Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
145s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18/08/2024, 11:17 UTC
Static task
static1
Behavioral task
behavioral1
Sample
a692fcd0d31e7fb77b1834a41d1ec4f2_JaffaCakes118.html
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
a692fcd0d31e7fb77b1834a41d1ec4f2_JaffaCakes118.html
Resource
win10v2004-20240802-en
General
-
Target
a692fcd0d31e7fb77b1834a41d1ec4f2_JaffaCakes118.html
-
Size
57KB
-
MD5
a692fcd0d31e7fb77b1834a41d1ec4f2
-
SHA1
605812975fc422eb5d3d0c03fa593e863b89b3ae
-
SHA256
90206f09412a882dce8fb2f5b507cd73f422da33ba9a6c8864fb4f45a74a2601
-
SHA512
fa3e4158c1f29abe1dba785df1f4d9769eba2a417b7b068030e5caf6f7474415591822571a3de1c27584d7349648c6f789988364a70fe8f030d1f287a7cf8cba
-
SSDEEP
1536:ijEQvK8OPHdsAjo2vgyHJv0owbd6zKD6CDK2RVroR2wpDK2RVy:ijnOPHdsj2vgyHJutDK2RVroR2wpDK2m
Malware Config
Signatures
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2908 msedge.exe 2908 msedge.exe 3604 msedge.exe 3604 msedge.exe 3308 identity_helper.exe 3308 identity_helper.exe 5992 msedge.exe 5992 msedge.exe 5992 msedge.exe 5992 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 12 IoCs
pid Process 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3604 wrote to memory of 4512 3604 msedge.exe 84 PID 3604 wrote to memory of 4512 3604 msedge.exe 84 PID 3604 wrote to memory of 3160 3604 msedge.exe 85 PID 3604 wrote to memory of 3160 3604 msedge.exe 85 PID 3604 wrote to memory of 3160 3604 msedge.exe 85 PID 3604 wrote to memory of 3160 3604 msedge.exe 85 PID 3604 wrote to memory of 3160 3604 msedge.exe 85 PID 3604 wrote to memory of 3160 3604 msedge.exe 85 PID 3604 wrote to memory of 3160 3604 msedge.exe 85 PID 3604 wrote to memory of 3160 3604 msedge.exe 85 PID 3604 wrote to memory of 3160 3604 msedge.exe 85 PID 3604 wrote to memory of 3160 3604 msedge.exe 85 PID 3604 wrote to memory of 3160 3604 msedge.exe 85 PID 3604 wrote to memory of 3160 3604 msedge.exe 85 PID 3604 wrote to memory of 3160 3604 msedge.exe 85 PID 3604 wrote to memory of 3160 3604 msedge.exe 85 PID 3604 wrote to memory of 3160 3604 msedge.exe 85 PID 3604 wrote to memory of 3160 3604 msedge.exe 85 PID 3604 wrote to memory of 3160 3604 msedge.exe 85 PID 3604 wrote to memory of 3160 3604 msedge.exe 85 PID 3604 wrote to memory of 3160 3604 msedge.exe 85 PID 3604 wrote to memory of 3160 3604 msedge.exe 85 PID 3604 wrote to memory of 3160 3604 msedge.exe 85 PID 3604 wrote to memory of 3160 3604 msedge.exe 85 PID 3604 wrote to memory of 3160 3604 msedge.exe 85 PID 3604 wrote to memory of 3160 3604 msedge.exe 85 PID 3604 wrote to memory of 3160 3604 msedge.exe 85 PID 3604 wrote to memory of 3160 3604 msedge.exe 85 PID 3604 wrote to memory of 3160 3604 msedge.exe 85 PID 3604 wrote to memory of 3160 3604 msedge.exe 85 PID 3604 wrote to memory of 3160 3604 msedge.exe 85 PID 3604 wrote to memory of 3160 3604 msedge.exe 85 PID 3604 wrote to memory of 3160 3604 msedge.exe 85 PID 3604 wrote to memory of 3160 3604 msedge.exe 85 PID 3604 wrote to memory of 3160 3604 msedge.exe 85 PID 3604 wrote to memory of 3160 3604 msedge.exe 85 PID 3604 wrote to memory of 3160 3604 msedge.exe 85 PID 3604 wrote to memory of 3160 3604 msedge.exe 85 PID 3604 wrote to memory of 3160 3604 msedge.exe 85 PID 3604 wrote to memory of 3160 3604 msedge.exe 85 PID 3604 wrote to memory of 3160 3604 msedge.exe 85 PID 3604 wrote to memory of 3160 3604 msedge.exe 85 PID 3604 wrote to memory of 2908 3604 msedge.exe 86 PID 3604 wrote to memory of 2908 3604 msedge.exe 86 PID 3604 wrote to memory of 3800 3604 msedge.exe 87 PID 3604 wrote to memory of 3800 3604 msedge.exe 87 PID 3604 wrote to memory of 3800 3604 msedge.exe 87 PID 3604 wrote to memory of 3800 3604 msedge.exe 87 PID 3604 wrote to memory of 3800 3604 msedge.exe 87 PID 3604 wrote to memory of 3800 3604 msedge.exe 87 PID 3604 wrote to memory of 3800 3604 msedge.exe 87 PID 3604 wrote to memory of 3800 3604 msedge.exe 87 PID 3604 wrote to memory of 3800 3604 msedge.exe 87 PID 3604 wrote to memory of 3800 3604 msedge.exe 87 PID 3604 wrote to memory of 3800 3604 msedge.exe 87 PID 3604 wrote to memory of 3800 3604 msedge.exe 87 PID 3604 wrote to memory of 3800 3604 msedge.exe 87 PID 3604 wrote to memory of 3800 3604 msedge.exe 87 PID 3604 wrote to memory of 3800 3604 msedge.exe 87 PID 3604 wrote to memory of 3800 3604 msedge.exe 87 PID 3604 wrote to memory of 3800 3604 msedge.exe 87 PID 3604 wrote to memory of 3800 3604 msedge.exe 87 PID 3604 wrote to memory of 3800 3604 msedge.exe 87 PID 3604 wrote to memory of 3800 3604 msedge.exe 87
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\a692fcd0d31e7fb77b1834a41d1ec4f2_JaffaCakes118.html1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3604 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffed10146f8,0x7ffed1014708,0x7ffed10147182⤵PID:4512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1520,1365165695690261534,17755112355951545783,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2064 /prefetch:22⤵PID:3160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1520,1365165695690261534,17755112355951545783,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1520,1365165695690261534,17755112355951545783,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2912 /prefetch:82⤵PID:3800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1520,1365165695690261534,17755112355951545783,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3260 /prefetch:12⤵PID:3716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1520,1365165695690261534,17755112355951545783,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:12⤵PID:3544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1520,1365165695690261534,17755112355951545783,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4740 /prefetch:12⤵PID:4036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1520,1365165695690261534,17755112355951545783,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3052 /prefetch:12⤵PID:1404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1520,1365165695690261534,17755112355951545783,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4716 /prefetch:12⤵PID:2800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1520,1365165695690261534,17755112355951545783,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3408 /prefetch:12⤵PID:4428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1520,1365165695690261534,17755112355951545783,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4700 /prefetch:12⤵PID:2624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1520,1365165695690261534,17755112355951545783,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5484 /prefetch:12⤵PID:3276
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1520,1365165695690261534,17755112355951545783,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6208 /prefetch:82⤵PID:432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1520,1365165695690261534,17755112355951545783,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6208 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1520,1365165695690261534,17755112355951545783,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6320 /prefetch:12⤵PID:3440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1520,1365165695690261534,17755112355951545783,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6336 /prefetch:12⤵PID:3648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1520,1365165695690261534,17755112355951545783,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5692 /prefetch:12⤵PID:5456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1520,1365165695690261534,17755112355951545783,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5400 /prefetch:12⤵PID:5464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1520,1365165695690261534,17755112355951545783,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3136 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:5992
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3208
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5004
Network
-
Remote address:8.8.8.8:53Request8.8.8.8.in-addr.arpaIN PTRResponse8.8.8.8.in-addr.arpaIN PTRdnsgoogle
-
Remote address:8.8.8.8:53Request104.219.191.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requesttiwolfly.free.frIN AResponse
-
Remote address:8.8.8.8:53Requestmyykza.free.frIN AResponse
-
Remote address:8.8.8.8:53Requesti59.photobucket.comIN AResponsei59.photobucket.comIN A216.137.44.17i59.photobucket.comIN A216.137.44.112i59.photobucket.comIN A216.137.44.119i59.photobucket.comIN A216.137.44.125
-
Remote address:8.8.8.8:53Requestzoom.ind.free.frIN AResponse
-
Remote address:142.250.178.130:80RequestGET /pagead/show_ads.js HTTP/1.1
Host: pagead2.googlesyndication.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
DNT: 1
Accept: */*
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Timing-Allow-Origin: *
Cross-Origin-Resource-Policy: cross-origin
Vary: Accept-Encoding
Date: Sun, 18 Aug 2024 11:18:01 GMT
Expires: Sun, 18 Aug 2024 11:18:01 GMT
Cache-Control: private, max-age=3600
Content-Type: text/javascript; charset=UTF-8
ETag: 14285267358229019935
X-Content-Type-Options: nosniff
Content-Disposition: attachment; filename="f.txt"
Content-Encoding: gzip
Server: cafe
Content-Length: 10277
X-XSS-Protection: 0
-
Remote address:216.137.44.17:80RequestGET /albums/g320/Blizzardtje/XIII/XIIIFreaky.jpg HTTP/1.1
Host: i59.photobucket.com
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
DNT: 1
Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 301 Moved Permanently
Date: Sun, 18 Aug 2024 11:18:01 GMT
Content-Type: text/html
Content-Length: 167
Connection: keep-alive
Location: https://i59.photobucket.com/albums/g320/Blizzardtje/XIII/XIIIFreaky.jpg
X-Cache: Redirect from cloudfront
Via: 1.1 5f684ddc3ff7bc889dac29fa9e51915a.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: LHR61-P2
X-Amz-Cf-Id: xLVVUmuDgC-x_OtoQvkpQyIJH7xGmcy0cfQybkPZjRI9UHOCd0zaag==
Vary: Origin
-
Remote address:216.137.44.17:443RequestGET /albums/g320/Blizzardtje/XIII/XIIIFreaky.jpg HTTP/2.0
host: i59.photobucket.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 5740
date: Fri, 09 Aug 2024 20:37:52 GMT
cache-control: max-age=31536000, public
content-disposition: inline; filename="XIIIFreaky.webp"
content-security-policy: script-src 'none'
expires: Sat, 09 Aug 2025 20:37:52 GMT
server: photobucket
x-amzn-trace-id: Root=1-66b67e20-4c2eb3f07105aabb13aeb8a3
x-request-id: 6T5thgi8wMiBz3X8vus6U
vary: Accept
x-cache: Hit from cloudfront
via: 1.1 5afa85054bbc88552c8f1b1dd45fef78.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR61-P2
x-amz-cf-id: Tge6pI9sylXHyMXJK2m4YM0-yIwMVvoII5QnMtDuNMCMtU6zYbueLQ==
age: 744009
vary: Origin
-
Remote address:8.8.8.8:53Requestwww.dailymotion.comIN AResponsewww.dailymotion.comIN CNAMEdmwww.geo.dmcdn.netdmwww.geo.dmcdn.netIN CNAMEfp.ix7.dailymotion.comfp.ix7.dailymotion.comIN A188.65.124.92
-
Remote address:188.65.124.92:80RequestGET /videozap/ykza?rows=3&skin=myYKZA HTTP/1.1
Host: www.dailymotion.com
Connection: keep-alive
Upgrade-Insecure-Requests: 1
DNT: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Accept-Encoding: gzip, deflate
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 301 Moved Permanently
Content-Type: text/html
Date: Sun, 18 Aug 2024 11:18:00 GMT
Location: https://dailymotion.com/videozap/ykza?rows=3&skin=myYKZA
Set-Cookie: ts=552352; Path=/; Domain=dailymotion.com; Expires=Thu, 18 Sep 2025 11:18:01 GMT; Max-Age=34214399; Secure; SameSite=None
Set-Cookie: v1st=726ea680-7eb1-41bf-ba1c-8755db8d2ce1; Path=/; Domain=dailymotion.com; Expires=Thu, 18 Sep 2025 11:18:01 GMT; Max-Age=34214399; Secure; SameSite=None
-
Remote address:8.8.8.8:53Requestdailymotion.comIN AResponsedailymotion.comIN A195.8.215.136
-
Remote address:195.8.215.136:443RequestGET /videozap/ykza?rows=3&skin=myYKZA HTTP/1.1
Host: dailymotion.com
Connection: keep-alive
Upgrade-Insecure-Requests: 1
DNT: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: navigate
Sec-Fetch-Dest: iframe
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 301 Moved Permanently
Content-Type: text/html
Strict-Transport-Security: max-age=31708800; includeSubDomains; preload
Date: Sun, 18 Aug 2024 11:18:00 GMT
Server-Timing: total;dur=1, dc;desc="ix7"
Location: https://www.dailymotion.com/videozap/ykza?rows=3&skin=myYKZA
Timing-Allow-Origin: *
Connection: Keep-Alive
Content-Length: 0
-
Remote address:8.8.8.8:53Requestgoogleads.g.doubleclick.netIN AResponsegoogleads.g.doubleclick.netIN A142.250.201.162
-
