrom=1723730299&validto=1723737499&rate=150k&burst=250k&ipa=195.180.33.17&hash=07cuQxU9R5YvfNGRtSgQWbUjpmk%3DHTTP Response
206HTTP Request
GET https://ew.phncdn.com/videos/202405/19/452678021/180P_225K_452678021.webm?validfrom=1723730331&validto=1723737531&rate=150k&burst=250k&ipa=89.8.136.244&hash=6CaUUhY7uNCD9bhPHutpnQtdV6k%3DHTTP Response
206HTTP Request
GET https://ei.phncdn.com/www-static/css/video-show-pc.css?cache=2024081401HTTP Request
GET https://cdn1d-static-shared.phncdn.com/html5player/videoPlayer/es6player/8.0.0/desktop-player.min.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://ei.phncdn.com/videos/202405/19/452678021/original/(m=eaAaGwObaaaa)(mh=d0HoHZ466VKYaW4l)5.jpgHTTP Response
200HTTP Request
GET https://ei.phncdn.com/www-static/js/initialize-player-assets.js?cache=2024081401HTTP Response
200HTTP Request
GET https://ei.phncdn.com/www-static/js/next-video.js?cache=2024081401HTTP Request
GET https://ei.phncdn.com/videos/202405/19/452678021/original/(m=eafTGgaaaa)(mh=VGZitBbXxg8yVAG7)5.jpg?cache=2024081401HTTP Response
200HTTP Response
200HTTP Request
GET https://ei.phncdn.com/videos/202407/04/454724891/original/(m=ecuKGgaaaa)(mh=89jJZIBSVW7Cvmpg)4.jpgHTTP Response
200HTTP Request
GET https://ei.phncdn.com/(m=bLWsSeKlbyaT)(mh=SQllKkqFJ93LptSS)24a660ad-17f3-4390-9b93-5af4a938c87b.jpgHTTP Request
GET https://ei.phncdn.com/(m=bLWsSeKlbyaT)(mh=lG_lnXiVbdOJFlN6)a4efee86-e1b4-47e2-89e2-629796f1997b.jpgHTTP Request
GET https://ei.phncdn.com/(m=bLazqgKlbyaT)(mh=qs7qjqJD3ykq8Zlo)6d7a26af-8994-412f-aaf6-102a2c2bce3c.jpgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://ei.phncdn.com/videos/202406/24/454268691/original/(m=eafTGgaaaa)(mh=t9uJ3sqVmk5gcn04)11.jpgHTTP Request
GET https://ei.phncdn.com/videos/202401/25/447090741/original/(m=eafTGgaaaa)(mh=r8hQC5UEaZk7ZwUW)5.jpgHTTP Request
GET https://ei.phncdn.com/videos/202405/17/452583731/thumbs_45/(m=eafTGgaaaa)(mh=wOipzQur5ZtCIbHX)3.jpgHTTP Request
GET https://ei.phncdn.com/videos/202407/19/455373551/original/(m=eafTGgaaaa)(mh=2acFwTOHIyiUDbTT)16.jpgHTTP Request
GET https://ei.phncdn.com/videos/202311/30/443914091/original/(m=eafTGgaaaa)(mh=hUHb2gkPshKnoCrk)4.jpgHTTP Request
GET https://ei.phncdn.com/videos/202401/09/446199111/original/(m=eafTGgaaaa)(mh=LHcGeUA-fPgONtBH)10.jpgHTTP Request
GET https://ei.phncdn.com/videos/202407/04/454724891/original/(m=eafTGgaaaa)(mh=XAA7kpf7joCDOjMr)4.jpgHTTP Request
GET https://ei.phncdn.com/videos/202407/01/454617071/thumbs_30/(m=eafTGgaaaa)(mh=oPT2hep8CeCpPXGI)9.jpgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://ei.phncdn.com/www-static/images/video_page/playlist.svg?cache=2024081401HTTP Request
GET https://ei.phncdn.com/videos/201708/30/130624691/original/(m=qZ0PU6SbeafTGgaaaa)(mh=RRrvyO8wNFjNchgz)0.jpgHTTP Request
GET https://ei.phncdn.com/videos/202402/23/448578711/original/(m=eafTGgaaaa)(mh=e6iMmp57u_14PHCC)14.jpgHTTP Request
GET https://ei.phncdn.com/videos/202308/25/438147371/original/(m=eafTGgaaaa)(mh=xo0yE0-l2uBbgvh6)5.jpgHTTP Request
GET https://ei.phncdn.com/videos/202401/20/446824811/thumbs_5/(m=eafTGgaaaa)(mh=MRFjKGt9dXO6HtfZ)5.jpgHTTP Request
GET https://ei.phncdn.com/videos/202405/03/451955031/original/(m=qV9TQJZbeafTGgaaaa)(mh=OmjGaqznEjMHDWKS)0.jpgHTTP Request
GET https://ei.phncdn.com/www-static/css/htmlPauseRoll/pb_block.css?cache=2024081401HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://ei.phncdn.com/www-static/js/quality-selector.js?cache=2024081401HTTP Request
GET https://ss.phncdn.com/jquery/jquery.tokeninput-1.6.0.jsHTTP Request
GET https://ei.phncdn.com/www-static/js/lib/generated/video-show-pc.js?cache=2024081401HTTP Request
GET https://ei.phncdn.com/www-static/js/widgets-rating-bar.js?cache=2024081401HTTP Request
GET https://ei.phncdn.com/www-static/js/widgets-rating-like-fav.js?cache=2024081401HTTP Request
GET https://ei.phncdn.com/www-static/js/widgets-comments.js?cache=2024081401HTTP Request
GET https://ei.phncdn.com/www-static/js/widgets-pornstar.js?cache=2024081401HTTP Request
GET https://ei.phncdn.com/www-static/js/htmlPauseRoll/pb_block.js?cache=2024081401HTTP Request
GET https://ei.phncdn.com/www-static/js/suggest-translation.js?cache=2024081401HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://ei.phncdn.com/videos/202310/01/440414721/thumbs_5/(m=eafTGgaaaa)(mh=Ace4uNDHxA7WaARG)4.jpgHTTP Request
GET https://ei.phncdn.com/videos/202303/05/426775701/original/(m=eafTGgaaaa)(mh=54AiSH6Vm6S3T4dv)13.jpgHTTP Request
GET https://ei.phncdn.com/videos/202404/11/450921401/original/(m=eafTGgaaaa)(mh=OfhyiS85t-Y2R7I-)5.jpgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://ei.phncdn.com/videos/202402/25/448652101/original/(m=eafTGgaaaa)(mh=aV_V4krEuMUMQwgd)13.jpgHTTP Request
GET https://ei.phncdn.com/videos/202401/17/446664441/original/(m=eafTGgaaaa)(mh=WZIUtZfKjlVrboYS)11.jpgHTTP Request
GET https://ei.phncdn.com/videos/202403/01/448943281/original/(m=eafTGgaaaa)(mh=7DV5KutV9uHli2P0)6.jpgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://ei.phncdn.com/videos/202311/20/443350491/thumbs_5/(m=eafTGgaaaa)(mh=-lBpiJcBJYxXeX7q)13.jpgHTTP Request
GET https://ei.phncdn.com/videos/202404/15/451108911/original/(m=eafTGgaaaa)(mh=RawC17qOMyTuL4YI)11.jpgHTTP Request
GET https://ei.phncdn.com/videos/202407/08/454897551/original/(m=eafTGgaaaa)(mh=p657x7mnKvGftA2e)11.jpgHTTP Response
200HTTP Response
200HTTP Response
200 -
793 B 3.7kB 6 4
-
64.210.156.18:443https://static.trafficjunky.com/invocation/popunder/production/popunder.min.jstls, http2msedge.exe3.0kB 45.8kB 37 45
HTTP Request
GET https://static.trafficjunky.com/invocation/embeddedads/production/embeddedads.es6.min.jsHTTP Request
GET https://static.trafficjunky.com/ab/ads_test.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://static.trafficjunky.com/invocation/popunder/production/popunder.min.jsHTTP Response
200 -
1.1kB 4.5kB 10 8
-
13.107.5.80:443https://services.bingapis.com/suggestionchips/api/v1/cannedChipstls, http2msedge.exe2.7kB 9.6kB 18 21
HTTP Request
OPTIONS https://services.bingapis.com/suggestionchips/api/v1/cannedChipsHTTP Response
204HTTP Request
POST https://services.bingapis.com/suggestionchips/api/v1/cannedChipsHTTP Response
200 -
1.8kB 4.4kB 15 14
HTTP Request
GET https://prvc.io/api/init-4039n5u7thbwcvx8fran.jsHTTP Response
200HTTP Request
GET https://prvc.io/api/init-4039n5u7thbwcvx8fran.jsHTTP Response
200 -
66.254.114.156:443https://cdn1-smallimg.phncdn.com/n172nWs1UEcnquuObA5x52osw51230gH/rta-1.giftls, http2msedge.exe1.9kB 6.9kB 18 17
HTTP Request
GET https://cdn1-smallimg.phncdn.com/n172nWs1UEcnquuObA5x52osw51230gH/rta-1.gifHTTP Response
200 -
1.6kB 5.1kB 12 12
HTTP Request
GET https://media.trafficjunky.net/delivery/js/abp/js1.jsHTTP Response
200 -
64.210.156.22:443https://ei.phncdn.com/www-static/fonts/ph-icons/ph-icons.woff2?cache=2024081401tls, http2msedge.exe2.6kB 37.4kB 32 37
HTTP Request
GET https://ei.phncdn.com/www-static/fonts/ph-icons/ph-icons.woff2?cache=2024081401HTTP Response
200 -
1.1kB 5.7kB 11 10
-
66.254.114.171:443https://a.adtng.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?unique_view=1tls, http2msedge.exe11.1kB 16.9kB 33 33
HTTP Request
GET https://a.adtng.com/get/10014195?&uuid=554c8ce0641c48d4b9b05323791477f7&impid=554c8ce0641c48d4b9b05323791477f7-1&tj_zid=2184351&tj_cid=1008940831&tj_aid=1680024941&infos=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&noc=1HTTP Request
GET https://a.adtng.com/get/10000098?&uuid=41f78277e50f47e4b2e86b53505e8c9b&impid=41f78277e50f47e4b2e86b53505e8c9b-1&tj_zid=5&tj_cid=1007935961&tj_aid=2071998101&infos=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&noc=1HTTP Response
200HTTP Response
200HTTP Request
GET https://a.adtng.com/track/adviews/eyJleHRfemlkIjoiMjE4NDM1MSIsImV4dF9jIjoiIiwiZXh0X2FpZCI6IjE2ODAwMjQ5NDEiLCJwaWQiOiIxNTc2Iiwic2lkIjoiMTAwMTQxOTUiLCJuaWRzIjoiNjQ4ODIiLCJkeW5fZG1uIjoiIiwiY3JpZCI6IjExMTI3MDYiLCJzdiI6IjIyMDYiLCJyZWZfZG1uIjoid3d3LnBvcm5odWIuY29tIiwiZXh0X2NpZCI6IjEwMDg5NDA4MzEiLCJ0c25hbWUiOiJNQiIsImNyYyI6IjMyIiwiY24iOiIzMDBYMjUwX0JhbmdCX2ZyZWUiLCJuaWQiOiI2NDg4MiIsImV4dF9wdWIiOiIiLCJjcnAiOiIxLjUxIiwidGlkIjoiMSIsIml0IjoiMTVcL0F1Z1wvMjAyNDoxNDo1ODo1NSArMDAwMCIsImNjIjoiMyIsInNuY2lkIjoiMTE1NTg3IiwiY2lkIjoiNDA2OTUiLCJleHRfdWlkIjoiIiwiY3AiOiIyOC41NyIsInNuY2NpZCI6IjI0MzAxNzciLCJpaWQiOiJmOWMzMmU1Y2M5YjZjYjU0YjQ4ZWVkMThkYmNmMzkxMSIsImV4dF9paWQiOiIifQ==?unique_view=1HTTP Response
200HTTP Request
GET https://a.adtng.com/get/10000078?time=1540397272181&adtool_keyword=babe%2Cbeauty%2Cbig%20ass%2Cbig%20boobs%2Cbig%20butt%2Cbig%20dick%2Cbig%20tits%2Cblowjob%2Cbrazil%2Cbrazilian%2Cbrazzilian%20orgy%2Ccumshot%2Ccurvy%2Cdoggystyle%2Cgostosa%2Chd%20porn%2Cinked%20babe%2Ckissing%2Cluiza%20marcato%2Cmaximo%20garcia%2Cmuscular%20men%2Corgy%2Cpornstar%2Cpussy%20eating%2Cpussy%20fucking%2Creverse%20gangbang%2Cstanding%20sex%2Cstud%2Cverified%20models%2Cyaetriplex&autosize=1&uuid=413137f40a5043699bcc6a9d71f2344a&impid=413137f40a5043699bcc6a9d71f2344a-1&tj_zid=1097741&tj_cid=1006557531&tj_aid=1533071551&infos=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&noc=0HTTP Response
200HTTP Request
GET https://a.adtng.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?unique_view=1HTTP Response
200 -
1.0kB 5.4kB 9 8
-
64.210.156.7:443https://hw-cdn2.adtng.com/delivery/intersection_observer/IntersectionObserver.jstls, http2msedge.exe8.0kB 192.6kB 128 152
HTTP Request
GET https://hw-cdn2.adtng.com/delivery/vortex/vortex-simple-1.0.0.jsHTTP Request
GET https://hw-cdn2.adtng.com/a7/creatives/221/1559/818824/1110061/1110061_banner.pngHTTP Response
200HTTP Request
GET https://hw-cdn2.adtng.com/delivery/intersection_observer/IntersectionObserver.jsHTTP Response
200HTTP Response
200 -
1.0kB 4.4kB 9 7
-
64.210.156.21:443https://ht-cdn2.adtng.com/a7/creatives/228/1576/819979/1112706/1112706_banner.pngtls, http2msedge.exe2.9kB 48.8kB 36 46
HTTP Request
GET https://ht-cdn2.adtng.com/delivery/vortex/vortex-simple-1.0.0.jsHTTP Request
GET https://ht-cdn2.adtng.com/a7/creatives/228/1576/819979/1112706/1112706_banner.pngHTTP Response
200HTTP Response
200 -
172.217.18.219:443https://storage.googleapis.com/workbox-cdn/releases/5.1.3/workbox-sw.jstls, http2msedge.exe1.7kB 6.8kB 14 14
HTTP Request
GET https://storage.googleapis.com/workbox-cdn/releases/5.1.3/workbox-sw.js -
74.125.71.155:443https://stats.g.doubleclick.net/g/collect?v=2&tid=G-B39RFFWGYY&cid=1735555837.1723733933>m=45je48e0v889308053za200zb892446692&aip=1&dma=0&gcs=G111&gcd=13r3r3l3l5&npa=0&frm=0&tag_exp=0tls, http2msedge.exe1.9kB 5.9kB 14 13
HTTP Request
POST https://stats.g.doubleclick.net/g/collect?v=2&tid=G-B39RFFWGYY&cid=1735555837.1723733933>m=45je48e0v889308053za200zb892446692&aip=1&dma=0&gcs=G111&gcd=13r3r3l3l5&npa=0&frm=0&tag_exp=0 -