Remote address:8.8.8.8:53Request81.144.22.2.in-addr.arpaIN PTRResponse81.144.22.2.in-addr.arpaIN PTRa2-22-144-81deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request130.178.250.142.in-addr.arpaIN PTRResponse130.178.250.142.in-addr.arpaIN PTRpar21s22-in-f21e100net
-
Remote address:8.8.8.8:53Request17.44.137.216.in-addr.arpaIN PTRResponse17.44.137.216.in-addr.arpaIN PTRserver-216-137-44-17lhr61r cloudfrontnet
-
Remote address:8.8.8.8:53Request92.124.65.188.in-addr.arpaIN PTRResponse92.124.65.188.in-addr.arpaIN PTRfpix7dailymotioncom
-
GEThttps://googleads.g.doubleclick.net/pagead/html/r20240814/r20110914/zrt_lookup_fy2021.htmlmsedge.exeRemote address:142.250.201.162:443RequestGET /pagead/html/r20240814/r20110914/zrt_lookup_fy2021.html HTTP/2.0
host: googleads.g.doubleclick.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
GEThttps://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-5352517596134377&output=html&h=600&slotname=7060071897&adk=2494640328&adf=1772163198&pi=t.ma~as.7060071897&w=120&lmt=1723979880&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2Fa692fcd0d31e7fb77b1834a41d1ec4f2_JaffaCakes118.html&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMCIsIng4NiIsIiIsIjkyLjAuOTAyLjY3IixudWxsLDAsbnVsbCwiIixudWxsLDBd&dt=1723979880455&bpp=242&bdt=486&idt=397&shv=r20240814&mjsv=m202408140101&ptt=5&saldr=sd&abxe=1&correlator=8427106756421&frm=20&pv=2&u_tz=0&u_his=1&u_h=720&u_w=1280&u_ah=680&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=211&ady=1559&biw=1263&bih=609&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C42532523%2C44798934%2C95334525%2C95334829%2C95337869%2C95338226%2C31086219%2C95340284%2C95339229&oid=2&pvsid=3587392354516631&tmod=698729961&wsm=1&uas=0&nvt=1&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C680%2C1280%2C609&vis=1&rsz=d%7C%7CeEbr%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&psd=W251bGwsbnVsbCxudWxsLDNd&ifi=1&uci=a!1&btvi=1&fsb=1&dtd=443msedge.exeRemote address:142.250.201.162:443RequestGET /pagead/ads?client=ca-pub-5352517596134377&output=html&h=600&slotname=7060071897&adk=2494640328&adf=1772163198&pi=t.ma~as.7060071897&w=120&lmt=1723979880&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2Fa692fcd0d31e7fb77b1834a41d1ec4f2_JaffaCakes118.html&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMCIsIng4NiIsIiIsIjkyLjAuOTAyLjY3IixudWxsLDAsbnVsbCwiIixudWxsLDBd&dt=1723979880455&bpp=242&bdt=486&idt=397&shv=r20240814&mjsv=m202408140101&ptt=5&saldr=sd&abxe=1&correlator=8427106756421&frm=20&pv=2&u_tz=0&u_his=1&u_h=720&u_w=1280&u_ah=680&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=211&ady=1559&biw=1263&bih=609&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C42532523%2C44798934%2C95334525%2C95334829%2C95337869%2C95338226%2C31086219%2C95340284%2C95339229&oid=2&pvsid=3587392354516631&tmod=698729961&wsm=1&uas=0&nvt=1&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C680%2C1280%2C609&vis=1&rsz=d%7C%7CeEbr%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&psd=W251bGwsbnVsbCxudWxsLDNd&ifi=1&uci=a!1&btvi=1&fsb=1&dtd=443 HTTP/2.0
host: googleads.g.doubleclick.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:188.65.124.92:443RequestGET /videozap/ykza?rows=3&skin=myYKZA HTTP/1.1
Host: www.dailymotion.com
Connection: keep-alive
Upgrade-Insecure-Requests: 1
DNT: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: navigate
Sec-Fetch-Dest: iframe
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Content-Length: 18183
Content-Type: text/html; charset=utf-8
Date: Sun, 18 Aug 2024 11:18:01 GMT
Etag: W/"d564-6NrldB0WWzwkDQA3Tyj17kzJ/yE"
Server: DMS/1.0.42
Server-Timing: total;dur=19, dc;desc="ix7"
Set-Cookie: ff=; Max-Age=0; Path=/; Expires=Sun, 18 Aug 2024 11:18:01 GMT
Set-Cookie: ff=; Max-Age=0; Domain=.dailymotion.com; Path=/; Expires=Sun, 18 Aug 2024 11:18:01 GMT
Set-Cookie: ff=on; Domain=.dailymotion.com; Path=/; Secure; SameSite=None
Set-Cookie: ts=609877; Path=/; Domain=dailymotion.com; Expires=Thu, 18 Sep 2025 11:18:01 GMT; Max-Age=34214399; Secure; SameSite=None
Set-Cookie: v1st=d2bb1c90-ba2a-4d14-8c7e-6e75ed5405b9; Path=/; Domain=dailymotion.com; Expires=Thu, 18 Sep 2025 11:18:01 GMT; Max-Age=34214399; Secure; SameSite=None
Strict-Transport-Security: max-age=31708800; includeSubDomains; preload
Timing-Allow-Origin: *
Vary: Accept-Encoding
X-Powered-By: Express
-
Remote address:8.8.8.8:53Requestgraphql.api.dailymotion.comIN AResponsegraphql.api.dailymotion.comIN CNAMEgqlapi.geo.dmcdn.netgqlapi.geo.dmcdn.netIN CNAMEfp.ix7.dailymotion.comfp.ix7.dailymotion.comIN A188.65.124.92
-
Remote address:8.8.8.8:53Requeststatic1.dmcdn.netIN AResponsestatic1.dmcdn.netIN CNAMEd129qj39ell9t0.cloudfront.netd129qj39ell9t0.cloudfront.netIN A18.172.88.89d129qj39ell9t0.cloudfront.netIN A18.172.88.54d129qj39ell9t0.cloudfront.netIN A18.172.88.37d129qj39ell9t0.cloudfront.netIN A18.172.88.35
-
Remote address:8.8.8.8:53Requestwebed.dm-event.netIN AResponsewebed.dm-event.netIN CNAMEebed.geo.dmcdn.netebed.geo.dmcdn.netIN A188.65.124.59
-
Remote address:8.8.8.8:53Requestgeo2.dailymotion.comIN AResponsegeo2.dailymotion.comIN CNAMEgeo.player.dailymotion.comgeo.player.dailymotion.comIN A188.65.124.66
-
Remote address:8.8.8.8:53Requestconsent.dailymotion.comIN AResponseconsent.dailymotion.comIN CNAMEcdn-1945.privacy-mgmt.comcdn-1945.privacy-mgmt.comIN A18.244.155.82cdn-1945.privacy-mgmt.comIN A18.244.155.79cdn-1945.privacy-mgmt.comIN A18.244.155.80cdn-1945.privacy-mgmt.comIN A18.244.155.98
-
Remote address:18.172.88.89:443RequestGET /neon-user-ssr/prod/app-styles.049c27771d02c271db3a.css HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Wed, 14 Aug 2024 15:36:40 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66bccdce-3cdbf"
last-modified: Wed, 14 Aug 2024 15:31:26 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 89aee6ec31c33eec6293e384a4cadf2e.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: _fw2vsjtt8mWHlfdSqtYMaHwdljKvsWbhshw6uj1gbxH9LXmxBVyYg==
age: 330082
vary: Origin
-
Remote address:18.172.88.89:443RequestGET /neon-user-ssr/prod/app.cceac9f5bf14496d18c3.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Mon, 05 Aug 2024 13:03:27 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66b0cc94-6c0e7"
last-modified: Mon, 05 Aug 2024 12:59:00 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 89aee6ec31c33eec6293e384a4cadf2e.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: EKThmF5nwpiVLb_YgIxM1-Bor0E_j6CMOgmTEpPeNTWg2toXabX-6g==
age: 1116875
vary: Origin
-
Remote address:18.172.88.89:443RequestGET /playerv5/dmp.infopack.1a86108afa20e7c8cc27.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Thu, 25 Jul 2024 12:12:00 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66a240a2-eaeb"
last-modified: Thu, 25 Jul 2024 12:10:10 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 89aee6ec31c33eec6293e384a4cadf2e.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: ynh5Xo_fvlnKp30qwlhMN_sAgJoj1LKF0R_O9N5JVBhOKVRpoLSkng==
age: 2070362
vary: Origin
-
Remote address:18.172.88.89:443RequestGET /playerv5/dmp.jq_flight.1d9782312a093aadb89f.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Mon, 22 Jul 2024 01:40:16 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66992cae-a5e2"
last-modified: Thu, 18 Jul 2024 14:54:38 GMT
content-encoding: gzip
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 89aee6ec31c33eec6293e384a4cadf2e.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: UNzR5lVtAkmA_2YwvszFbUQ_Om6lDAvVu566X9Hp9TzyxjG-IeFVWA==
age: 2367466
vary: Origin
-
Remote address:18.172.88.89:443RequestGET /playerv5/dmp.photon_vendor.2d4c6861d8cc5dd106da.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Thu, 25 Jul 2024 00:12:12 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66a10bb5-458fa"
last-modified: Wed, 24 Jul 2024 14:12:05 GMT
content-encoding: gzip
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 89aee6ec31c33eec6293e384a4cadf2e.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: oBOUgdWxcGlVQW_H-G1dFkUFANd0aq5ngXvreTZWngcIdXU9UtjFmA==
age: 2113550
vary: Origin
-
Remote address:18.172.88.89:443RequestGET /playerv5/dmp.photon_boot.cf54356d21e79670512d.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Tue, 06 Aug 2024 14:49:00 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66b23779-1eded"
last-modified: Tue, 06 Aug 2024 14:47:21 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 89aee6ec31c33eec6293e384a4cadf2e.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: XO97NWhOvsKgGDyVgrfnDICg_HId4dmDSfnqfp8bOCwgvPrIk3xdjg==
age: 1024142
vary: Origin
-
Remote address:18.172.88.89:443RequestGET /playerv5/dmp.photon_app.0524225584f8eda2b7be.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Mon, 12 Aug 2024 15:17:00 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66ba26e0-29bd2"
last-modified: Mon, 12 Aug 2024 15:14:40 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 89aee6ec31c33eec6293e384a4cadf2e.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: 18gPCHo25sAttRdWr8QPJ4_iySop9e0_RDnt8UygqEyIxk2nQRDBNw==
age: 504062
vary: Origin
-
Remote address:18.172.88.89:443RequestGET /playerv5/dmp.photon_player.5e9300284e54303f90ba.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Mon, 05 Aug 2024 12:39:00 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66b0c760-14b9d"
last-modified: Mon, 05 Aug 2024 12:36:48 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 89aee6ec31c33eec6293e384a4cadf2e.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: NUNBWWk5EEj4NmfwDzSrh52mV3-PntYo8ZPRgi70iz3boVqqmH-sxA==
age: 1118342
vary: Origin
-
Remote address:18.172.88.89:443RequestGET /playerv5/dmp.includes.b95722f6028d1afdbcaf.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Mon, 05 Aug 2024 12:39:00 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66b0c76c-c968"
last-modified: Mon, 05 Aug 2024 12:37:00 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 89aee6ec31c33eec6293e384a4cadf2e.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: T4MyHgGeZB2Z7-GIJ2GzjzR9UKklSNiLGZKUn_mdGumXKFwTMZzt7A==
age: 1118342
vary: Origin
-
Remote address:18.172.88.89:443RequestGET /playerv5/dmp.advertising.53e5e4ed8a73ea63a77f.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Tue, 06 Aug 2024 14:49:00 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66b23779-3d1de"
last-modified: Tue, 06 Aug 2024 14:47:21 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 89aee6ec31c33eec6293e384a4cadf2e.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: GaxBMbPTcF8BDuGvn2QHaY6nOyjWIqHbDaZzOxQ6ajA0OD87Fc42eg==
age: 1024142
vary: Origin
-
Remote address:18.172.88.89:443RequestGET /playerv5/dmp.quality_switch_mse.5b77eaeecfe0af8455d1.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Wed, 14 Aug 2024 13:29:05 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66ba3d9c-69ea7"
last-modified: Mon, 12 Aug 2024 16:51:40 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 89aee6ec31c33eec6293e384a4cadf2e.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: J4snpyNnjU2A7Lm2W_RIcFuj8ahEdBJ4FAwS7xZJctNWsvG7MvMXZA==
age: 337737
vary: Origin
-
Remote address:18.172.88.89:443RequestGET /playerv5/dmp.omweb-v1.2f8096b04dea540d5bfd.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Sun, 21 Jul 2024 20:01:47 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66992ca5-aef0"
last-modified: Thu, 18 Jul 2024 14:54:29 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 89aee6ec31c33eec6293e384a4cadf2e.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: 4QUkjfTDQ8LoRwmq6Y58I7P7DmpO11D9XmHKXcHG42QnpXr0cPl4LA==
age: 2387775
vary: Origin
-
GEThttps://static1.dmcdn.net/playerv5/dmp.omid-session-client-v1.582634dfc4708ea0ffca.jsmsedge.exeRemote address:18.172.88.89:443RequestGET /playerv5/dmp.omid-session-client-v1.582634dfc4708ea0ffca.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Thu, 25 Jul 2024 22:40:56 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66a261d8-8c4b"
last-modified: Thu, 25 Jul 2024 14:31:52 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 89aee6ec31c33eec6293e384a4cadf2e.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: iXFtlY5sPfnlLKIulwMnIidkkWTX6rE_ny7mQi5HBA3TN9kJ6Upu9w==
age: 2032626
vary: Origin
-
GEThttps://static1.dmcdn.net/playerv5/dmp.controls_vod_secondary.175aeb221b1f920d41b6.jsmsedge.exeRemote address:18.172.88.89:443RequestGET /playerv5/dmp.controls_vod_secondary.175aeb221b1f920d41b6.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Wed, 24 Jul 2024 13:49:15 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66a103ca-a16b"
last-modified: Wed, 24 Jul 2024 13:38:18 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 89aee6ec31c33eec6293e384a4cadf2e.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: RYmX-edSSd1ymuAyOuVoy5XYyaC3S-DrPYxqil0zEgkNMD7NpybRkA==
age: 2150927
vary: Origin
-
Remote address:18.172.88.89:443RequestGET /neon-user-ssr/prod/app-styles.69fc32220fef696032db.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 89
server: DMS/1.0.42
cache-control: max-age=315360000
date: Wed, 14 Aug 2024 15:36:42 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
accept-ranges: bytes
etag: "66bccdce-59"
last-modified: Wed, 14 Aug 2024 15:31:26 GMT
x-cache: Hit from cloudfront
via: 1.1 89aee6ec31c33eec6293e384a4cadf2e.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: OIk0_sP9CQnmnvf0SlgPW9EWmMF-efhTW5sw7nql71TbEohu6kn7sA==
age: 330080
vary: Origin
-
GEThttps://static1.dmcdn.net/neon-user-ssr/prod/vendors~runtime-app.c14df6e5cfd9bed55d24.jsmsedge.exeRemote address:18.172.88.89:443RequestGET /neon-user-ssr/prod/vendors~runtime-app.c14df6e5cfd9bed55d24.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Tue, 23 Jul 2024 13:23:28 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"669e7ce0-9e8cc"
last-modified: Mon, 22 Jul 2024 15:38:08 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 89aee6ec31c33eec6293e384a4cadf2e.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: 8iLQVjeiRx-sqpTTA6JWN7KPzcysLRBN5pwt9q8H31knm8C2ZkKUyg==
age: 2238874
vary: Origin
-
Remote address:18.172.88.89:443RequestGET /neon-user-ssr/prod/runtime-app.4450de5b585a6071de6f.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Wed, 14 Aug 2024 15:36:42 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66bccdce-9afcf"
last-modified: Wed, 14 Aug 2024 15:31:26 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 89aee6ec31c33eec6293e384a4cadf2e.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: -ORv55_AhvqGUn92PFTAUKp_bWF8gkUuXBwaUNlF8E429UrcEC4O3Q==
age: 330080
vary: Origin
-
Remote address:18.172.88.89:443RequestGET /neon-user-ssr/prod/1.0e4fa1339a0280f47d5c.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Tue, 23 Jul 2024 13:23:29 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"669e7ce0-1c19"
last-modified: Mon, 22 Jul 2024 15:38:08 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 89aee6ec31c33eec6293e384a4cadf2e.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: 2KOCiyvyH9cvw-PlhM2DKRBcZg9ZUqKm0eKp5h-CjhFHB7LI2ggRnQ==
age: 2238874
vary: Origin
-
Remote address:18.172.88.89:443RequestGET /neon-user-ssr/prod/46.02c1a716c76bba749607.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Tue, 23 Jul 2024 13:23:29 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"669e7ce0-11a59"
last-modified: Mon, 22 Jul 2024 15:38:08 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 89aee6ec31c33eec6293e384a4cadf2e.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: 6f2nK8Bw1RCItjZIqnW7reYY3kjVNW13GgHKbMg6C0zhNB-Kou2nkg==
age: 2238874
vary: Origin
-
Remote address:18.172.88.89:443RequestGET /neon-user-ssr/prod/ChannelPage.c58a5cb4cf6d0023ca60.js HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Mon, 05 Aug 2024 13:04:04 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66b0cc94-a590"
last-modified: Mon, 05 Aug 2024 12:59:00 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 89aee6ec31c33eec6293e384a4cadf2e.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: vSWiCGfEjrVCBQ--v6ThFXuODwiFfCblcoTRVxt98kVKmGf5HOumow==
age: 1116839
vary: Origin
-
GEThttps://static1.dmcdn.net/neon-user-ssr/prod/img/gradient-mobile.de1720b2039bea46bcdaa249badcc242.pngmsedge.exeRemote address:18.172.88.89:443RequestGET /neon-user-ssr/prod/img/gradient-mobile.de1720b2039bea46bcdaa249badcc242.png HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://static1.dmcdn.net/neon-user-ssr/prod/app-styles.049c27771d02c271db3a.css
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 75985
server: DMS/1.0.42
cache-control: max-age=315360000
date: Tue, 23 Jul 2024 14:04:51 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
accept-ranges: bytes
etag: "669e7ce0-128d1"
last-modified: Mon, 22 Jul 2024 15:38:08 GMT
x-cache: Hit from cloudfront
via: 1.1 89aee6ec31c33eec6293e384a4cadf2e.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: TB3vYiOeh6UV5wLoouWDUYI6XV8eI8WkKDAAEiYIUu5-zzBeWwPI8w==
age: 2236392
vary: Origin
-
Remote address:18.172.88.89:443RequestGET /ABCFavorit-Regular.woff2 HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.dailymotion.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://static1.dmcdn.net/neon-user-ssr/prod/app-styles.049c27771d02c271db3a.css
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 49952
server: DMS/1.0.42
cache-control: max-age=315360000
date: Sun, 21 Jul 2024 21:49:31 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
accept-ranges: bytes
etag: "64b92a8b-c320"
last-modified: Thu, 20 Jul 2023 12:37:31 GMT
x-cache: Hit from cloudfront
via: 1.1 587008ba996b678a886e443d280cf96a.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: ZVgXgzZrspfJQLjXWt9eyuhh-FMXyHoUmC0fbpRUaWJXTTHhhdg7Cw==
age: 2381311
access-control-allow-origin: *
-
Remote address:18.172.88.89:443RequestGET /playerv5/dmp.locale-en-US.0ed14f8bc25497988b65.json HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://geo2.dailymotion.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
server: DMS/1.0.42
cache-control: max-age=315360000
date: Sat, 17 Aug 2024 09:31:08 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
etag: W/"66ba3da6-7c6"
last-modified: Mon, 12 Aug 2024 16:51:50 GMT
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 587008ba996b678a886e443d280cf96a.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: 1V3g28y9Y4GXXfiA5mL7CtqQxFe0yGMMx-AeqcYCAlKxZ59xhydE0A==
age: 92814
access-control-allow-origin: *
-
Remote address:18.172.88.89:443RequestGET /ABCFavorit-Bold.woff2 HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://geo2.dailymotion.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 51060
server: DMS/1.0.42
cache-control: max-age=315360000
date: Mon, 29 Jul 2024 16:44:19 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
accept-ranges: bytes
etag: "64b92933-c774"
last-modified: Thu, 20 Jul 2023 12:31:47 GMT
x-cache: Hit from cloudfront
via: 1.1 587008ba996b678a886e443d280cf96a.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: OsPBUwPGQPseEWeKCWUhl8kwKK5i-XxcUqwozwZkot346AYE1jlVuA==
age: 1708423
access-control-allow-origin: *
-
Remote address:18.172.88.89:443RequestGET /ABCFavorit-Medium.woff2 HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.dailymotion.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://static1.dmcdn.net/neon-user-ssr/prod/app-styles.049c27771d02c271db3a.css
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 52804
server: DMS/1.0.42
cache-control: max-age=315360000
date: Thu, 15 Aug 2024 14:12:27 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
accept-ranges: bytes
etag: "64b92965-ce44"
last-modified: Thu, 20 Jul 2023 12:32:37 GMT
x-cache: Hit from cloudfront
via: 1.1 587008ba996b678a886e443d280cf96a.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: eh3gT5XEMGxRfGkOdmJ5HeLBHPfuM9JwqfaQu2N4jbqzcY5Mo7AIIA==
age: 248736
access-control-allow-origin: *
-
Remote address:18.172.88.89:443RequestGET /DailySans-Bulky.woff2 HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.dailymotion.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://static1.dmcdn.net/neon-user-ssr/prod/app-styles.049c27771d02c271db3a.css
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 39056
server: DMS/1.0.42
timing-allow-origin: *
accept-ranges: bytes
last-modified: Fri, 05 Jan 2024 13:48:02 GMT
cache-control: max-age=315360000
date: Sat, 20 Jul 2024 12:43:24 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
etag: "65980892-9890"
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 587008ba996b678a886e443d280cf96a.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: QvIBvbQ__zCm2n2GheWSf1R_uIlNmHSPIvVQGkBLIfUS6aiy4URc3Q==
age: 2500479
access-control-allow-origin: *
-
Remote address:18.172.88.89:443RequestGET /DailySans-BulkyWide.woff2 HTTP/2.0
host: static1.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.dailymotion.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://static1.dmcdn.net/neon-user-ssr/prod/app-styles.049c27771d02c271db3a.css
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 39704
server: DMS/1.0.42
cache-control: max-age=315360000
date: Sat, 20 Jul 2024 19:22:40 GMT
expires: Thu, 31 Dec 2037 23:55:55 GMT
timing-allow-origin: *
accept-ranges: bytes
etag: "65e08fa7-9b18"
last-modified: Thu, 29 Feb 2024 14:07:35 GMT
x-cache: Hit from cloudfront
via: 1.1 587008ba996b678a886e443d280cf96a.cloudfront.net (CloudFront)
x-amz-cf-pop: MAN51-P1
x-amz-cf-id: 5k_0EbHl2UH-7pDUQfAZ1dQf5w_fBnBLZWkae_wFobSB_IiV7Wsr7Q==
age: 2476522
access-control-allow-origin: *
-
Remote address:188.65.124.92:443RequestPOST /oauth/token HTTP/1.1
Host: graphql.api.dailymotion.com
Connection: keep-alive
Content-Length: 186
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Content-Type: application/x-www-form-urlencoded
Accept: */*
Origin: https://www.dailymotion.com
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Origin: https://www.dailymotion.com
Access-Control-Expose-Headers: server,Date,Content-Length
Cache-Control: no-store
Content-Encoding: gzip
Content-Length: 1154
Content-Type: application/json; charset=utf-8
Date: Sun, 18 Aug 2024 11:18:03 GMT
Pragma: no-cache
Strict-Transport-Security: max-age=15724800; includeSubDomains
X-Dm-Api-Backend-Response-Time: 5
X-Dm-Api-Edge: dm-ix7
X-Dm-Api-Endpoint: /oauth/token
X-Dm-Api-Name: oauth
X-Dm-Api-Version: 1
X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-ltb9b
-
Remote address:188.65.124.92:443RequestPOST /oauth/token HTTP/1.1
Host: graphql.api.dailymotion.com
Connection: keep-alive
Content-Length: 186
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Content-Type: application/x-www-form-urlencoded
Accept: */*
Origin: https://www.dailymotion.com
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Origin: https://www.dailymotion.com
Access-Control-Expose-Headers: Date,Content-Length,server
Cache-Control: no-store
Content-Encoding: gzip
Content-Length: 1154
Content-Type: application/json; charset=utf-8
Date: Sun, 18 Aug 2024 11:18:03 GMT
Pragma: no-cache
Strict-Transport-Security: max-age=15724800; includeSubDomains
X-Dm-Api-Backend-Response-Time: 4
X-Dm-Api-Edge: dm-ix7
X-Dm-Api-Endpoint: /oauth/token
X-Dm-Api-Name: oauth
X-Dm-Api-Version: 1
X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-9wzwc
-
Remote address:188.65.124.92:443RequestPOST /oauth/token HTTP/1.1
Host: graphql.api.dailymotion.com
Connection: keep-alive
Content-Length: 186
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Content-Type: application/x-www-form-urlencoded
Accept: */*
Origin: https://www.dailymotion.com
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Origin: https://www.dailymotion.com
Access-Control-Expose-Headers: server,Content-Length,Date
Cache-Control: no-store
Content-Encoding: gzip
Content-Length: 1154
Content-Type: application/json; charset=utf-8
Date: Sun, 18 Aug 2024 11:18:03 GMT
Pragma: no-cache
Strict-Transport-Security: max-age=15724800; includeSubDomains
X-Dm-Api-Backend-Response-Time: 13
X-Dm-Api-Edge: dm-ix7
X-Dm-Api-Endpoint: /oauth/token
X-Dm-Api-Name: oauth
X-Dm-Api-Version: 1
X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-xlh97
-
Remote address:188.65.124.92:443RequestPOST /oauth/token HTTP/1.1
Host: graphql.api.dailymotion.com
Connection: keep-alive
Content-Length: 186
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Content-Type: application/x-www-form-urlencoded
Accept: */*
Origin: https://www.dailymotion.com
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Origin: https://www.dailymotion.com
Access-Control-Expose-Headers: Content-Length,Date,server
Cache-Control: no-store
Content-Encoding: gzip
Content-Length: 1154
Content-Type: application/json; charset=utf-8
Date: Sun, 18 Aug 2024 11:18:03 GMT
Pragma: no-cache
Strict-Transport-Security: max-age=15724800; includeSubDomains
X-Dm-Api-Backend-Response-Time: 4
X-Dm-Api-Edge: dm-ix7
X-Dm-Api-Endpoint: /oauth/token
X-Dm-Api-Name: oauth
X-Dm-Api-Version: 1
X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-ltb9b
-
Remote address:188.65.124.92:443RequestPOST / HTTP/1.1
Host: graphql.api.dailymotion.com
Connection: keep-alive
Content-Length: 1394
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
X-DM-AppInfo-Type: website
X-DM-AppInfo-Version: v2024-08-14T15:31:26.242Z
DNT: 1
accept-language: en-US
sec-ch-ua-mobile: ?0