216.239.38.181:443https://analytics.google.com/g/collect?v=2&tid=G-B39RFFWGYY>m=45je48e0v889308053za200zb892446692&_p=1723733931144&_gaz=1&gcs=G111&gcd=13r3r3l3l5&npa=0&dma=0&tag_exp=0&cid=1735555837.1723733933&ul=en-us&sr=1280x720&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&frm=0&pscdl=noapi&_s=4&sid=1723733933&sct=1&seg=0&dl=https%3A%2F%2Fwww.pornhub.com%2F&dr=https%3A%2F%2Fwww.bing.com%2F&dt=Free%20Porn%20Videos%20%26%20Sex%20Movies%20-%20Porno%2C%20XXX%2C%20Porn%20Tube%20%7C%20Pornhub&en=user_engagement&ep.login_user=No&ep.user_interface=pc&ep.content_group=homepage&ep.content_group_2=homepage&ep.shorties_orientation=straight&ep.referrer_group=external&ep.ga_temp_client_id=1735555837.1723733933&_et=12&tfd=9627tls, http2msedge.exe2.3kB 8.2kB 15 14
HTTP Request
POST https://analytics.google.com/g/collect?v=2&tid=G-B39RFFWGYY>m=45je48e0v889308053za200zb892446692&_p=1723733931144&_gaz=1&gcs=G111&gcd=13r3r3l3l5&npa=0&dma=0&tag_exp=0&cid=1735555837.1723733933&ul=en-us&sr=1280x720&uaa=x86&uamb=0&uam=&uap=Windows&uapv=10.0&uaw=0&frm=0&pscdl=noapi&_s=4&sid=1723733933&sct=1&seg=0&dl=https%3A%2F%2Fwww.pornhub.com%2F&dr=https%3A%2F%2Fwww.bing.com%2F&dt=Free%20Porn%20Videos%20%26%20Sex%20Movies%20-%20Porno%2C%20XXX%2C%20Porn%20Tube%20%7C%20Pornhub&en=user_engagement&ep.login_user=No&ep.user_interface=pc&ep.content_group=homepage&ep.content_group_2=homepage&ep.shorties_orientation=straight&ep.referrer_group=external&ep.ga_temp_client_id=1735555837.1723733933&_et=12&tfd=9627 -
839 B 219 B 7 5
-
747 B 219 B 5 5
-
747 B 219 B 5 5
-
747 B 219 B 5 5
-
64.210.156.18:443https://static.trafficjunky.com/invocation/idsync/production/idsync.min.js?v=1723680000000tls, http2msedge.exe2.3kB 23.3kB 24 25
HTTP Request
GET https://static.trafficjunky.com/invocation/idsync/production/idsync.min.js?v=1723680000000HTTP Response
200 -
104.16.43.196:443https://chaturbate.com/api/ts/hashtags/approved_from_tags_list/?tags=lovense%2Csquirt%2Ccute%2Cshy%2Cteentls, http2msedge.exe8.1kB 82.5kB 65 119
HTTP Request
GET https://chaturbate.com/in/?track=RON-GB-BCT&tour=6hnx&campaign=f8kNTHTTP Response
302HTTP Request
GET https://chaturbate.com/toproom/female/?campaign=f8kNT&tour=6hnx&disable_sound=0HTTP Response
302HTTP Request
GET https://chaturbate.com/_hidden_gem_/?campaign=f8kNT&disable_sound=0&tour=6hnxHTTP Response
200HTTP Request
GET https://chaturbate.com/notifications/updates/?notification_type=twitter_feed¬ification_type=offline_tipHTTP Request
GET https://chaturbate.com/cdn-cgi/challenge-platform/scripts/jsd/main.jsHTTP Response
302HTTP Response
200HTTP Request
GET https://chaturbate.com/cdn-cgi/challenge-platform/h/g/scripts/jsd/ba7376691753/main.js?HTTP Response
200HTTP Request
GET https://chaturbate.com/api/panel_context/_hidden_gem_/HTTP Request
GET https://chaturbate.com/api/public/asp/broadcast/applist/RYGYSQL/HTTP Request
GET https://chaturbate.com/api/ts/games/current/room/_hidden_gem_HTTP Request
GET https://chaturbate.com/api/biocontext/_hidden_gem_/?HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://chaturbate.com/api/ts/hashtags/approved_from_tags_list/?tags=lovense%2Csquirt%2Ccute%2Cshy%2CteenHTTP Response
200 -
1.0kB 2.3kB 8 6
-
75.8kB 1.8MB 1175 1407
HTTP Request
GET https://web.static.mmcdn.com/CACHE/css/output.970c83c7e18d.cssHTTP Request
GET https://web.static.mmcdn.com/CACHE/css/output.7330c59f91c8.cssHTTP Request
GET https://web.static.mmcdn.com/CACHE/css/output.459f3c0afe0d.cssHTTP Request
GET https://web.static.mmcdn.com/CACHE/js/output.9b823bb2f723.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://web.static.mmcdn.com/jsi18n/en/djangojs.js?hash=52c699cbc8bdHTTP Request
GET https://web.static.mmcdn.com/CACHE/js/output.2bcce7ccbdc6.jsHTTP Request
GET https://web.static.mmcdn.com/CACHE/js/output.1d4d5a4c1dc4.jsHTTP Request
GET https://web.static.mmcdn.com/CACHE/js/output.7ea37368a42d.jsHTTP Request
GET https://web.static.mmcdn.com/CACHE/js/output.bb4db934e38f.jsHTTP Request
GET https://web.static.mmcdn.com/CACHE/js/output.68069e5266ff.jsHTTP Request
GET https://web.static.mmcdn.com/CACHE/js/output.807b668a58d1.jsHTTP Response
200HTTP Request
GET https://web.static.mmcdn.com/CACHE/js/output.495fdb136bd3.jsHTTP Request
GET https://web.static.mmcdn.com/CACHE/js/output.ef3a0881122a.jsHTTP Request
GET https://web.static.mmcdn.com/vendor/fingerprintjs-pro-cb.min.jsHTTP Request
GET https://web.static.mmcdn.com/CACHE/js/output.14a236a94bf9.jsHTTP Request
GET https://web.static.mmcdn.com/CACHE/js/output.a6262276739d.jsHTTP Request
GET https://web.static.mmcdn.com/cachebust/runtime-prod-c619c87c3fe1d155e4b0.jsHTTP Request
GET https://web.static.mmcdn.com/cachebust/302-prod-346223eb233bc467753d.jsHTTP Request
GET https://web.static.mmcdn.com/cachebust/666-prod-624574da7d4d4037c0ca.jsHTTP Request
GET https://web.static.mmcdn.com/cachebust/39-prod-fc4966ea660246e763e7.jsHTTP Request
GET https://web.static.mmcdn.com/cachebust/713-prod-84d240c2ee61cb0874f8.jsHTTP Request
GET https://web.static.mmcdn.com/cachebust/648-prod-40c669a0b857110e4ea7.jsHTTP Request
GET https://web.static.mmcdn.com/cachebust/473-prod-1367a4e4d04209f3e3c9.jsHTTP Request
GET https://web.static.mmcdn.com/cachebust/503-prod-0a5c8770d5b37d6c6ecf.jsHTTP Request
GET https://web.static.mmcdn.com/cachebust/theatermode-prod-ed959a0703ff04f4e32b.jsHTTP Request
GET https://web.static.mmcdn.com/cachebust/runtime-react-59d49ac953400c04a8ad.jsHTTP Request
GET https://web.static.mmcdn.com/cachebust/930-react-bee57050f20f5becbc10.jsHTTP Request
GET https://web.static.mmcdn.com/cachebust/594-react-b98b754ba2e05452484b.jsHTTP Request
GET https://web.static.mmcdn.com/cachebust/477-react-4024ad56baa3eb89e7e2.jsHTTP Request
GET https://web.static.mmcdn.com/cachebust/lib-react-8a67e0da70070f086aff.jsHTTP Request
GET https://web.static.mmcdn.com/images/gendericons/anon.svgHTTP Request
GET https://web.static.mmcdn.com/images/userinfoarrowdown.svgHTTP Request
GET https://web.static.mmcdn.com/images/arrow-white.gifHTTP Request
GET https://web.static.mmcdn.com/images/badges/safelabeling.gif?hash=52c699cbc8bdHTTP Request
GET https://web.static.mmcdn.com/images/badges/88x31_RTA-5042-1996-1400-1577-RTA-W-VERIFIED.gif?hash=52c699cbc8bdHTTP Request
GET https://web.static.mmcdn.com/images/badges/ApprovedASACPmember.gif?hash=52c699cbc8bdHTTP Request
GET https://web.static.mmcdn.com/images/logo.svg?hash=52c699cbc8bdHTTP Request
GET https://web.static.mmcdn.com/images/bg-body.gif?588dc80f5af1HTTP Request
GET https://web.static.mmcdn.com/images/bell_inactive.svg?b7c610114958HTTP Request
GET https://web.static.mmcdn.com/images/chat-bubble-gray.svg?7d187139b245HTTP Request
GET https://web.static.mmcdn.com/images/bg-footer-holder.gif?cc1e09ef1e7aHTTP Request
GET https://web.static.mmcdn.com/images/divider-01.gif?f035b6ed9178HTTP Request
GET https://web.static.mmcdn.com/images/socialmediaicons/social-media-twitter-x.svg?e691b5a2dd4aHTTP Request
GET https://web.static.mmcdn.com/images/cb-footer-address-US.svg?32f8dfba1611HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://web.static.mmcdn.com/tsdefaultassets/pms/empty-chat-state.svgHTTP Request
GET https://web.static.mmcdn.com/tsdefaultassets/pms/icon-search.svgHTTP Request
GET https://web.static.mmcdn.com/videos/canAutoplayInline.mp4HTTP Response
206HTTP Response
200HTTP Response
200HTTP Request
GET https://web.static.mmcdn.com/tsdefaultassets/gender_tab_bg.gif?0437047d9c3aHTTP Request
GET https://web.static.mmcdn.com/tsdefaultassets/cam_notice_background.jpgHTTP Response
200HTTP Response
200HTTP Request
GET https://web.static.mmcdn.com/tsdefaultassets/loading.pngHTTP Request
GET https://web.static.mmcdn.com/tsdefaultassets/theaterVideoControlsIcons/ellipsis-vertical.svgHTTP Request
GET https://web.static.mmcdn.com/tsdefaultassets/theaterVideoControlsIcons/private-show.svgHTTP Request
GET https://web.static.mmcdn.com/tsdefaultassets/theaterVideoControlsIcons/cam-to-cam.svgHTTP Request
GET https://web.static.mmcdn.com/tsdefaultassets/theaterVideoControlsIcons/tip-icon.svgHTTP Request
GET https://web.static.mmcdn.com/tsdefaultassets/theaterVideoControlsIcons/chat.svgHTTP Request
GET https://web.static.mmcdn.com/tsdefaultassets/theaterVideoControlsIcons/users.svgHTTP Request
GET https://web.static.mmcdn.com/tsdefaultassets/theaterVideoControlsIcons/more-rooms.svgHTTP Request
GET https://web.static.mmcdn.com/tsdefaultassets/theaterVideoControlsIcons/theater-mode.svgHTTP Request
GET https://web.static.mmcdn.com/tsdefaultassets/thumbs-up-inactive.svgHTTP Request
GET https://web.static.mmcdn.com/tsdefaultassets/thumbs-up-active.svgHTTP Request
GET https://web.static.mmcdn.com/tsdefaultassets/thumbs-down-inactive.svgHTTP Request
GET https://web.static.mmcdn.com/tsdefaultassets/thumbs-down-active.svgHTTP Request
GET https://web.static.mmcdn.com/tsdefaultassets/theaterVideoControlsIcons/volume-medium.svgHTTP Request
GET https://web.static.mmcdn.com/tsdefaultassets/theaterVideoControlsIcons/fullscreen.svgHTTP Request
GET https://web.static.mmcdn.com/tsdefaultassets/mediaDock/uploadBackground-lighter.svgHTTP Request
GET https://web.static.mmcdn.com/tsdefaultassets/mediaDock/uploadBackground.svgHTTP Request
GET https://web.static.mmcdn.com/tsdefaultassets/mediaDock/uploadSymbol.svgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://web.static.mmcdn.com/tsdefaultassets/resize_arrows.svg?0421601a463aHTTP Response
200HTTP Request
GET https://web.static.mmcdn.com/tsdefaultassets/lock.svgHTTP Response
200 -
793 B 2.2kB 6 4
-
793 B 2.2kB 6 4
-
66.254.114.62:443https://etahub.com/events?app_id=10896&bfeatureValue=false&eventName=chromecast&nosVersion=10&nvd=653&nvid=452678021&nvt=1723733962&sfeatureName=chromecast&sh=www.pornhub.com&smsid=5u9dorqjpypsi3tjc5j7x2lotitp45hp&sorientation=desktopMode&sosName=Windows&splatform=desktop&splayerName=desktop&splayerVersion=8.0.0_240806.401&sps=videoPage&srf=https%3A%2F%2Fwww.pornhub.com%2F&ssiteName=pornhub&sws=8496e49dea8435a81f7b0fb550871074tls, http2msedge.exe5.8kB 6.4kB 25 17
HTTP Request
GET https://etahub.com/events?app_id=10896&eventName=adroll_response&nosVersion=10&nstartPoint=0&nvd=653&nvid=452678021&nvt=1723733962&scampaignId=953201802&sfeatureName=adroll_response&sfeatureValue=campaign&sformat=json&sh=www.pornhub.com&smsid=5u9dorqjpypsi3tjc5j7x2lotitp45hp&sorientation=desktopMode&sosName=Windows&splatform=desktop&splayerName=desktop&splayerVersion=8.0.0_240806.401&sps=videoPage&srf=https%3A%2F%2Fwww.pornhub.com%2F&ssiteName=pornhub&sws=8496e49dea8435a81f7b0fb550871074HTTP Response
200HTTP Request
GET https://etahub.com/events?app_id=10896&eventName=playerLoaded&ndate=1723733964619&nosVersion=10&nvd=653&nvid=452678021&nvt=1723733962&sfeatureName=playerLoaded&sfeatureValue=desktop&sh=www.pornhub.com&smsid=5u9dorqjpypsi3tjc5j7x2lotitp45hp&sorientation=desktopMode&sosName=Windows&splatform=desktop&splayerName=desktop&splayerVersion=8.0.0_240806.401&sps=videoPage&srf=https%3A%2F%2Fwww.pornhub.com%2F&ssiteName=pornhub&svideoTitle=GUINESS%20WORLD%20RECORD!!%20Bachelor%C2%B4s%20Party%20Orgy.%20Spanish%20Maximo%20Garcia%20VS%2016%20Brazilians!&sws=8496e49dea8435a81f7b0fb550871074HTTP Response
200HTTP Request