authorization: Bearer eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJhaWQiOiJmMWEzNjJkMjg4YzFiOTgwOTljNyIsInJvbCI6ImNhbi1tYW5hZ2UtcGFydG5lcnMtcmVwb3J0cyBjYW4tcmVhZC12aWRlby1zdHJlYW1zIGNhbi1zcG9vZi1jb3VudHJ5IGNhbi1hZG9wdC11c2VycyBjYW4tcmVhZC1jbGFpbS1ydWxlcyBjYW4tbWFuYWdlLWNsYWltLXJ1bGVzIGNhbi1tYW5hZ2UtdXNlci1hbmFseXRpY3MgY2FuLXJlYWQtbXktdmlkZW8tc3RyZWFtcyBjYW4tZG93bmxvYWQtbXktdmlkZW9zIGFjdC1hcyBhbGxzY29wZXMgYWNjb3VudC1jcmVhdG9yIGNhbi1yZWFkLWFwcGxpY2F0aW9ucyIsInNjbyI6InJlYWQgd3JpdGUgZGVsZXRlIGVtYWlsIHVzZXJpbmZvIGZlZWQgbWFuYWdlX3ZpZGVvcyBtYW5hZ2VfY29tbWVudHMgbWFuYWdlX3BsYXlsaXN0cyBtYW5hZ2VfdGlsZXMgbWFuYWdlX3N1YnNjcmlwdGlvbnMgbWFuYWdlX2ZyaWVuZHMgbWFuYWdlX2Zhdm9yaXRlcyBtYW5hZ2VfbGlrZXMgbWFuYWdlX2dyb3VwcyBtYW5hZ2VfcmVjb3JkcyBtYW5hZ2Vfc3VidGl0bGVzIG1hbmFnZV9mZWF0dXJlcyBtYW5hZ2VfaGlzdG9yeSBpZnR0dCByZWFkX2luc2lnaHRzIG1hbmFnZV9jbGFpbV9ydWxlcyBkZWxlZ2F0ZV9hY2NvdW50X21hbmFnZW1lbnQgbWFuYWdlX2FuYWx5dGljcyBtYW5hZ2VfcGxheWVyIG1hbmFnZV9wbGF5ZXJzIG1hbmFnZV91c2VyX3NldHRpbmdzIG1hbmFnZV9jb2xsZWN0aW9ucyBtYW5hZ2VfYXBwX2Nvbm5lY3Rpb25zIG1hbmFnZV9hcHBsaWNhdGlvbnMgbWFuYWdlX2RvbWFpbnMgbWFuYWdlX3BvZGNhc3RzIiwibHRvIjoiWjJoNFp5VmdSQjVVU2h3aEhqUUpRbmNZQlNJaGYyZ05CSHd5WlEiLCJhaW4iOjEsImFkZyI6MSwiaWF0IjoxNzIzOTc5ODgzLCJleHAiOjE3MjQwMTU1OTMsImRtdiI6IjEiLCJhdHAiOiJicm93c2VyIiwiYWRhIjoid3d3LmRhaWx5bW90aW9uLmNvbSIsInZpZCI6ImQyYmIxYzkwLWJhMmEtNGQxNC04YzdlLTZlNzVlZDU0MDViOSIsImZ0cyI6NjA5ODc3LCJjYWQiOjIsImN4cCI6MiwiY2F1IjoyLCJraWQiOiJBRjg0OURENzNBNTg2M0NEN0Q5N0QwQkFCMDcyMjQzQiJ9.x8VKe_0ih06o2VUGpzAPVUiW_DvTLNBEpM-AvAnCKFA
Content-Type: application/json, application/json
Accept: */*, */*
X-DM-Preferred-Country: gb
X-DM-Neon-SSR: 0
X-DM-AppInfo-Id: com.dailymotion.neon
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Origin: https://www.dailymotion.com
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Origin: https://www.dailymotion.com
Access-Control-Expose-Headers: X-DM-API-Backend-Response-Time, X-DM-API-Edge, X-DM-API-Name, X-DM-API-Version, X-DM-API-Endpoint, X-DM-API-GraphQL-HasError, X-DM-To-Cache, X-DM-Log-URL, X-DM-Tracing-URL, X-DM-API-CDN-Name
Access-Control-Max-Age: 7200
Content-Encoding: gzip
Content-Length: 128
Content-Type: application/json; charset=utf-8
Date: Sun, 18 Aug 2024 11:18:03 GMT
Strict-Transport-Security: max-age=15724800; includeSubDomains
Vary: origin
X-Dm-Api-Backend-Response-Time: 13
X-Dm-Api-Edge: dm-ix7
X-Dm-Api-Endpoint: /
X-Dm-Api-Graphql-Haserror: 1
X-Dm-Api-Name: graphql
X-Dm-Api-Version: 1
X-Dm-Graphql-Engine: Tartiflette
X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-cwktl
-
Remote address:188.65.124.59:443RequestPOST / HTTP/1.1
Host: webed.dm-event.net
Connection: keep-alive
Content-Length: 2431
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Content-Type: text/plain;charset=UTF-8
Accept: */*
Origin: https://www.dailymotion.com
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Methods: POST
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 604800
Content-Type: application/json
Server: edward-ed/2.2.2
Date: Sun, 18 Aug 2024 11:18:02 GMT
Content-Length: 15
-
Remote address:188.65.124.59:443RequestPOST / HTTP/1.1
Host: webed.dm-event.net
Connection: keep-alive
Content-Length: 904
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Content-Type: text/plain;charset=UTF-8
Accept: */*
Origin: https://www.dailymotion.com
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Methods: POST
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 604800
Content-Type: application/json
Server: edward-ed/2.2.2
Date: Sun, 18 Aug 2024 11:18:02 GMT
Content-Length: 15
-
Remote address:188.65.124.59:443RequestPOST / HTTP/1.1
Host: webed.dm-event.net
Connection: keep-alive
Content-Length: 937
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Content-Type: text/plain;charset=UTF-8
Accept: */*
Origin: https://www.dailymotion.com
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Methods: POST
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 604800
Content-Type: application/json
Server: edward-ed/2.2.2
Date: Sun, 18 Aug 2024 11:18:03 GMT
Content-Length: 15
-
Remote address:188.65.124.59:443RequestPOST / HTTP/1.1
Host: webed.dm-event.net
Connection: keep-alive
Content-Length: 3089
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Content-Type: text/plain;charset=UTF-8
Accept: */*
Origin: https://www.dailymotion.com
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Methods: POST
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 604800
Content-Type: application/json
Server: edward-ed/2.2.2
Date: Sun, 18 Aug 2024 11:18:07 GMT
Content-Length: 15
-
Remote address:188.65.124.66:443RequestGET /player/xtv3w.js?GK_PV5_INFOPACK_ENABLED_ONSITE=1 HTTP/2.0
host: geo2.dailymotion.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ff=on
cookie: ts=609877
cookie: v1st=d2bb1c90-ba2a-4d14-8c7e-6e75ed5405b9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-length: 13175
set-cookie: _TEST_=1;path=/;;samesite=None;domain=.dailymotion.com;secure=true
content-encoding: gzip
cache-control: no-cache, no-store
link: <https://static-origin.dmcdn.net>; rel="preconnect"; crossorigin
link: <https://www.dailymotion.com>; rel="preconnect"; crossorigin
strict-transport-security: max-age=15724800; includeSubDomains
x-dm-lb-name: ingress-nginx-nginx-in-cluster-rh8rd
-
Remote address:188.65.124.66:443RequestGET /player/xtv3w.html? HTTP/2.0
host: geo2.dailymotion.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: same-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ff=on
cookie: ts=609877
cookie: v1st=d2bb1c90-ba2a-4d14-8c7e-6e75ed5405b9
cookie: _TEST_=1
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
content-length: 7080
content-encoding: gzip
cache-control: no-cache, no-store
link: <https://static-origin.dmcdn.net>; rel="preconnect"; crossorigin
link: <https://www.dailymotion.com>; rel="preconnect"; crossorigin
strict-transport-security: max-age=15724800; includeSubDomains
x-dm-lb-name: ingress-nginx-nginx-in-cluster-rh8rd
-
Remote address:18.244.155.82:443RequestGET /unified/wrapperMessagingWithoutDetection.js HTTP/2.0
host: consent.dailymotion.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ff=on
cookie: ts=609877
cookie: v1st=d2bb1c90-ba2a-4d14-8c7e-6e75ed5405b9
ResponseHTTP/2.0 200
last-modified: Thu, 15 Aug 2024 14:24:58 GMT
x-amz-server-side-encryption: AES256
server: AmazonS3
content-encoding: br
date: Sun, 18 Aug 2024 10:27:31 GMT
cache-control: max-age=3600
etag: W/"468bcb2080ccc49cfba2e9e85e5d9e6b"
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 5633f59304cdd2083a4c0ecbd4c997b4.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR50-P8
x-amz-cf-id: ActkVvDb_87KyC7I6Vm2LI5ha3Dq9gXphK4oXjWNPdnU8Nh1BBnCqA==
age: 3032
-
GEThttps://consent.dailymotion.com/unified/4.25.2/gdpr-tcf.0b327789b5d246674c71.bundle.jsmsedge.exeRemote address:18.244.155.82:443RequestGET /unified/4.25.2/gdpr-tcf.0b327789b5d246674c71.bundle.js HTTP/2.0
host: consent.dailymotion.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ff=on
cookie: ts=609877
cookie: v1st=d2bb1c90-ba2a-4d14-8c7e-6e75ed5405b9
cookie: _TEST_=1
ResponseHTTP/2.0 200
date: Thu, 15 Aug 2024 14:27:13 GMT
last-modified: Wed, 14 Aug 2024 19:33:19 GMT
etag: W/"9ef6bbaf6775bf1b7a1ddd9d8051d03a"
x-amz-server-side-encryption: AES256
cache-control: max-age=31536000
server: AmazonS3
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 5633f59304cdd2083a4c0ecbd4c997b4.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR50-P8
x-amz-cf-id: LJLq-1CO3po94srZ1tmPqN-at2LeYAzYgMNIUJp4QlVr0AWQS4bDBw==
age: 247850
-
GEThttps://consent.dailymotion.com/index.html?hasCsp=true&message_id=1166163&consentUUID=null&consent_origin=https%3A%2F%2Fconsent.dailymotion.com%2Fconsent%2Ftcfv2&preload_message=true&version=v1msedge.exeRemote address:18.244.155.82:443RequestGET /index.html?hasCsp=true&message_id=1166163&consentUUID=null&consent_origin=https%3A%2F%2Fconsent.dailymotion.com%2Fconsent%2Ftcfv2&preload_message=true&version=v1 HTTP/2.0
host: consent.dailymotion.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: same-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ff=on
cookie: ts=609877
cookie: v1st=d2bb1c90-ba2a-4d14-8c7e-6e75ed5405b9
cookie: _TEST_=1
ResponseHTTP/2.0 200
last-modified: Fri, 16 Aug 2024 15:57:19 GMT
x-amz-server-side-encryption: AES256
server: AmazonS3
content-encoding: gzip
date: Sun, 18 Aug 2024 10:34:32 GMT
cache-control: max-age=3600
etag: W/"87a8987ac83ae4de807c5629018586eb"
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 5633f59304cdd2083a4c0ecbd4c997b4.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR50-P8
x-amz-cf-id: taxL8oXFmEVY49OogSfDhGiCHu0Wo_qeh-W4LeUCCCFBMCwcL0ycAw==
age: 2612
-
Remote address:18.244.155.82:443RequestGET /Notice.3d382.css HTTP/2.0
host: consent.dailymotion.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://consent.dailymotion.com/index.html?hasCsp=true&message_id=1166163&consentUUID=null&consent_origin=https%3A%2F%2Fconsent.dailymotion.com%2Fconsent%2Ftcfv2&preload_message=true&version=v1
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ff=on
cookie: ts=609877
cookie: v1st=d2bb1c90-ba2a-4d14-8c7e-6e75ed5405b9
cookie: _TEST_=1
ResponseHTTP/2.0 200
last-modified: Thu, 25 Jul 2024 17:10:27 GMT
x-amz-server-side-encryption: AES256
server: AmazonS3
content-encoding: gzip
date: Sun, 18 Aug 2024 10:36:54 GMT
cache-control: max-age=3600
etag: W/"ed13b180d25e3820d890e71fce3095b1"
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 5633f59304cdd2083a4c0ecbd4c997b4.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR50-P8
x-amz-cf-id: 9vKUnuu_neCxSAyBHi_S9ynvyYygUo5pDGZnFVNnI052bE2i11z5Eg==
age: 2469
-
Remote address:18.244.155.82:443RequestGET /polyfills.355e5.js HTTP/2.0
host: consent.dailymotion.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://consent.dailymotion.com/index.html?hasCsp=true&message_id=1166163&consentUUID=null&consent_origin=https%3A%2F%2Fconsent.dailymotion.com%2Fconsent%2Ftcfv2&preload_message=true&version=v1
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ff=on
cookie: ts=609877
cookie: v1st=d2bb1c90-ba2a-4d14-8c7e-6e75ed5405b9
cookie: _TEST_=1
cookie: consentUUID=33236cf4-bbf3-415f-9a4b-f13eb9b0ccb4
ResponseHTTP/2.0 200
last-modified: Thu, 25 Jul 2024 17:10:27 GMT
x-amz-server-side-encryption: AES256
server: AmazonS3
content-encoding: gzip
date: Sun, 18 Aug 2024 10:51:50 GMT
cache-control: max-age=3600
etag: W/"89661b8fd918815bcb224bba79cabab1"
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 5633f59304cdd2083a4c0ecbd4c997b4.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR50-P8
x-amz-cf-id: 22RT9LOVfyLDG8tAkjneI6CCHTmeXNUuoCZL34Z11qvGcKpXy2C5HA==
age: 1573
-
Remote address:18.244.155.82:443RequestGET /Notice.e0954.js HTTP/2.0
host: consent.dailymotion.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://consent.dailymotion.com/index.html?hasCsp=true&message_id=1166163&consentUUID=null&consent_origin=https%3A%2F%2Fconsent.dailymotion.com%2Fconsent%2Ftcfv2&preload_message=true&version=v1
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ff=on
cookie: ts=609877
cookie: v1st=d2bb1c90-ba2a-4d14-8c7e-6e75ed5405b9
cookie: _TEST_=1
cookie: consentUUID=33236cf4-bbf3-415f-9a4b-f13eb9b0ccb4
ResponseHTTP/2.0 200
last-modified: Fri, 16 Aug 2024 15:57:19 GMT
x-amz-server-side-encryption: AES256
server: AmazonS3
content-encoding: gzip
date: Sun, 18 Aug 2024 10:59:57 GMT
cache-control: max-age=3600
etag: W/"54f11ade0a4a59089de60ec57377fef4"
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 5633f59304cdd2083a4c0ecbd4c997b4.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR50-P8
x-amz-cf-id: Ba3ePPa2UpOOcCu7Kmv7-kGu5BBYpmXIRqmUqU7GdiPTJMhoo6b4yA==
age: 1086
-
Remote address:18.244.155.82:443RequestGET /consent/tcfv2/vendor-list/categories?siteId=34227 HTTP/2.0
host: consent.dailymotion.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://consent.dailymotion.com/index.html?hasCsp=true&message_id=1166163&consentUUID=null&consent_origin=https%3A%2F%2Fconsent.dailymotion.com%2Fconsent%2Ftcfv2&preload_message=true&version=v1
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: ff=on
cookie: ts=609877
cookie: v1st=d2bb1c90-ba2a-4d14-8c7e-6e75ed5405b9
cookie: _TEST_=1
cookie: consentUUID=33236cf4-bbf3-415f-9a4b-f13eb9b0ccb4
ResponseHTTP/2.0 200
date: Sun, 18 Aug 2024 10:48:19 GMT
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization
access-control-allow-methods: GET, PUT, POST, DELETE
cache-control: max-age=0, s-maxage=3600
strict-transport-security: max-age=15552000; includeSubDomains
content-encoding: gzip
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 5633f59304cdd2083a4c0ecbd4c997b4.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR50-P8
x-amz-cf-id: tz0CM1sPaT1qPXCMm1uBuh1ZBnNKVx33jaaJ_eoSImSc7lAaN7j9ZA==
age: 1783
-
Remote address:8.8.8.8:53Requeststatic-origin.dmcdn.netIN AResponsestatic-origin.dmcdn.netIN A195.8.215.160