GET https://etahub.com/events?app_id=10829&splayer=&eventName=play&ssite=https%3A%2F%2Fdl.tdntraffic.com%2F100001640%3Fsubaffiliate_id%3DTrafficJunky%26external_campaign_id%3DPreroll_UK_RON%26external_placement%3Dbabe%252Cbeauty%252Cbig%2Bass%252Cbig%2Bboobs%252Cbig%2Bbutt%252Cbig%2Bdick%252Cbig%2Btits%252Cblowjob%252Cbrazil%252Cbrazilian%252Cbrazzilian%2Borgy%252Ccumshot%252Ccurvy%252Cdoggystyle%252Cgostosa%252Cinked%2Bbabe%252Ckissing%252Cluiza%2Bmarcato%252Cmaximo%2Bgarcia%252Corgy%252Cpornstar%252Cpussy%2Beating%252Cpussy%2Bfucking%252Creverse%2Bgangbang%252Cstanding%2Bsex%252Cstud%252Cverified%2Bmodels%252Cyaetriplex%26session_id%3DCMuv-LUGEOnRcBjlmPfhAyCxk-PbByjXveneAzDp0XA6AkdCQgNFTkdKBkxvbmRvblIBMWIQFQqpOp8RR56dxEvPYG_xlmoDQU1TciI4MDZmZTc2OWU0MDE0MWVjYjlmYTA5NTliNTZmMjJlNS0x&scampaign=TJ%20Campaign&ssiteName=pornhub&splatform=PC&sadTitle=TJDelivery&ntimeout_tier=1&nstartPoint=0HTTP Request
GET https://etahub.com/events?app_id=10896&eventName=adroll_tracking&nosVersion=10&nvd=653&nvid=452678021&nvt=1723733962&sfeatureName=adroll_tracking&sfeatureValue=start&sh=www.pornhub.com&smsid=5u9dorqjpypsi3tjc5j7x2lotitp45hp&sorientation=desktopMode&sosName=Windows&splatform=desktop&splayerName=desktop&splayerVersion=8.0.0_240806.401&sps=videoPage&srf=https%3A%2F%2Fwww.pornhub.com%2F&ssiteName=pornhub&sws=8496e49dea8435a81f7b0fb550871074HTTP Response
200HTTP Response
200HTTP Request
GET https://etahub.com/events?app_id=10896&eventName=adroll_tracking&nosVersion=10&nvd=653&nvid=452678021&nvt=1723733962&sfeatureName=adroll_tracking&sfeatureValue=firstQuartile&sh=www.pornhub.com&smsid=5u9dorqjpypsi3tjc5j7x2lotitp45hp&sorientation=desktopMode&sosName=Windows&splatform=desktop&splayerName=desktop&splayerVersion=8.0.0_240806.401&sps=videoPage&srf=https%3A%2F%2Fwww.pornhub.com%2F&ssiteName=pornhub&sws=8496e49dea8435a81f7b0fb550871074HTTP Response
200HTTP Request
GET https://etahub.com/events?app_id=10896&eventName=adroll_tracking&nosVersion=10&nvd=653&nvid=452678021&nvt=1723733962&sfeatureName=adroll_tracking&sfeatureValue=midpoint&sh=www.pornhub.com&smsid=5u9dorqjpypsi3tjc5j7x2lotitp45hp&sorientation=desktopMode&sosName=Windows&splatform=desktop&splayerName=desktop&splayerVersion=8.0.0_240806.401&sps=videoPage&srf=https%3A%2F%2Fwww.pornhub.com%2F&ssiteName=pornhub&sws=8496e49dea8435a81f7b0fb550871074HTTP Response
200HTTP Request
GET https://etahub.com/events?app_id=10896&eventName=adroll_tracking&nosVersion=10&nvd=653&nvid=452678021&nvt=1723733962&sfeatureName=adroll_tracking&sfeatureValue=thirdQuartile&sh=www.pornhub.com&smsid=5u9dorqjpypsi3tjc5j7x2lotitp45hp&sorientation=desktopMode&sosName=Windows&splatform=desktop&splayerName=desktop&splayerVersion=8.0.0_240806.401&sps=videoPage&srf=https%3A%2F%2Fwww.pornhub.com%2F&ssiteName=pornhub&sws=8496e49dea8435a81f7b0fb550871074HTTP Response
200HTTP Request
GET https://etahub.com/events?app_id=10896&eventName=adroll_tracking&nosVersion=10&nvd=653&nvid=452678021&nvt=1723733962&sfeatureName=adroll_tracking&sfeatureValue=pause&sh=www.pornhub.com&smsid=5u9dorqjpypsi3tjc5j7x2lotitp45hp&sorientation=desktopMode&sosName=Windows&splatform=desktop&splayerName=desktop&splayerVersion=8.0.0_240806.401&sps=videoPage&srf=https%3A%2F%2Fwww.pornhub.com%2F&ssiteName=pornhub&sws=8496e49dea8435a81f7b0fb550871074HTTP Request
GET https://etahub.com/events?app_id=10896&bfeatureValue=false&eventName=chromecast&nosVersion=10&nvd=653&nvid=452678021&nvt=1723733962&sfeatureName=chromecast&sh=www.pornhub.com&smsid=5u9dorqjpypsi3tjc5j7x2lotitp45hp&sorientation=desktopMode&sosName=Windows&splatform=desktop&splayerName=desktop&splayerVersion=8.0.0_240806.401&sps=videoPage&srf=https%3A%2F%2Fwww.pornhub.com%2F&ssiteName=pornhub&sws=8496e49dea8435a81f7b0fb550871074HTTP Response
200HTTP Response
200 -
64.210.156.21:443https://ht-cdn2.adtng.com/a7/creatives/221/1559/818824/1110129/1110129_banner.pngtls, http2msedge.exe3.4kB 69.7kB 45 58
HTTP Request
GET https://ht-cdn2.adtng.com/a7/creatives/221/1559/818824/1110129/1110129_banner.pngHTTP Response
200 -
64.210.156.0:443https://evtubescms.phncdn.com/pre_videos/002/422/211/2422211/mp4_720.mp4tls, http2msedge.exe152.9kB 4.6MB 2643 3326
HTTP Request
GET https://evtubescms.phncdn.com/pre_videos/002/422/211/2422211/mp4_720.mp4HTTP Response
206 -
104.18.202.4:443https://web.static.mmcdn.com/tsdefaultassets/sounds/classic/tiny.mp3tls, http2msedge.exe13.0kB 304.6kB 217 243
HTTP Request
GET https://web.static.mmcdn.com/fonts/ubuntum-webfont.woff?a7fc63c36394HTTP Request
GET https://web.static.mmcdn.com/fonts/ubuntur-webfont.woff?896a82003cd1HTTP Request
GET https://web.static.mmcdn.com/fonts/ubuntub-webfont.woff?6455d1004bc5HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://web.static.mmcdn.com/tsdefaultassets/sounds/classic/huge.mp3HTTP Request
GET https://web.static.mmcdn.com/tsdefaultassets/sounds/classic/large.mp3HTTP Request
GET https://web.static.mmcdn.com/tsdefaultassets/sounds/classic/medium.mp3HTTP Request
GET https://web.static.mmcdn.com/tsdefaultassets/sounds/classic/small.mp3HTTP Request
GET https://web.static.mmcdn.com/tsdefaultassets/sounds/classic/tiny.mp3HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200 -
1.1kB 4.5kB 10 8
-
64.210.156.18:443https://ht-cdn.trafficjunky.net/uploaded_content/creative/102/843/875/1/1028438751.giftls, http2msedge.exe4.4kB 127.7kB 69 100
HTTP Request
GET https://ht-cdn.trafficjunky.net/uploaded_content/creative/102/822/168/1/1028221681.gifHTTP Request
GET https://ht-cdn.trafficjunky.net/uploaded_content/creative/102/843/875/1/1028438751.gifHTTP Response
200HTTP Response
200 -