-
GEThttps://consent.dailymotion.com/mms/v2/get_site_data?hasCsp=true&href=https%3A%2F%2Fwww.dailymotion.com%2Fvideozap%2Fykza&account_id=1945msedge.exeRemote address:18.244.155.82:443RequestGET /mms/v2/get_site_data?hasCsp=true&href=https%3A%2F%2Fwww.dailymotion.com%2Fvideozap%2Fykza&account_id=1945 HTTP/2.0
host: consent.dailymotion.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.dailymotion.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
date: Sun, 18 Aug 2024 01:07:56 GMT
access-control-allow-origin: *
access-control-allow-methods: GET
access-control-allow-credentials: true
x-sp-mms-node: ip-10-128-37-54
strict-transport-security: max-age=15552000; includeSubdomains
cache-control: max-age=3600, s-maxage=86400
x-cache: Hit from cloudfront
via: 1.1 2198d73d723eb37fb611b71c9a3c8382.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR50-P8
x-amz-cf-id: cW-S5rJPR-5d4NqjZsf5vWn3FNEVqTNyIVAhL_u4LlbLkRbrwUUkoQ==
age: 36606
-
GEThttps://consent.dailymotion.com/wrapper/v2/meta-data?hasCsp=true&accountId=1945&env=prod&metadata=%7B%22gdpr%22%3A%7B%7D%7D&propertyId=34227&scriptVersion=4.25.2&scriptType=unifiedmsedge.exeRemote address:18.244.155.82:443RequestGET /wrapper/v2/meta-data?hasCsp=true&accountId=1945&env=prod&metadata=%7B%22gdpr%22%3A%7B%7D%7D&propertyId=34227&scriptVersion=4.25.2&scriptType=unified HTTP/2.0
host: consent.dailymotion.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.dailymotion.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 225
date: Sun, 18 Aug 2024 10:29:42 GMT
x-powered-by: Express
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization, SP_SCRIPT_VERSION
access-control-allow-methods: GET, PUT, POST, DELETE
cache-control: max-age=3600, s-maxage=3600
strict-transport-security: max-age=15552000; includeSubDomains
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 2198d73d723eb37fb611b71c9a3c8382.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR50-P8
x-amz-cf-id: Y8-CVp4WyWwJWD619EMxq8jemwgVC2MekebwE339b78DT8rT5pOR6g==
age: 2900
-
GEThttps://consent.dailymotion.com/wrapper/v2/messages?hasCsp=true&env=prod&body=%7B%22accountId%22%3A1945%2C%22campaignEnv%22%3A%22prod%22%2C%22campaigns%22%3A%7B%22gdpr%22%3A%7B%22consentStatus%22%3A%7B%7D%2C%22targetingParams%22%3A%7B%7D%7D%7D%2C%22clientMMSOrigin%22%3A%22https%3A%2F%2Fconsent.dailymotion.com%22%2C%22hasCSP%22%3Atrue%2C%22includeData%22%3A%7B%22localState%22%3A%7B%22type%22%3A%22string%22%7D%2C%22actions%22%3A%7B%22type%22%3A%22RecordString%22%7D%2C%22cookies%22%3A%7B%22type%22%3A%22RecordString%22%7D%7D%2C%22propertyHref%22%3A%22https%3A%2F%2Fwww.dailymotion.com%2Fvideozap%2Fykza%22%7D&localState=null&metadata=%7B%22gdpr%22%3A%7B%22applies%22%3Atrue%7D%7D&nonKeyedLocalState=null&ch=455968938456304619b0f5&scriptVersion=4.25.2&scriptType=unifiedmsedge.exeRemote address:18.244.155.82:443RequestGET /wrapper/v2/messages?hasCsp=true&env=prod&body=%7B%22accountId%22%3A1945%2C%22campaignEnv%22%3A%22prod%22%2C%22campaigns%22%3A%7B%22gdpr%22%3A%7B%22consentStatus%22%3A%7B%7D%2C%22targetingParams%22%3A%7B%7D%7D%7D%2C%22clientMMSOrigin%22%3A%22https%3A%2F%2Fconsent.dailymotion.com%22%2C%22hasCSP%22%3Atrue%2C%22includeData%22%3A%7B%22localState%22%3A%7B%22type%22%3A%22string%22%7D%2C%22actions%22%3A%7B%22type%22%3A%22RecordString%22%7D%2C%22cookies%22%3A%7B%22type%22%3A%22RecordString%22%7D%7D%2C%22propertyHref%22%3A%22https%3A%2F%2Fwww.dailymotion.com%2Fvideozap%2Fykza%22%7D&localState=null&metadata=%7B%22gdpr%22%3A%7B%22applies%22%3Atrue%7D%7D&nonKeyedLocalState=null&ch=455968938456304619b0f5&scriptVersion=4.25.2&scriptType=unified HTTP/2.0
host: consent.dailymotion.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.dailymotion.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
date: Sun, 18 Aug 2024 11:17:05 GMT
x-powered-by: Express
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization, SP_SCRIPT_VERSION
access-control-allow-methods: GET, PUT, POST, DELETE
cache-control: max-age=0, s-maxage=1200
strict-transport-security: max-age=15552000; includeSubDomains
content-encoding: gzip
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 2198d73d723eb37fb611b71c9a3c8382.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR50-P8
x-amz-cf-id: 4f95_uciClR5lK_3lCy64g61GlmjWSArPW5lgB6t5vAWF-Oajs2KQw==
age: 57
-
OPTIONShttps://consent.dailymotion.com/wrapper/v2/pv-data?hasCsp=true&env=prod&ch=455968938456304619b0f5&scriptVersion=4.25.2&scriptType=unifiedmsedge.exeRemote address:18.244.155.82:443RequestOPTIONS /wrapper/v2/pv-data?hasCsp=true&env=prod&ch=455968938456304619b0f5&scriptVersion=4.25.2&scriptType=unified HTTP/2.0
host: consent.dailymotion.com
accept: */*
access-control-request-method: POST
access-control-request-headers: content-type
origin: https://www.dailymotion.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-mode: cors
sec-fetch-site: same-site
sec-fetch-dest: empty
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 4
date: Sun, 18 Aug 2024 11:18:02 GMT
x-powered-by: Express
access-control-allow-origin: https://www.dailymotion.com
access-control-allow-credentials: true
access-control-allow-headers: Origin,X-Requested-With,Content-Type,Accept,Authorization,SP_SCRIPT_VERSION
access-control-allow-methods: GET, PUT, POST, DELETE
cache-control: no-cache, no-store
strict-transport-security: max-age=15552000; includeSubDomains
allow: POST
vary: Accept-Encoding
x-cache: Miss from cloudfront
via: 1.1 2198d73d723eb37fb611b71c9a3c8382.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR50-P8
x-amz-cf-id: n7K85XV9DU9ZSyRftASEr0ibOjc-sqG6NdTgCqyoPKb5GeHj9R2CKg==
-
POSThttps://consent.dailymotion.com/wrapper/v2/pv-data?hasCsp=true&env=prod&ch=455968938456304619b0f5&scriptVersion=4.25.2&scriptType=unifiedmsedge.exeRemote address:18.244.155.82:443RequestPOST /wrapper/v2/pv-data?hasCsp=true&env=prod&ch=455968938456304619b0f5&scriptVersion=4.25.2&scriptType=unified HTTP/2.0
host: consent.dailymotion.com
content-length: 800
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: */*
origin: https://www.dailymotion.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 194
date: Sun, 18 Aug 2024 11:18:02 GMT
x-powered-by: Express
access-control-allow-origin: https://www.dailymotion.com
access-control-allow-credentials: true
access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization, SP_SCRIPT_VERSION
access-control-allow-methods: GET, PUT, POST, DELETE
cache-control: no-cache, no-store
strict-transport-security: max-age=15552000; includeSubDomains
vary: Accept-Encoding
x-cache: Miss from cloudfront
via: 1.1 2198d73d723eb37fb611b71c9a3c8382.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR50-P8
x-amz-cf-id: CLNTDHVmCdmucra6wIoOLo1YFWU9rwDEsZN8vfios0xACFZi6iDhVw==
-
Remote address:8.8.8.8:53Requestpebed.dm-event.netIN AResponsepebed.dm-event.netIN CNAMEebed.geo.dmcdn.netebed.geo.dmcdn.netIN A188.65.124.59
-
Remote address:188.65.124.59:443RequestPOST / HTTP/1.1
Host: pebed.dm-event.net
Connection: keep-alive
Content-Length: 2041
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain; charset=UTF-8
Accept: */*
Origin: https://www.dailymotion.com
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Methods: POST
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 604800
Content-Type: application/json
Server: edward-ed/2.2.2
Date: Sun, 18 Aug 2024 11:18:02 GMT
Content-Length: 15
-
Remote address:188.65.124.59:443RequestPOST / HTTP/1.1
Host: pebed.dm-event.net
Connection: keep-alive
Content-Length: 2114
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain; charset=UTF-8
Accept: */*
Origin: https://www.dailymotion.com
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Methods: POST
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 604800
Content-Type: application/json
Server: edward-ed/2.2.2
Date: Sun, 18 Aug 2024 11:18:02 GMT
Content-Length: 15
-
Remote address:188.65.124.59:443RequestPOST / HTTP/1.1
Host: pebed.dm-event.net
Connection: keep-alive
Content-Length: 2617
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Content-Type: text/plain; charset=UTF-8
Accept: */*
Origin: https://geo2.dailymotion.com
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://geo2.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Methods: POST
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 604800
Content-Type: application/json
Server: edward-ed/2.2.2
Date: Sun, 18 Aug 2024 11:18:02 GMT
Content-Length: 15
-
Remote address:188.65.124.59:443RequestPOST / HTTP/1.1
Host: pebed.dm-event.net
Connection: keep-alive
Content-Length: 2158
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Content-Type: text/plain;charset=UTF-8
Accept: */*
Origin: https://www.dailymotion.com
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Methods: POST
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 604800
Content-Type: application/json
Server: edward-ed/2.2.2
Date: Sun, 18 Aug 2024 11:18:02 GMT
Content-Length: 15
-
Remote address:188.65.124.59:443RequestPOST / HTTP/1.1
Host: pebed.dm-event.net
Connection: keep-alive
Content-Length: 2361
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: text/plain; charset=UTF-8
Accept: */*
Origin: https://geo2.dailymotion.com
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://geo2.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Methods: POST
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 604800
Content-Type: application/json
Server: edward-ed/2.2.2
Date: Sun, 18 Aug 2024 11:18:02 GMT
Content-Length: 15
-
Remote address:188.65.124.59:443RequestPOST / HTTP/1.1
Host: pebed.dm-event.net
Connection: keep-alive
Content-Length: 10374
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
Accept: application/json, text/plain, */*
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Content-Type: text/plain; charset=UTF-8
Origin: https://geo2.dailymotion.com
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://geo2.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Methods: POST
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 604800
Content-Type: application/json
Server: edward-ed/2.2.2
Date: Sun, 18 Aug 2024 11:18:02 GMT
Content-Length: 15
-
Remote address:8.8.8.8:53Request136.215.8.195.in-addr.arpaIN PTRResponse136.215.8.195.in-addr.arpaIN PTRwwwdailymotioncom
-
Remote address:8.8.8.8:53Request6.39.156.108.in-addr.arpaIN PTRResponse6.39.156.108.in-addr.arpaIN PTRserver-108-156-39-6lhr50r cloudfrontnet
-
Remote address:8.8.8.8:53Request162.201.250.142.in-addr.arpaIN PTRResponse162.201.250.142.in-addr.arpaIN PTRpar21s23-in-f21e100net
-
Remote address:8.8.8.8:53Request89.88.172.18.in-addr.arpaIN PTRResponse89.88.172.18.in-addr.arpaIN PTRserver-18-172-88-89man51r cloudfrontnet
-
Remote address:8.8.8.8:53Request59.124.65.188.in-addr.arpaIN PTRResponse59.124.65.188.in-addr.arpaIN PTRebed2dmgg
-
Remote address:8.8.8.8:53Request82.155.244.18.in-addr.arpaIN PTRResponse82.155.244.18.in-addr.arpaIN PTRserver-18-244-155-82lhr50r cloudfrontnet
-
Remote address:8.8.8.8:53Request66.124.65.188.in-addr.arpaIN PTRResponse66.124.65.188.in-addr.arpaIN PTRingress-03-pub-prod-ix7vipdailymotioncom
-
Remote address:8.8.8.8:53Request160.215.8.195.in-addr.arpaIN PTRResponse160.215.8.195.in-addr.arpaIN PTRstatic-origindmcdnnet
-
Remote address:8.8.8.8:53Requestdmxleo.dailymotion.comIN AResponsedmxleo.dailymotion.comIN CNAMEleo-portal.dmxleo.comleo-portal.dmxleo.comIN A188.65.124.66
-
Remote address:8.8.8.8:53Requestimasdk.googleapis.comIN AResponseimasdk.googleapis.comIN A142.250.178.138
-
Remote address:142.250.178.138:443RequestGET /js/sdkloader/ima3.js HTTP/2.0
host: imasdk.googleapis.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requestvendorlist.dmcdn.netIN AResponsevendorlist.dmcdn.netIN CNAMEd2iih6ll7e7icz.cloudfront.netd2iih6ll7e7icz.cloudfront.netIN A18.245.187.29d2iih6ll7e7icz.cloudfront.netIN A18.245.187.98d2iih6ll7e7icz.cloudfront.netIN A18.245.187.119d2iih6ll7e7icz.cloudfront.netIN A18.245.187.36
-
Remote address:18.245.187.29:443RequestGET /v2/archives/vendor-list-v204.json HTTP/2.0
host: vendorlist.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://geo2.dailymotion.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Thu, 29 Jun 2023 16:05:24 GMT
x-amz-server-side-encryption: AES256
x-amz-version-id: GSRcJmcaUJWitICBWr9S2xwSG6ODE9pk
server: AmazonS3
content-encoding: gzip
via: 1.1 5a98aec7da8cddc4fee7bc85f8beb31a.cloudfront.net (CloudFront), 1.1 e631e36c34143e8e968e1b1f67c45cce.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR5-P1
date: Tue, 13 Aug 2024 09:23:12 GMT
cache-control: max-age=604800
etag: W/"037d31538a79f2570ba74318ce6479f9"
vary: Accept-Encoding
x-cache: Hit from cloudfront
x-amz-cf-pop: LHR5-P3
x-amz-cf-id: DPAtFXXsL16qQzWUKonY49tbAuTuNkKI4U14i9mK-_PdgASznw5SLw==
age: 438890
access-control-allow-origin: *
-
Remote address:18.245.187.29:443RequestGET /v3/archives/vendor-list-v25.json HTTP/2.0
host: vendorlist.dmcdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://geo2.dailymotion.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
date: Mon, 12 Aug 2024 11:02:17 GMT
last-modified: Thu, 02 Nov 2023 16:07:35 GMT
etag: W/"f95fc29a33141975b70cf4acbf597234"
x-amz-server-side-encryption: AES256
cache-control: max-age=604800
x-amz-version-id: tKdlwoOnw_GuFP84h.C9QwQb.UKCEEKj
server: AmazonS3
content-encoding: gzip
via: 1.1 54b736c8a06d70ac689481ee738cbc60.cloudfront.net (CloudFront), 1.1 e631e36c34143e8e968e1b1f67c45cce.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR5-P1
vary: Accept-Encoding
x-cache: Hit from cloudfront
x-amz-cf-pop: LHR5-P3
x-amz-cf-id: 1WUz7Te1_TqcDwWeAEJrgqL7AfIbT41Z1KiQ01dZXEG0fRUEP7Y-Mg==
age: 519346
access-control-allow-origin: *
-
Remote address:8.8.8.8:53Requestep1.adtrafficquality.googleIN AResponseep1.adtrafficquality.googleIN A142.250.179.98
-
Remote address:8.8.8.8:53Requesthelphomecare.atIN AResponsehelphomecare.atIN A45.56.79.23helphomecare.atIN A45.33.2.79helphomecare.atIN A198.58.118.167helphomecare.atIN A96.126.123.244helphomecare.atIN A45.79.19.196helphomecare.atIN A45.33.20.235helphomecare.atIN A72.14.178.174helphomecare.atIN A72.14.185.43helphomecare.atIN A45.33.23.183helphomecare.atIN A45.33.30.197helphomecare.atIN A45.33.18.44helphomecare.atIN A173.255.194.134
-
GEThttps://ep1.adtrafficquality.google/getconfig/sodar?sv=200&tid=gda&tv=r20240814&st=envmsedge.exeRemote address:142.250.179.98:443RequestGET /getconfig/sodar?sv=200&tid=gda&tv=r20240814&st=env HTTP/2.0
host: ep1.adtrafficquality.google
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: null
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requestsecurepubads.g.doubleclick.netIN AResponsesecurepubads.g.doubleclick.netIN A172.217.20.162
-
Remote address:8.8.8.8:53Requestep2.adtrafficquality.googleIN AResponseep2.adtrafficquality.googleIN A216.58.215.33
-
Remote address:8.8.8.8:53Requests0.2mdn.netIN AResponses0.2mdn.netIN A142.250.179.70
-
Remote address:172.217.20.162:443RequestGET /pagead/ima_ppub_config?ippd=file%3A%2F%2F HTTP/2.0
host: securepubads.g.doubleclick.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://geo2.dailymotion.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:216.58.215.33:443RequestGET /sodar/sodar2.js HTTP/2.0
host: ep2.adtrafficquality.google
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:142.250.179.70:443RequestGET /instream/video/client.js HTTP/2.0
host: s0.2mdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://geo2.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requesttpc.googlesyndication.comIN AResponsetpc.googlesyndication.comIN A142.250.179.65
-
Remote address:8.8.8.8:53Requestwww.google.comIN AResponsewww.google.comIN A172.217.20.196
-
Remote address:172.217.20.196:443RequestGET /recaptcha/api2/aframe HTTP/2.0
host: www.google.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:142.250.179.65:443RequestGET /sodar/sodar2/225/runner.html HTTP/2.0
host: tpc.googlesyndication.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requestcdn.hubvisor.ioIN AResponsecdn.hubvisor.ioIN CNAMEj.sni.global.fastly.netj.sni.global.fastly.netIN A151.101.130.132j.sni.global.fastly.netIN A151.101.2.132j.sni.global.fastly.netIN A151.101.66.132j.sni.global.fastly.netIN A151.101.194.132
-
Remote address:151.101.130.132:443RequestGET /wrapper/01EZWD1S0HKM48S35DDHP8C9C1/hubvisor.js HTTP/2.0
host: cdn.hubvisor.io
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://www.dailymotion.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
last-modified: Tue, 02 Jul 2024 13:27:29 GMT
etag: "e028ee0b010c4dde6faa18d8eff183dc"
x-goog-generation: 1719926849094337
x-goog-metageneration: 1
x-goog-stored-content-encoding: gzip
x-goog-stored-content-length: 268016
content-type: application/javascript
content-encoding: gzip
x-goog-hash: crc32c=PVRO8A==
x-goog-hash: md5=4CjuCwEMTd5vqhjY7/GD3A==
x-goog-storage-class: MULTI_REGIONAL
x-guploader-uploadid: ACJd0NoDQqQgETEmIGbsXqpUh9jWCUuUBNYhQgqWKOuo3pxM9iDA-F1i1BlpyVgTPq4mF3olBw
server: UploadServer
accept-ranges: bytes
date: Sun, 18 Aug 2024 11:18:03 GMT
via: 1.1 varnish
age: 38394
x-served-by: cache-lcy-eglc8600058-LCY
x-cache: HIT
x-cache-hits: 140
x-timer: S1723979883.386040,VS0,VE0
vary: Accept-Encoding
cache-control: public, max-age=3600, stale-while-revalidate=604800
content-length: 268016
-
Remote address:188.65.124.92:443RequestPOST /oauth/token HTTP/1.1
Host: graphql.api.dailymotion.com
Connection: keep-alive
Content-Length: 186
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Content-Type: application/x-www-form-urlencoded
Accept: */*
Origin: https://www.dailymotion.com
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Origin: https://www.dailymotion.com
Access-Control-Expose-Headers: Content-Length,server,Date
Cache-Control: no-store
Content-Encoding: gzip
Content-Length: 1154
Content-Type: application/json; charset=utf-8
Date: Sun, 18 Aug 2024 11:18:03 GMT
Pragma: no-cache
Strict-Transport-Security: max-age=15724800; includeSubDomains
X-Dm-Api-Backend-Response-Time: 3
X-Dm-Api-Edge: dm-ix7
X-Dm-Api-Endpoint: /oauth/token
X-Dm-Api-Name: oauth
X-Dm-Api-Version: 1
X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-2b2fp
-
Remote address:188.65.124.92:443RequestOPTIONS / HTTP/1.1
Host: graphql.api.dailymotion.com
Connection: keep-alive
Accept: */*
Access-Control-Request-Method: POST
Access-Control-Request-Headers: authorization,content-type,x-dm-appinfo-id,x-dm-appinfo-type,x-dm-appinfo-version,x-dm-neon-ssr,x-dm-preferred-country
Origin: https://www.dailymotion.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-site
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Headers: authorization,content-type,x-dm-appinfo-id,x-dm-appinfo-type,x-dm-appinfo-version,x-dm-neon-ssr,x-dm-preferred-country
Access-Control-Allow-Methods: POST
Access-Control-Allow-Origin: https://www.dailymotion.com
Access-Control-Expose-Headers: X-DM-API-Backend-Response-Time, X-DM-API-Edge, X-DM-API-Name, X-DM-API-Version, X-DM-API-Endpoint, X-DM-API-GraphQL-HasError, X-DM-To-Cache, X-DM-Log-URL, X-DM-Tracing-URL, X-DM-API-CDN-Name, authorization,content-type,x-dm-appinfo-id,x-dm-appinfo-type,x-dm-appinfo-version,x-dm-neon-ssr,x-dm-preferred-country
Access-Control-Max-Age: 7200
Content-Encoding: gzip
Content-Length: 20
Content-Type: text/plain
Date: Sun, 18 Aug 2024 11:18:03 GMT
Strict-Transport-Security: max-age=15724800; includeSubDomains
X-Dm-Api-Backend-Response-Time: 0
X-Dm-Api-Edge: dm-ix7
X-Dm-Api-Endpoint: /
X-Dm-Api-Name: graphql
X-Dm-Api-Version: 1
X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-bjj2s
-
Remote address:188.65.124.92:443RequestPOST / HTTP/1.1
Host: graphql.api.dailymotion.com
Connection: keep-alive
Content-Length: 689
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
X-DM-AppInfo-Type: website
X-DM-AppInfo-Version: v2024-08-14T15:31:26.242Z
DNT: 1
accept-language: en-US
sec-ch-ua-mobile: ?0
authorization: Bearer eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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.x8VKe_0ih06o2VUGpzAPVUiW_DvTLNBEpM-AvAnCKFA
Content-Type: application/json, application/json
Accept: */*, */*
X-DM-Preferred-Country: gb
X-DM-Neon-SSR: 0
X-DM-AppInfo-Id: com.dailymotion.neon
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Origin: https://www.dailymotion.com
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Origin: https://www.dailymotion.com
Access-Control-Expose-Headers: X-DM-API-Backend-Response-Time, X-DM-API-Edge, X-DM-API-Name, X-DM-API-Version, X-DM-API-Endpoint, X-DM-API-GraphQL-HasError, X-DM-To-Cache, X-DM-Log-URL, X-DM-Tracing-URL, X-DM-API-CDN-Name
Access-Control-Max-Age: 7200
Content-Encoding: gzip
Content-Length: 191
Content-Type: application/json; charset=utf-8
Date: Sun, 18 Aug 2024 11:18:03 GMT
Strict-Transport-Security: max-age=15724800; includeSubDomains
Vary: origin
X-Dm-Api-Backend-Response-Time: 10
X-Dm-Api-Edge: dm-ix7
X-Dm-Api-Endpoint: /
X-Dm-Api-Graphql-Haserror: 1
X-Dm-Api-Name: graphql
X-Dm-Api-Version: 1
X-Dm-Graphql-Engine: Tartiflette
X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-545pg
-
Remote address:8.8.8.8:53Request138.178.250.142.in-addr.arpaIN PTRResponse138.178.250.142.in-addr.arpaIN PTRpar21s22-in-f101e100net
-
Remote address:8.8.8.8:53Request29.187.245.18.in-addr.arpaIN PTRResponse29.187.245.18.in-addr.arpaIN PTRserver-18-245-187-29lhr5r cloudfrontnet
-
Remote address:8.8.8.8:53Request98.179.250.142.in-addr.arpaIN PTRResponse98.179.250.142.in-addr.arpaIN PTRpar21s20-in-f21e100net
-
Remote address:8.8.8.8:53Request162.20.217.172.in-addr.arpaIN PTRResponse162.20.217.172.in-addr.arpaIN PTRwaw02s07-in-f1621e100net162.20.217.172.in-addr.arpaIN PTRpar10s49-in-f2�J162.20.217.172.in-addr.arpaIN PTRwaw02s07-in-f2�J
-
Remote address:8.8.8.8:53Request33.215.58.216.in-addr.arpaIN PTRResponse33.215.58.216.in-addr.arpaIN PTRpar21s17-in-f11e100net
-
Remote address:8.8.8.8:53Request70.179.250.142.in-addr.arpaIN PTRResponse70.179.250.142.in-addr.arpaIN PTRpar21s19-in-f61e100net
-
Remote address:8.8.8.8:53Request196.20.217.172.in-addr.arpaIN PTRResponse196.20.217.172.in-addr.arpaIN PTRwaw02s08-in-f41e100net196.20.217.172.in-addr.arpaIN PTRwaw02s08-in-f196�H196.20.217.172.in-addr.arpaIN PTRpar10s50-in-f4�H
-
Remote address:8.8.8.8:53Request65.179.250.142.in-addr.arpaIN PTRResponse65.179.250.142.in-addr.arpaIN PTRpar21s19-in-f11e100net
-
Remote address:188.65.124.92:443RequestOPTIONS / HTTP/1.1
Host: graphql.api.dailymotion.com
Connection: keep-alive
Accept: */*
Access-Control-Request-Method: POST
Access-Control-Request-Headers: authorization,content-type,x-dm-appinfo-id,x-dm-appinfo-type,x-dm-appinfo-version,x-dm-neon-ssr,x-dm-preferred-country
Origin: https://www.dailymotion.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-site
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Headers: authorization,content-type,x-dm-appinfo-id,x-dm-appinfo-type,x-dm-appinfo-version,x-dm-neon-ssr,x-dm-preferred-country
Access-Control-Allow-Methods: POST
Access-Control-Allow-Origin: https://www.dailymotion.com
Access-Control-Expose-Headers: X-DM-API-Backend-Response-Time, X-DM-API-Edge, X-DM-API-Name, X-DM-API-Version, X-DM-API-Endpoint, X-DM-API-GraphQL-HasError, X-DM-To-Cache, X-DM-Log-URL, X-DM-Tracing-URL, X-DM-API-CDN-Name, authorization,content-type,x-dm-appinfo-id,x-dm-appinfo-type,x-dm-appinfo-version,x-dm-neon-ssr,x-dm-preferred-country
Access-Control-Max-Age: 7200
Content-Encoding: gzip
Content-Length: 20
Content-Type: text/plain
Date: Sun, 18 Aug 2024 11:18:03 GMT
Strict-Transport-Security: max-age=15724800; includeSubDomains
X-Dm-Api-Backend-Response-Time: 0
X-Dm-Api-Edge: dm-ix7
X-Dm-Api-Endpoint: /
X-Dm-Api-Name: graphql
X-Dm-Api-Version: 1
X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-2b2fp
-
Remote address:188.65.124.92:443RequestPOST / HTTP/1.1
Host: graphql.api.dailymotion.com
Connection: keep-alive
Content-Length: 1002
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
X-DM-AppInfo-Type: website
X-DM-AppInfo-Version: v2024-08-14T15:31:26.242Z
DNT: 1
accept-language: en-US
sec-ch-ua-mobile: ?0
authorization: Bearer eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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.x8VKe_0ih06o2VUGpzAPVUiW_DvTLNBEpM-AvAnCKFA
Content-Type: application/json, application/json
Accept: */*, */*
X-DM-Preferred-Country: gb
X-DM-Neon-SSR: 0
X-DM-AppInfo-Id: com.dailymotion.neon
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Origin: https://www.dailymotion.com
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Origin: https://www.dailymotion.com
Access-Control-Expose-Headers: X-DM-API-Backend-Response-Time, X-DM-API-Edge, X-DM-API-Name, X-DM-API-Version, X-DM-API-Endpoint, X-DM-API-GraphQL-HasError, X-DM-To-Cache, X-DM-Log-URL, X-DM-Tracing-URL, X-DM-API-CDN-Name
Access-Control-Max-Age: 7200
Content-Encoding: gzip
Content-Length: 127
Content-Type: application/json; charset=utf-8
Date: Sun, 18 Aug 2024 11:18:03 GMT
Strict-Transport-Security: max-age=15724800; includeSubDomains
Vary: origin
X-Dm-Api-Backend-Response-Time: 10
X-Dm-Api-Edge: dm-ix7
X-Dm-Api-Endpoint: /
X-Dm-Api-Graphql-Haserror: 1
X-Dm-Api-Name: graphql
X-Dm-Api-Version: 1
X-Dm-Graphql-Engine: Tartiflette
X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-bjj2s
-
Remote address:188.65.124.92:443RequestOPTIONS / HTTP/1.1