93.184.223.43:443https://eg-cdn.trafficjunky.net/uploaded_content/creative/102/991/216/1/1029912161.jpgtls, http2msedge.exe9.7kB 339.5kB 169 251
HTTP Request
GET https://eg-cdn.trafficjunky.net/uploaded_content/creative/101/824/865/1/1018248651.gifHTTP Request
GET https://eg-cdn.trafficjunky.net/uploaded_content/creative/102/991/216/1/1029912161.jpgHTTP Response
200HTTP Response
200 -
1.6kB 5.0kB 10 9
-
64.210.156.22:443https://ei.phncdn.com/videos/202405/19/452678021/timeline/160x90/(m=eGCaiCObaaaa)(mh=EvdI2jtddrqnE07M)S0.jpgtls, http2msedge.exe6.2kB 163.3kB 90 125
HTTP Request
GET https://ei.phncdn.com/videos/202405/19/452678021/timeline/160x90/(m=eGCaiCObaaaa)(mh=EvdI2jtddrqnE07M)S0.jpgHTTP Response
200 -
131.153.88.86:443https://jpeg.live.mmcdn.com/stream?room=_hidden_gem_&f=0.5833271689727462tls, http2msedge.exe2.1kB 48.4kB 20 49
HTTP Request
GET https://jpeg.live.mmcdn.com/stream?room=_hidden_gem_&f=0.48011177745663547HTTP Response
200HTTP Request
GET https://jpeg.live.mmcdn.com/stream?room=_hidden_gem_&f=0.5833271689727462HTTP Response
200 -
1.5kB 2.9kB 8 6
-
1.1kB 2.2kB 16 15
DNS Request
drive.google.com
DNS Response
142.250.179.110
DNS Request
ocsp.digicert.com
DNS Response
192.229.221.95
DNS Request
20.160.190.20.in-addr.arpa
DNS Request
www.gstatic.com
DNS Response
216.58.214.67
DNS Request
ogs.google.com
DNS Response
216.58.214.174
DNS Request
drive-thirdparty.googleusercontent.com
DNS Response
142.250.179.65
DNS Request
78.179.250.142.in-addr.arpa
DNS Request
r.bing.com
DNS Response
88.221.135.4388.221.135.3488.221.135.5788.221.135.4188.221.135.5688.221.135.3388.221.135.5088.221.135.3588.221.135.42
DNS Request
50.135.221.88.in-addr.arpa
DNS Request
41.114.254.66.in-addr.arpa
DNS Request
www.googletagmanager.com
DNS Response
216.58.214.168
DNS Request
a.adtng.com
DNS Response
66.254.114.171
DNS Request
www.google-analytics.com
DNS Response
142.250.75.238
DNS Request
login.live.com
DNS Response
20.190.160.2220.190.160.2040.126.32.13820.190.160.1440.126.32.13340.126.32.7640.126.32.13440.126.32.140
DNS Request
ht-cdn2.adtng.com
DNS Request
ht-cdn2.adtng.com
DNS Response
64.210.156.2164.210.156.2064.210.156.2264.210.156.1964.210.156.1764.210.156.1864.210.156.1664.210.156.23
-
695 B 1.2kB 10 9
DNS Request
172.214.232.199.in-addr.arpa
DNS Request
play.google.com
DNS Response
142.250.201.174
DNS Request
ogads-pa.googleapis.com
DNS Response
172.217.20.170142.250.74.234142.250.201.170172.217.20.202216.58.215.42142.250.179.106216.58.213.74142.250.178.138172.217.18.202142.250.179.74216.58.214.170142.250.75.234216.58.214.74
DNS Request
www.google.com
DNS Response
172.217.20.196
DNS Request
84.127.177.108.in-addr.arpa
DNS Request
43.135.221.88.in-addr.arpa
DNS Request
57.135.221.88.in-addr.arpa
DNS Request
22.156.210.64.in-addr.arpa
DNS Request
52.56.21.104.in-addr.arpa
DNS Request
52.56.21.104.in-addr.arpa
-
4.3kB 9.3kB 14 15
-
335 B 717 B 5 4
DNS Request
234.75.250.142.in-addr.arpa
DNS Request
174.201.250.142.in-addr.arpa
DNS Request
65.214.58.216.in-addr.arpa
DNS Request
www.bing.com
DNS Request
www.bing.com
DNS Response
88.221.134.25188.221.135.1188.221.135.188.221.134.25088.221.134.295.101.143.21088.221.135.095.101.143.18388.221.134.249
-
563 B 1.3kB 8 7
DNS Request
67.214.58.216.in-addr.arpa
DNS Request
227.74.250.142.in-addr.arpa
DNS Request
browser.pipe.aria.microsoft.com
DNS Response
52.168.117.174
DNS Request
r.bing.com
DNS Response
88.221.135.5788.221.135.3588.221.135.4388.221.135.5088.221.135.5688.221.135.3488.221.135.3388.221.135.4288.221.135.41
DNS Request
static.trafficjunky.com
DNS Response
64.210.156.1864.210.156.1964.210.156.1664.210.156.2164.210.156.2264.210.156.1764.210.156.2064.210.156.23
DNS Request
cdn1-smallimg.phncdn.com
DNS Response
66.254.114.156
DNS Request
168.214.58.216.in-addr.arpa
DNS Request
168.214.58.216.in-addr.arpa
-
600 B 1.4kB 9 8
DNS Request
67.179.250.142.in-addr.arpa
DNS Request
content.googleapis.com
DNS Response
172.217.20.170172.217.20.202142.250.178.138142.250.74.234142.250.179.74142.250.201.170142.250.75.234216.58.214.170142.250.179.106
DNS Request
170.20.217.172.in-addr.arpa
DNS Request
174.117.168.52.in-addr.arpa
DNS Request
th.bing.com
DNS Response
88.221.135.5088.221.135.3388.221.135.4388.221.135.3488.221.135.2788.221.135.3588.221.135.4188.221.135.3288.221.135.42
DNS Request
ei.phncdn.com
DNS Response
64.210.156.2264.210.156.1664.210.156.2364.210.156.1964.210.156.1764.210.156.1864.210.156.2164.210.156.20
DNS Request
prvc.io
DNS Response
104.21.56.52172.67.177.254
DNS Request
16.156.210.64.in-addr.arpa
DNS Request
16.156.210.64.in-addr.arpa
-
4.0kB 6.7kB 9 11
-
5.7kB 62.1kB 36 55
-
33.1kB 10.9kB 47 39
-
3.8kB 12.0kB 14 18
-
4.4kB 8.1kB 10 11
-
4.9kB 45.7kB 25 39
-
342 B 432 B 5 4
DNS Request
234.74.250.142.in-addr.arpa
DNS Request
drive.usercontent.google.com
DNS Response
216.58.214.65
DNS Request
249.134.221.88.in-addr.arpa
DNS Request
www.pornhub.com
DNS Request
www.pornhub.com
DNS Response
66.254.114.41
-
431 B 738 B 6 5
DNS Request
196.20.217.172.in-addr.arpa
DNS Request
222.197.79.204.in-addr.arpa
DNS Request
138.32.126.40.in-addr.arpa
DNS Request
services.bingapis.com
DNS Response
13.107.5.80
DNS Request
156.114.254.66.in-addr.arpa
DNS Request
156.114.254.66.in-addr.arpa
-
5.0kB 7.3kB 12 11
-
3.8kB 9.1kB 11 12
-
698 B 11
-
6.0MB 639.3MB 67639 468834
-
3.8kB 8.5kB 10 12
-
945 B 1.9kB 14 13
DNS Request
238.75.250.142.in-addr.arpa
DNS Request
hw-cdn2.adtng.com
DNS Response
64.210.156.764.210.156.264.210.156.464.210.156.564.210.156.164.210.156.364.210.156.064.210.156.6
DNS Request
22.160.190.20.in-addr.arpa
DNS Request
storage.googleapis.com
DNS Response
172.217.18.219142.250.179.123142.250.75.251216.58.214.187142.250.178.155142.250.201.187172.217.20.187216.58.213.91216.58.215.59142.250.179.91172.217.20.219
DNS Request
219.18.217.172.in-addr.arpa
DNS Request
stats.g.doubleclick.net
DNS Response
74.125.71.15574.125.71.15674.125.71.15474.125.71.157
DNS Request
www2.bing.com
DNS Response
104.18.33.89172.64.154.167
DNS Request
181.38.239.216.in-addr.arpa
DNS Request
cacerts.digicert.com
DNS Response
192.229.221.95
DNS Request
chaturbate.com
DNS Response
104.16.43.196104.16.45.196104.16.44.196104.16.42.196104.16.41.196
DNS Request
etahub.com
DNS Response
66.254.114.62
DNS Request
4.202.18.104.in-addr.arpa
DNS Request
0.156.210.64.in-addr.arpa
DNS Request
0.156.210.64.in-addr.arpa
-
1.2kB 2.7kB 18 18
DNS Request
171.114.254.66.in-addr.arpa
DNS Request
a.adtng.com
DNS Request
7.156.210.64.in-addr.arpa
DNS Request
21.156.210.64.in-addr.arpa
DNS Request
analytics.google.com
DNS Response
216.239.38.181216.239.34.181216.239.32.181216.239.36.181
DNS Request
155.71.125.74.in-addr.arpa
DNS Request
ew.phncdn.com
DNS Response
64.210.156.1864.210.156.1664.210.156.2364.210.156.1764.210.156.2164.210.156.2264.210.156.1964.210.156.20
DNS Request
81.144.22.2.in-addr.arpa
DNS Request
196.43.16.104.in-addr.arpa
DNS Request
evtubescms.phncdn.com
DNS Response
64.210.156.064.210.156.164.210.156.764.210.156.364.210.156.464.210.156.264.210.156.664.210.156.5
DNS Request
62.114.254.66.in-addr.arpa
DNS Request
eg-cdn.trafficjunky.net
DNS Response
93.184.223.43
DNS Request
www.google.com
DNS Response
172.217.20.196
DNS Request
jpeg.live.mmcdn.com
DNS Response
131.153.88.86131.153.88.88131.153.88.84131.153.88.91131.153.88.85131.153.88.87131.153.88.80131.153.88.82131.153.88.81131.153.88.79131.153.88.90131.153.88.83131.153.88.89131.153.88.92131.153.88.78
DNS Request
static-pub.highwebmedia.com
DNS Response
104.18.239.194104.17.80.200
DNS Request
194.239.18.104.in-addr.arpa
DNS Request
29.243.111.52.in-addr.arpa
DNS Request
240.221.184.93.in-addr.arpa
-
555 B 1.2kB 8 7
DNS Request
89.33.18.104.in-addr.arpa
DNS Request
ctldl.windowsupdate.com
DNS Response
2.22.144.812.22.144.73
DNS Request
cdn1d-static-shared.phncdn.com
DNS Response
64.210.156.2164.210.156.1764.210.156.1964.210.156.1864.210.156.1664.210.156.2264.210.156.2064.210.156.23
DNS Request
web.static.mmcdn.com
DNS Response
104.18.202.4104.16.92.18
DNS Request
www.google.com
DNS Response
172.217.20.196
DNS Request
ht-cdn.trafficjunky.net
DNS Response
64.210.156.1864.210.156.1764.210.156.2364.210.156.2264.210.156.1964.210.156.1664.210.156.2164.210.156.20
DNS Request
43.223.184.93.in-addr.arpa
DNS Request
43.223.184.93.in-addr.arpa
-
2.3kB 2.9kB 8 8
-
7.0kB 9.7kB 18 18
-
6.1kB 41.5kB 36 50
-
3.9kB 15.3kB 10 16
-
217 B 619 B 3 3
DNS Request
86.88.153.131.in-addr.arpa
DNS Request
nexusrules.officeapps.live.com
DNS Response
52.111.243.29
DNS Request
ctldl.windowsupdate.com
DNS Response
93.184.221.240
-
2.3kB 2.9kB 8 8
-
2.3kB 2.9kB 7 7
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD53e2612636cf368bc811fdc8db09e037d
SHA1d69e34379f97e35083f4c4ea1249e6f1a5f51d56
SHA2562eecaacf3f2582e202689a16b0ac1715c628d32f54261671cf67ba6abbf6c9f9
SHA512b3cc3bf967d014f522e6811448c4792eed730e72547f83eb4974e832e958deb7e7f4c3ce8e0ed6f9c110525d0b12f7fe7ab80a914c2fe492e1f2d321ef47f96d
-
Filesize
152B
MD5e8115549491cca16e7bfdfec9db7f89a
SHA1d1eb5c8263cbe146cd88953bb9886c3aeb262742
SHA256dfa9a8b54936607a5250bec0ed3e2a24f96f4929ca550115a91d0d5d68e4d08e
SHA512851207c15de3531bd230baf02a8a96550b81649ccbdd44ad74875d97a700271ef96e8be6e1c95b2a0119561aee24729cb55c29eb0b3455473688ef9132ed7f54
-
Filesize
16KB
MD548c80c7c28b5b00a8b4ff94a22b72fe3
SHA1d57303c2ad2fd5cedc5cb20f264a6965a7819cee
SHA2566e9be773031b3234fb9c2d6cf3d9740db1208f4351beca325ec34f76fd38f356
SHA512c7381e462c72900fdbb82b5c365080efa009287273eb5109ef25c8d0a5df33dd07664fd1aed6eb0d132fa6a3cb6a3ff6b784bffeeca9a2313b1e6eb6e32ab658
-
Filesize
209KB
MD53e552d017d45f8fd93b94cfc86f842f2
SHA1dbeebe83854328e2575ff67259e3fb6704b17a47
SHA25627d9c4613df7a3c04da0b79c13217aa69992b441acb7e44bf2a7578ca87d97d6
SHA512e616436f2f15615429c7c5c37de3990c3e86c5e1da7d75a0f524fc458b75d44a5be1a3648a628d63e1cf8aa062e08b538f2f2bc9c6a0b42157beb24f82c571d9
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize384B
MD508ada45ba0cc25d930e0652629fa4f1e
SHA187b2a7274a6c2aef59dd58136f56e8fc941ccff2
SHA256e3104baf83af992845ffac2ab42b023ded0834bd668e6b1e3629393391fae76a
SHA5125e25c60d7d4b0d79e700a6a971a150510848b96141a72d33f0a9ef6f3a63022b2b97879520b4d3087a7db5fab897e3b86a9a89c338c9222d180ceae40dd57350
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD588db889b39cf797ab0a99a78e6c6dc79
SHA1ed59c00d42025074778d019a9e8e803a885ca6a8
SHA256b9d03b57ca43b766b61bd0a5dc9b2dbaa7645aad2b22eb6edbe85ec23bc75c3f
SHA51233f5a24893d68def7b3a499500b4a2b9b42f46bc19da526f9040600556e163002916f0c740b19dea0e2cbae089a5ea2646f7196be3d17da4db59fc7f7276255a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD55bd97a192d27723b5d9388560f4a29a6
SHA107764be77465cb098a0ff8db70f1a715e84ce510
SHA256c9fcada5ba503adcc5b44cd7606438f9a900f559103715dae185b54b49a4c38a
SHA5127e49b1803d3cbe540b923bcd72c18071e723ed55e5e6cd10d6393c8edb3fd4aa235eb5c58fe138b862df75e783406cbfff10ab0c69c9011fb6f1f7007ba24c11
-
Filesize
5KB
MD5523a28b83a6c5d8376fddcddc3acc147
SHA16acbf6a9365a3882c0a0608bd560417266d4e5f7
SHA25674a203dd6f05672bef6f7ae65b666f65310b64d2342b2ae1e79777f6ada121e4