Host: graphql.api.dailymotion.com
Connection: keep-alive
Accept: */*
Access-Control-Request-Method: POST
Access-Control-Request-Headers: authorization,content-type,x-dm-appinfo-id,x-dm-appinfo-type,x-dm-appinfo-version,x-dm-neon-ssr,x-dm-preferred-country
Origin: https://www.dailymotion.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-site
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Headers: authorization,content-type,x-dm-appinfo-id,x-dm-appinfo-type,x-dm-appinfo-version,x-dm-neon-ssr,x-dm-preferred-country
Access-Control-Allow-Methods: POST
Access-Control-Allow-Origin: https://www.dailymotion.com
Access-Control-Expose-Headers: X-DM-API-Backend-Response-Time, X-DM-API-Edge, X-DM-API-Name, X-DM-API-Version, X-DM-API-Endpoint, X-DM-API-GraphQL-HasError, X-DM-To-Cache, X-DM-Log-URL, X-DM-Tracing-URL, X-DM-API-CDN-Name, authorization,content-type,x-dm-appinfo-id,x-dm-appinfo-type,x-dm-appinfo-version,x-dm-neon-ssr,x-dm-preferred-country
Access-Control-Max-Age: 7200
Content-Encoding: gzip
Content-Length: 20
Content-Type: text/plain
Date: Sun, 18 Aug 2024 11:18:03 GMT
Strict-Transport-Security: max-age=15724800; includeSubDomains
X-Dm-Api-Backend-Response-Time: 0
X-Dm-Api-Edge: dm-ix7
X-Dm-Api-Endpoint: /
X-Dm-Api-Name: graphql
X-Dm-Api-Version: 1
X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-2b2fp
-
Remote address:188.65.124.92:443RequestPOST / HTTP/1.1
Host: graphql.api.dailymotion.com
Connection: keep-alive
Content-Length: 670
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
X-DM-AppInfo-Type: website
X-DM-AppInfo-Version: v2024-08-14T15:31:26.242Z
DNT: 1
accept-language: en-US
sec-ch-ua-mobile: ?0
authorization: Bearer eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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.x8VKe_0ih06o2VUGpzAPVUiW_DvTLNBEpM-AvAnCKFA
Content-Type: application/json, application/json
Accept: */*, */*
X-DM-Preferred-Country: gb
X-DM-Neon-SSR: 0
X-DM-AppInfo-Id: com.dailymotion.neon
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Origin: https://www.dailymotion.com
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Origin: https://www.dailymotion.com
Access-Control-Expose-Headers: X-DM-API-Backend-Response-Time, X-DM-API-Edge, X-DM-API-Name, X-DM-API-Version, X-DM-API-Endpoint, X-DM-API-GraphQL-HasError, X-DM-To-Cache, X-DM-Log-URL, X-DM-Tracing-URL, X-DM-API-CDN-Name
Access-Control-Max-Age: 7200
Content-Encoding: gzip
Content-Length: 127
Content-Type: application/json; charset=utf-8
Date: Sun, 18 Aug 2024 11:18:03 GMT
Strict-Transport-Security: max-age=15724800; includeSubDomains
Vary: origin
X-Dm-Api-Backend-Response-Time: 8
X-Dm-Api-Edge: dm-ix7
X-Dm-Api-Endpoint: /
X-Dm-Api-Graphql-Haserror: 1
X-Dm-Api-Name: graphql
X-Dm-Api-Version: 1
X-Dm-Graphql-Engine: Tartiflette
X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-ttdg7
-
Remote address:188.65.124.92:443RequestOPTIONS / HTTP/1.1
Host: graphql.api.dailymotion.com
Connection: keep-alive
Accept: */*
Access-Control-Request-Method: POST
Access-Control-Request-Headers: authorization,content-type,x-dm-appinfo-id,x-dm-appinfo-type,x-dm-appinfo-version,x-dm-neon-ssr,x-dm-preferred-country
Origin: https://www.dailymotion.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-site
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Headers: authorization,content-type,x-dm-appinfo-id,x-dm-appinfo-type,x-dm-appinfo-version,x-dm-neon-ssr,x-dm-preferred-country
Access-Control-Allow-Methods: POST
Access-Control-Allow-Origin: https://www.dailymotion.com
Access-Control-Expose-Headers: X-DM-API-Backend-Response-Time, X-DM-API-Edge, X-DM-API-Name, X-DM-API-Version, X-DM-API-Endpoint, X-DM-API-GraphQL-HasError, X-DM-To-Cache, X-DM-Log-URL, X-DM-Tracing-URL, X-DM-API-CDN-Name, authorization,content-type,x-dm-appinfo-id,x-dm-appinfo-type,x-dm-appinfo-version,x-dm-neon-ssr,x-dm-preferred-country
Access-Control-Max-Age: 7200
Content-Encoding: gzip
Content-Length: 20
Content-Type: text/plain
Date: Sun, 18 Aug 2024 11:18:03 GMT
Strict-Transport-Security: max-age=15724800; includeSubDomains
X-Dm-Api-Backend-Response-Time: 0
X-Dm-Api-Edge: dm-ix7
X-Dm-Api-Endpoint: /
X-Dm-Api-Name: graphql
X-Dm-Api-Version: 1
X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-lrxzm
-
Remote address:188.65.124.92:443RequestPOST / HTTP/1.1
Host: graphql.api.dailymotion.com
Connection: keep-alive
Content-Length: 2436
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
X-DM-AppInfo-Type: website
X-DM-AppInfo-Version: v2024-08-14T15:31:26.242Z
DNT: 1
accept-language: en-US
sec-ch-ua-mobile: ?0
authorization: Bearer eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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.x8VKe_0ih06o2VUGpzAPVUiW_DvTLNBEpM-AvAnCKFA
Content-Type: application/json, application/json
Accept: */*, */*
X-DM-Preferred-Country: gb
X-DM-Neon-SSR: 0
X-DM-AppInfo-Id: com.dailymotion.neon
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Origin: https://www.dailymotion.com
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
ResponseHTTP/1.1 504 Gateway Timeout
Date: Sun, 18 Aug 2024 11:18:31 GMT
-
Remote address:188.65.124.92:443RequestPOST / HTTP/1.1
Host: graphql.api.dailymotion.com
Connection: keep-alive
Content-Length: 2436
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
X-DM-AppInfo-Type: website
X-DM-AppInfo-Version: v2024-08-14T15:31:26.242Z
DNT: 1
accept-language: en-US
sec-ch-ua-mobile: ?0
authorization: Bearer eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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.x8VKe_0ih06o2VUGpzAPVUiW_DvTLNBEpM-AvAnCKFA
Content-Type: application/json, application/json
Accept: */*, */*
X-DM-Preferred-Country: gb
X-DM-Neon-SSR: 0
X-DM-AppInfo-Id: com.dailymotion.neon
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Origin: https://www.dailymotion.com
Sec-Fetch-Site: same-site
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Referer: https://www.dailymotion.com/
Accept-Encoding: gzip, deflate, br
ResponseHTTP/1.1 200 OK
Access-Control-Allow-Origin: https://www.dailymotion.com
Access-Control-Expose-Headers: X-DM-API-Backend-Response-Time, X-DM-API-Edge, X-DM-API-Name, X-DM-API-Version, X-DM-API-Endpoint, X-DM-API-GraphQL-HasError, X-DM-To-Cache, X-DM-Log-URL, X-DM-Tracing-URL, X-DM-API-CDN-Name
Access-Control-Max-Age: 7200
Content-Encoding: gzip
Content-Length: 5152
Content-Type: application/json; charset=utf-8
Date: Sun, 18 Aug 2024 11:18:32 GMT
Strict-Transport-Security: max-age=15724800; includeSubDomains
Vary: origin
X-Dm-Api-Backend-Response-Time: 86
X-Dm-Api-Edge: dm-ix7
X-Dm-Api-Endpoint: /
X-Dm-Api-Graphql-Haserror: 0
X-Dm-Api-Name: graphql
X-Dm-Api-Version: 1
X-Dm-Graphql-Engine: Tartiflette
X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-czd85
-
Remote address:8.8.8.8:53Request227.74.250.142.in-addr.arpaIN PTRResponse227.74.250.142.in-addr.arpaIN PTRpar10s40-in-f31e100net
-
Remote address:8.8.8.8:53Request132.130.101.151.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestg.bing.comIN AResponseg.bing.comIN CNAMEg-bing-com.dual-a-0034.a-msedge.netg-bing-com.dual-a-0034.a-msedge.netIN CNAMEdual-a-0034.a-msedge.netdual-a-0034.a-msedge.netIN A204.79.197.237dual-a-0034.a-msedge.netIN A13.107.21.237
-
GEThttps://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=04c8e9288cda43c784ff5941d9dd0512&localId=w:2D7FBA3B-257B-DA9C-9BEE-3873FD814D61&deviceId=6896205358185221&anid=Remote address:204.79.197.237:443RequestGET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=04c8e9288cda43c784ff5941d9dd0512&localId=w:2D7FBA3B-257B-DA9C-9BEE-3873FD814D61&deviceId=6896205358185221&anid= HTTP/2.0
host: g.bing.com
accept-encoding: gzip, deflate
user-agent: WindowsShellClient/9.0.40929.0 (Windows)
ResponseHTTP/2.0 204
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
set-cookie: MUID=2CA0B09E3EFC6CB60B19A4413F476DB0; domain=.bing.com; expires=Fri, 12-Sep-2025 11:18:06 GMT; path=/; SameSite=None; Secure; Priority=High;
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 26A91A89080B45168C08A741FC99B23C Ref B: LON04EDGE0915 Ref C: 2024-08-18T11:18:06Z
date: Sun, 18 Aug 2024 11:18:06 GMT
-
GEThttps://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=04c8e9288cda43c784ff5941d9dd0512&localId=w:2D7FBA3B-257B-DA9C-9BEE-3873FD814D61&deviceId=6896205358185221&anid=Remote address:204.79.197.237:443RequestGET /neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=04c8e9288cda43c784ff5941d9dd0512&localId=w:2D7FBA3B-257B-DA9C-9BEE-3873FD814D61&deviceId=6896205358185221&anid= HTTP/2.0
host: g.bing.com
accept-encoding: gzip, deflate
user-agent: WindowsShellClient/9.0.40929.0 (Windows)
cookie: MUID=2CA0B09E3EFC6CB60B19A4413F476DB0
ResponseHTTP/2.0 204
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
set-cookie: MSPTC=07EEyodu_HruMx2dFQr0WYOpoYQDwLyozBXqWYzYNQA; domain=.bing.com; expires=Fri, 12-Sep-2025 11:18:06 GMT; path=/; Partitioned; secure; SameSite=None
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 661C134382E44C9A968DCDF7F0814D88 Ref B: LON04EDGE0915 Ref C: 2024-08-18T11:18:06Z
date: Sun, 18 Aug 2024 11:18:06 GMT
-
GEThttps://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=04c8e9288cda43c784ff5941d9dd0512&localId=w:2D7FBA3B-257B-DA9C-9BEE-3873FD814D61&deviceId=6896205358185221&anid=Remote address:204.79.197.237:443RequestGET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=04c8e9288cda43c784ff5941d9dd0512&localId=w:2D7FBA3B-257B-DA9C-9BEE-3873FD814D61&deviceId=6896205358185221&anid= HTTP/2.0
host: g.bing.com
accept-encoding: gzip, deflate
user-agent: WindowsShellClient/9.0.40929.0 (Windows)
cookie: MUID=2CA0B09E3EFC6CB60B19A4413F476DB0; MSPTC=07EEyodu_HruMx2dFQr0WYOpoYQDwLyozBXqWYzYNQA
ResponseHTTP/2.0 204
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
strict-transport-security: max-age=31536000; includeSubDomains; preload
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 92E4CB3CD764479DA4BA818900A1EA67 Ref B: LON04EDGE0915 Ref C: 2024-08-18T11:18:06Z
date: Sun, 18 Aug 2024 11:18:06 GMT
-
Remote address:8.8.8.8:53Request237.197.79.204.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request26.35.223.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request183.59.114.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request171.39.242.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request147.142.123.92.in-addr.arpaIN PTRResponse147.142.123.92.in-addr.arpaIN PTRa92-123-142-147deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request73.144.22.2.in-addr.arpaIN PTRResponse73.144.22.2.in-addr.arpaIN PTRa2-22-144-73deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request88.156.103.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request88.156.103.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request21.236.111.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request21.236.111.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requesttse1.mm.bing.netIN AResponsetse1.mm.bing.netIN CNAMEmm-mm.bing.net.trafficmanager.netmm-mm.bing.net.trafficmanager.netIN CNAMEax-0001.ax-msedge.netax-0001.ax-msedge.netIN A150.171.27.10ax-0001.ax-msedge.netIN A150.171.28.10
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239339388121_1PVG3IWOLFGR4FW9F&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90Remote address:150.171.27.10:443RequestGET /th?id=OADD2.10239339388121_1PVG3IWOLFGR4FW9F&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 525731
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: C09983F0C4F048E0930DA9A3FA9E168E Ref B: LON04EDGE0717 Ref C: 2024-08-18T11:19:52Z
date: Sun, 18 Aug 2024 11:19:52 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239317301025_159EZPKLFPK71SUGC&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90Remote address:150.171.27.10:443RequestGET /th?id=OADD2.10239317301025_159EZPKLFPK71SUGC&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 700092
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 15C7983D1C0842B08C5A69EA09947A43 Ref B: LON04EDGE0717 Ref C: 2024-08-18T11:19:52Z
date: Sun, 18 Aug 2024 11:19:52 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239340418562_1168Q5I7J0C0R4GX2&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90Remote address:150.171.27.10:443RequestGET /th?id=OADD2.10239340418562_1168Q5I7J0C0R4GX2&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 1374508
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 0F15DCFBA15C457D8D0A4AC9E6769026 Ref B: LON04EDGE0717 Ref C: 2024-08-18T11:19:52Z
date: Sun, 18 Aug 2024 11:19:52 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239340418561_1E2KGQS8IVJEZ1891&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90Remote address:150.171.27.10:443RequestGET /th?id=OADD2.10239340418561_1E2KGQS8IVJEZ1891&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 1310684