SHA5125adf9372f0ff66144873522796906a5da2901ecdc1e781732fabb06ad5f1f9f279ebd25da403b225ca80fb6dbe792f0164702cb161d3cb8b2b1b568dd3e8debb
-
Filesize
6KB
MD57a9742b738abb267f50c99473dc42d96
SHA1fb2b887515273a82e3893a4890042742127c2395
SHA256d14bae2dcfbbbdae406f4e04d6f1d04ab839ee4fb7643258f73ae33d1e120cb8
SHA512318ab16dd3a5a1971be6622e11b74af930a36ac2506bee1ab89036e1ae28619581bb1c797a3f95c3227922f495e19d41985eacc1374e50e433fca14266681a40
-
Filesize
5KB
MD599c7a91691a97bf9b98a0bca055fa878
SHA1a1dda1cc9b4711ecbfa8dae26f40b7dfaeea51f5
SHA25619e124dc99bab1fa8ceea9496a63ead60ccabd25e82fab11125192526b88c47c
SHA512a62247da7a772a90e5780535e2a7eec4a1ffa5b063be712db27773919a969abd0018d4bc1f0f8ec451bbf230d76d4aea78348647e1c7b5942c09b9448c87c750
-
Filesize
6KB
MD563f712e7b63d1ae0f0e95f2a7bf688a3
SHA10c92214773aff6a05bd32df2575648190fa38ee7
SHA25639278cf57a15be8e034ea7bfa9b206ffabb457943bf762ac98e2ade1e232a1ba
SHA512ff3f8cca8ff0c536402150229a122f6a3ac3f3eacd497c979f0d2e8bf0c3f0539e9893692bf02c77dfa079c50de1df7626684bbb456092418fd46022bc11e4cf
-
Filesize
7KB
MD5933cf7cb48ea4403c99e825b3b1692cd
SHA1f840f8dfd91d4f051e51e0dbd65538c6124e1910
SHA25627d32a1ecb83a4aa6555cb4729e815d007ea7d95cc218a67e6a7670aaff034ca
SHA512d598df21a89afa47c74e4dafb9ba17b17a2d8d9e8a8717e84ec68e2ef5189c337ea59612de9cb5b1f0b0a3464252572037bf89ea6e65632bb0d2b2bd372bb61a
-
Filesize
8KB
MD5b7f62c64bda2d4d0a23b74cef4673333
SHA11df181a39e0adeac7618d309dda057be259fbbb1
SHA25660d02d4f1b1431a8d03493fbcf7bb07d5b79fd51c3c80bc1fc9839b366373eec
SHA51216b9c2f60d1915dc02e6786b31cbc51ac8ad0aadb80df0801d9c9ebe0ff2f8f441ec9f50d95a9644e707f09d945eb27f3900f5dc44aafca73410c8ba743099bd
-
Filesize
6KB
MD5d96ad22e67cddc1944499168c4f2cc81
SHA15012ad37cb0e44a745122292cb38dd1ecbd88f9b
SHA256c47e056a6ba5baa2083c8c29c30321c55d2afb8fef43f054bf4b254daca6ebfe
SHA51202516912374e1c70ca7e61212988add5ecaab34d45369369fe5660bd2ba27b994c37c22dc5951cfbb07f88c90c9186e36445455dcb2ce438dfaac706cca69307
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\4cb013792b196a35_0
Filesize2KB
MD59ec33339d2d85e04e62e458007ed8ebf
SHA1c290d47e3591ed401fc6807097ce4aabb6fdaf04
SHA256b181f2be9305ac1f7158147bc203b180740d8db7efef556e19bec88e3233254d
SHA512619ef8456218cd5281b0cdb18f082545c46c4ab42306545d612d48b6d36d1b87edac2c7722b1730e0ad56cb17cc054cc91f339a80d701718b703b5bb030fc356
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize96B
MD5634784eb3f3b11843b7333e7b267bab6
SHA16d9ad91640220abc00de6b20f737955a0a05ba0a
SHA256fdce2c1c4089f8e61f5be6e2452f7e6ff9c556b3402276ea378af8e2c5aeca27
SHA512d85a59ee1d2a4f48c8989847468eccdaf374921ad90bf2f287f7cbadf0a9819d9f58efcab4a62d7ef1f58f5e87379e8b9f851aff07612fa26f879d90efcdb295
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe622610.TMP
Filesize48B
MD5bc2ba5d70a21a5bf69bd1e78d42208f5
SHA1c764a315322e413c9745d099b4ceeec9aea1ca6a
SHA2566e5a1b4d0e467a65ab87ee71912b3552bbc3432bea26f9131621126c3cf48dcf
SHA512c00083dd984503c74a1855029073c9733f76d63400579b89e9467b9054deb8365ba7829f1ec8e6dd93b7adb00d457aacf21ce3f257756a0ff97f7d5b338369b3
-
Filesize
1KB
MD5325bdd0f40ad0c78fdd2951179273561
SHA1286a76b8a68a5523148eadf09f7eb8f5fc40b03e
SHA256c52f77c3d80a6a7736e209a61b1cdd60a97dc0d66cae23bb30c0b79ce598a271
SHA5122bee457305032007797d5fefbff53cb6dbc33930eb83b1857effe62cae1324f9d306964963a860d9c0f67a08244b936040f9a663f91b6f45d087ecbb6072826a
-
Filesize
1KB
MD5f7fdb96b95f7d6e4260819a458b1bc80
SHA12e2082b1c7a0246bf8e61abe91ca7d232183f6a0
SHA2562098bf220e1ec8968812f70e1c975d65a4ea94d79851e0361f6e45e354e086c7
SHA5122ccd81dec35bc0f6ad0291813e10f4dee37fb2e7b34b98408d293d1ec7eaccf5d4c3499eb89014a4ebb3ef7a941fdb829a63834dcd78d270c41f09f09322fd8f
-
Filesize
2KB
MD520c4e164ec8f5032a487d789e4250741
SHA15de0756cf0b1ae793e468b61d50e3cba11d4a846
SHA2560bcf771d5e94703aa8ca212e02c19dd2b12d0b0ab2edada0e7de845fa8fb2721
SHA512b5282a02d91df62e31e1c602a1048cb4135102c3a97c01659d7f548ddcbb13f6e744194e61b6c75d9fcba74f021a9df63cf7d47bb70188dce1423bd4333598c4
-
Filesize
2KB
MD5f14b59f3cdf7a1ac648a9953ab84c445
SHA1352a613c0dd19b835548f668b0090261d82fd8db
SHA256fc3c01569e511531fa2d995adbfd2da03e2ad13d27efefbb1b58ca9865f961d5
SHA5129ea9d035ced50b0f652107ee78c62b7e5ecfae9a3854adf85af595418fb643aab6338c24e4f8339da82b6f82882e2b07e6b949421c4ef42714d609ecb174da10
-
Filesize
2KB
MD5c94f9a9912b542ad19e5c632f1e69307
SHA1a16dd6a5d88b96965fd7cad08d1da1cd4e694308
SHA2563c7e538fb70ad2f1707d4f8ce412e2211ec1652dde0a33ca63e2c9ffaedac22f
SHA512f101d32a96871791011babd7d72988cab888b73004fa2323e2c2ba7b23707776fe43b8abbab66471061bfa50d1c0c0510c6614d1be1665ead9b3e621cbf43402
-
Filesize
874B
MD5b0cedb78bcf0dc86b729d7e39eb1fc2c
SHA1324b3b82b21839e2d7099414f8c76d5149b9e054
SHA25670823d4ef601264746fbe9ca40c0bd8a2609f5f4d67b97ac917a2aae5daca855
SHA5127d5b9b926835fd149fd5907f4bc3b5f5c6f40d599e710631ff2bb7fe985d70013d724f0d6ecc9229bf7253b76be0aada29d28237df4a439975b27600d16b35a9
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD5fb5702714cae2c94e0b6903d0fbeaa97
SHA18628950f3e231363c285bc79647ee900038b50ea
SHA2569ef1e16c50bbccb4c3daa7b1a8659d5d1de332f5aa8dea80d110f18ba1ce0983
SHA5128364f8adc461bd59dba203a437698dbfb3af9e7ecd1b8e6b395c90477047ebd365f3efb15feee1132ba5dccefda1c9245a3279dc014c819a9b558efb9e6758ca
-
C:\Users\Admin\Downloads\VEGAS_Pro_22.0.0.93_x64_RELEASE_DLV_DE-EN-FR-ES-BR_240723_08-58_22_0_0_93.exe:Zone.Identifier
Filesize26B
MD5fbccf14d504b7b2dbcb5a5bda75bd93b
SHA1d59fc84cdd5217c6cf74785703655f78da6b582b
SHA256eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913
SHA512aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98