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 65E341F892A4464BA6A4FBB8CECB8C7F Ref B: LON04EDGE0717 Ref C: 2024-08-18T11:19:52Z
date: Sun, 18 Aug 2024 11:19:52 GMT
-
GEThttps://tse1.mm.bing.net/th?id=OADD2.10239339388122_1UI0S3FKTR1B3YGS8&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90Remote address:150.171.27.10:443RequestGET /th?id=OADD2.10239339388122_1UI0S3FKTR1B3YGS8&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
host: tse1.mm.bing.net
accept: */*
accept-encoding: gzip, deflate, br
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
ResponseHTTP/2.0 200
content-length: 512695
content-type: image/jpeg
x-cache: TCP_HIT
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 04EF2865D23C418BADE505B6ED2C141F Ref B: LON04EDGE0717 Ref C: 2024-08-18T11:19:52Z
date: Sun, 18 Aug 2024 11:19:52 GMT
-
834 B 11.4kB 11 13
HTTP Request
GET http://pagead2.googlesyndication.com/pagead/show_ads.jsHTTP Response
200 -
216.137.44.17:80http://i59.photobucket.com/albums/g320/Blizzardtje/XIII/XIIIFreaky.jpghttpmsedge.exe715 B 862 B 7 5
HTTP Request
GET http://i59.photobucket.com/albums/g320/Blizzardtje/XIII/XIIIFreaky.jpgHTTP Response
301 -
216.137.44.17:443https://i59.photobucket.com/albums/g320/Blizzardtje/XIII/XIIIFreaky.jpgtls, http2msedge.exe1.9kB 13.3kB 19 19
HTTP Request
GET https://i59.photobucket.com/albums/g320/Blizzardtje/XIII/XIIIFreaky.jpgHTTP Response
200 -
759 B 697 B 6 5
HTTP Request
GET http://www.dailymotion.com/videozap/ykza?rows=3&skin=myYKZAHTTP Response
301 -
2.4kB 7.5kB 14 14
HTTP Request
GET https://dailymotion.com/videozap/ykza?rows=3&skin=myYKZAHTTP Response
301 -
142.250.201.162:443https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-5352517596134377&output=html&h=600&slotname=7060071897&adk=2494640328&adf=1772163198&pi=t.ma~as.7060071897&w=120&lmt=1723979880&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2Fa692fcd0d31e7fb77b1834a41d1ec4f2_JaffaCakes118.html&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMCIsIng4NiIsIiIsIjkyLjAuOTAyLjY3IixudWxsLDAsbnVsbCwiIixudWxsLDBd&dt=1723979880455&bpp=242&bdt=486&idt=397&shv=r20240814&mjsv=m202408140101&ptt=5&saldr=sd&abxe=1&correlator=8427106756421&frm=20&pv=2&u_tz=0&u_his=1&u_h=720&u_w=1280&u_ah=680&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=211&ady=1559&biw=1263&bih=609&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C42532523%2C44798934%2C95334525%2C95334829%2C95337869%2C95338226%2C31086219%2C95340284%2C95339229&oid=2&pvsid=3587392354516631&tmod=698729961&wsm=1&uas=0&nvt=1&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C680%2C1280%2C609&vis=1&rsz=d%7C%7CeEbr%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&psd=W251bGwsbnVsbCxudWxsLDNd&ifi=1&uci=a!1&btvi=1&fsb=1&dtd=443tls, http2msedge.exe3.1kB 11.6kB 23 24
HTTP Request
GET https://googleads.g.doubleclick.net/pagead/html/r20240814/r20110914/zrt_lookup_fy2021.htmlHTTP Request
GET https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-5352517596134377&output=html&h=600&slotname=7060071897&adk=2494640328&adf=1772163198&pi=t.ma~as.7060071897&w=120&lmt=1723979880&url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2Fa692fcd0d31e7fb77b1834a41d1ec4f2_JaffaCakes118.html&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMCIsIng4NiIsIiIsIjkyLjAuOTAyLjY3IixudWxsLDAsbnVsbCwiIixudWxsLDBd&dt=1723979880455&bpp=242&bdt=486&idt=397&shv=r20240814&mjsv=m202408140101&ptt=5&saldr=sd&abxe=1&correlator=8427106756421&frm=20&pv=2&u_tz=0&u_his=1&u_h=720&u_w=1280&u_ah=680&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=211&ady=1559&biw=1263&bih=609&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759842%2C42532523%2C44798934%2C95334525%2C95334829%2C95337869%2C95338226%2C31086219%2C95340284%2C95339229&oid=2&pvsid=3587392354516631&tmod=698729961&wsm=1&uas=0&nvt=1&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C680%2C1280%2C609&vis=1&rsz=d%7C%7CeEbr%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&psd=W251bGwsbnVsbCxudWxsLDNd&ifi=1&uci=a!1&btvi=1&fsb=1&dtd=443 -
2.1kB 23.8kB 18 25
HTTP Request
GET https://www.dailymotion.com/videozap/ykza?rows=3&skin=myYKZAHTTP Response
200 -
1.0kB 5.3kB 10 10
-
18.172.88.89:443https://static1.dmcdn.net/neon-user-ssr/prod/img/gradient-mobile.de1720b2039bea46bcdaa249badcc242.pngtls, http2msedge.exe24.5kB 1.1MB 470 812
HTTP Request
GET https://static1.dmcdn.net/neon-user-ssr/prod/app-styles.049c27771d02c271db3a.cssHTTP Request
GET https://static1.dmcdn.net/neon-user-ssr/prod/app.cceac9f5bf14496d18c3.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://static1.dmcdn.net/playerv5/dmp.infopack.1a86108afa20e7c8cc27.jsHTTP Request
GET https://static1.dmcdn.net/playerv5/dmp.jq_flight.1d9782312a093aadb89f.jsHTTP Request
GET https://static1.dmcdn.net/playerv5/dmp.photon_vendor.2d4c6861d8cc5dd106da.jsHTTP Request
GET https://static1.dmcdn.net/playerv5/dmp.photon_boot.cf54356d21e79670512d.jsHTTP Request
GET https://static1.dmcdn.net/playerv5/dmp.photon_app.0524225584f8eda2b7be.jsHTTP Request
GET https://static1.dmcdn.net/playerv5/dmp.photon_player.5e9300284e54303f90ba.jsHTTP Request
GET https://static1.dmcdn.net/playerv5/dmp.includes.b95722f6028d1afdbcaf.jsHTTP Request
GET https://static1.dmcdn.net/playerv5/dmp.advertising.53e5e4ed8a73ea63a77f.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://static1.dmcdn.net/playerv5/dmp.quality_switch_mse.5b77eaeecfe0af8455d1.jsHTTP Response
200HTTP Request
GET https://static1.dmcdn.net/playerv5/dmp.omweb-v1.2f8096b04dea540d5bfd.jsHTTP Request
GET https://static1.dmcdn.net/playerv5/dmp.omid-session-client-v1.582634dfc4708ea0ffca.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://static1.dmcdn.net/playerv5/dmp.controls_vod_secondary.175aeb221b1f920d41b6.jsHTTP Response
200HTTP Request
GET https://static1.dmcdn.net/neon-user-ssr/prod/app-styles.69fc32220fef696032db.jsHTTP Request
GET https://static1.dmcdn.net/neon-user-ssr/prod/vendors~runtime-app.c14df6e5cfd9bed55d24.jsHTTP Request
GET https://static1.dmcdn.net/neon-user-ssr/prod/runtime-app.4450de5b585a6071de6f.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://static1.dmcdn.net/neon-user-ssr/prod/1.0e4fa1339a0280f47d5c.jsHTTP Request
GET https://static1.dmcdn.net/neon-user-ssr/prod/46.02c1a716c76bba749607.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://static1.dmcdn.net/neon-user-ssr/prod/ChannelPage.c58a5cb4cf6d0023ca60.jsHTTP Response
200HTTP Request
GET https://static1.dmcdn.net/neon-user-ssr/prod/img/gradient-mobile.de1720b2039bea46bcdaa249badcc242.pngHTTP Response
200 -
7.6kB 248.9kB 132 191
HTTP Request
GET https://static1.dmcdn.net/ABCFavorit-Regular.woff2HTTP Response
200HTTP Request
GET https://static1.dmcdn.net/playerv5/dmp.locale-en-US.0ed14f8bc25497988b65.jsonHTTP Response
200HTTP Request
GET https://static1.dmcdn.net/ABCFavorit-Bold.woff2HTTP Response
200HTTP Request
GET https://static1.dmcdn.net/ABCFavorit-Medium.woff2HTTP Request
GET https://static1.dmcdn.net/DailySans-Bulky.woff2HTTP Response
200HTTP Response
200HTTP Request
GET https://static1.dmcdn.net/DailySans-BulkyWide.woff2HTTP Response
200 -
8.7kB 12.7kB 22 23
HTTP Request
POST https://graphql.api.dailymotion.com/oauth/tokenHTTP Response
200HTTP Request
POST https://graphql.api.dailymotion.com/oauth/tokenHTTP Response
200HTTP Request
POST https://graphql.api.dailymotion.com/oauth/tokenHTTP Response
200HTTP Request
POST https://graphql.api.dailymotion.com/oauth/tokenHTTP Response
200HTTP Request
POST https://graphql.api.dailymotion.com/HTTP Response
200 -
11.7kB 7.9kB 26 19
HTTP Request
POST https://webed.dm-event.net/HTTP Response
200HTTP Request
POST https://webed.dm-event.net/HTTP Response
200HTTP Request
POST https://webed.dm-event.net/HTTP Response
200HTTP Request
POST https://webed.dm-event.net/HTTP Response
200 -
2.8kB 28.5kB 32 38
HTTP Request
GET https://geo2.dailymotion.com/player/xtv3w.js?GK_PV5_INFOPACK_ENABLED_ONSITE=1HTTP Response
200HTTP Request
GET https://geo2.dailymotion.com/player/xtv3w.html?HTTP Response
200 -
18.244.155.82:443https://consent.dailymotion.com/consent/tcfv2/vendor-list/categories?siteId=34227tls, http2msedge.exe6.3kB 163.4kB 93 131
HTTP Request
GET https://consent.dailymotion.com/unified/wrapperMessagingWithoutDetection.jsHTTP Response
200HTTP Request
GET https://consent.dailymotion.com/unified/4.25.2/gdpr-tcf.0b327789b5d246674c71.bundle.jsHTTP Response
200HTTP Request
GET https://consent.dailymotion.com/index.html?hasCsp=true&message_id=1166163&consentUUID=null&consent_origin=https%3A%2F%2Fconsent.dailymotion.com%2Fconsent%2Ftcfv2&preload_message=true&version=v1HTTP Response
200HTTP Request
GET https://consent.dailymotion.com/Notice.3d382.cssHTTP Request
GET https://consent.dailymotion.com/polyfills.355e5.jsHTTP Request
GET https://consent.dailymotion.com/Notice.e0954.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://consent.dailymotion.com/consent/tcfv2/vendor-list/categories?siteId=34227HTTP Response
200 -
943 B 3.9kB 8 9
-
18.244.155.82:443https://consent.dailymotion.com/wrapper/v2/pv-data?hasCsp=true&env=prod&ch=455968938456304619b0f5&scriptVersion=4.25.2&scriptType=unifiedtls, http2msedge.exe4.4kB 32.0kB 29 38
HTTP Request
GET https://consent.dailymotion.com/mms/v2/get_site_data?hasCsp=true&href=https%3A%2F%2Fwww.dailymotion.com%2Fvideozap%2Fykza&account_id=1945HTTP Response
200HTTP Request
GET https://consent.dailymotion.com/wrapper/v2/meta-data?hasCsp=true&accountId=1945&env=prod&metadata=%7B%22gdpr%22%3A%7B%7D%7D&propertyId=34227&scriptVersion=4.25.2&scriptType=unifiedHTTP Response
200HTTP Request
GET https://consent.dailymotion.com/wrapper/v2/messages?hasCsp=true&env=prod&body=%7B%22accountId%22%3A1945%2C%22campaignEnv%22%3A%22prod%22%2C%22campaigns%22%3A%7B%22gdpr%22%3A%7B%22consentStatus%22%3A%7B%7D%2C%22targetingParams%22%3A%7B%7D%7D%7D%2C%22clientMMSOrigin%22%3A%22https%3A%2F%2Fconsent.dailymotion.com%22%2C%22hasCSP%22%3Atrue%2C%22includeData%22%3A%7B%22localState%22%3A%7B%22type%22%3A%22string%22%7D%2C%22actions%22%3A%7B%22type%22%3A%22RecordString%22%7D%2C%22cookies%22%3A%7B%22type%22%3A%22RecordString%22%7D%7D%2C%22propertyHref%22%3A%22https%3A%2F%2Fwww.dailymotion.com%2Fvideozap%2Fykza%22%7D&localState=null&metadata=%7B%22gdpr%22%3A%7B%22applies%22%3Atrue%7D%7D&nonKeyedLocalState=null&ch=455968938456304619b0f5&scriptVersion=4.25.2&scriptType=unifiedHTTP Response
200HTTP Request
OPTIONS https://consent.dailymotion.com/wrapper/v2/pv-data?hasCsp=true&env=prod&ch=455968938456304619b0f5&scriptVersion=4.25.2&scriptType=unifiedHTTP Response
200HTTP Request
POST https://consent.dailymotion.com/wrapper/v2/pv-data?hasCsp=true&env=prod&ch=455968938456304619b0f5&scriptVersion=4.25.2&scriptType=unifiedHTTP Response
200 -
1.7kB 7.2kB 13 15
-
3.9kB 6.5kB 14 13
HTTP Request
POST https://pebed.dm-event.net/HTTP Response
200 -
7.4kB 7.0kB 18 15
HTTP Request
POST https://pebed.dm-event.net/HTTP Response
200HTTP Request
POST https://pebed.dm-event.net/HTTP Response
200 -
18.7kB 7.6kB 28 20
HTTP Request
POST https://pebed.dm-event.net/HTTP Response
200HTTP Request
POST https://pebed.dm-event.net/HTTP Response
200HTTP Request
POST https://pebed.dm-event.net/HTTP Response
200 -
1.2kB 6.4kB 13 17
-
4.7kB 162.0kB 79 125
HTTP Request
GET https://imasdk.googleapis.com/js/sdkloader/ima3.js -
18.245.187.29:443https://vendorlist.dmcdn.net/v3/archives/vendor-list-v25.jsontls, http2msedge.exe4.7kB 133.4kB 76 103
HTTP Request
GET https://vendorlist.dmcdn.net/v2/archives/vendor-list-v204.jsonHTTP Response
200HTTP Request
GET https://vendorlist.dmcdn.net/v3/archives/vendor-list-v25.jsonHTTP Response
200 -
260 B 5
-
142.250.179.98:443https://ep1.adtrafficquality.google/getconfig/sodar?sv=200&tid=gda&tv=r20240814&st=envtls, http2msedge.exe3.2kB 19.8kB 25 24
HTTP Request
GET https://ep1.adtrafficquality.google/getconfig/sodar?sv=200&tid=gda&tv=r20240814&st=env -
172.217.20.162:443https://securepubads.g.doubleclick.net/pagead/ima_ppub_config?ippd=file%3A%2F%2Ftls, http2msedge.exe1.9kB 7.0kB 17 18
HTTP Request
GET https://securepubads.g.doubleclick.net/pagead/ima_ppub_config?ippd=file%3A%2F%2F -
3.0kB 13.4kB 20 21
HTTP Request
GET https://ep2.adtrafficquality.google/sodar/sodar2.js -
2.4kB 24.8kB 28 28
HTTP Request
GET https://s0.2mdn.net/instream/video/client.js -
260 B 5
-
1.9kB 7.6kB 16 19
HTTP Request
GET https://www.google.com/recaptcha/api2/aframe -
142.250.179.65:443https://tpc.googlesyndication.com/sodar/sodar2/225/runner.htmltls, http2msedge.exe2.1kB 11.7kB 19 18
HTTP Request
GET https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html -
151.101.130.132:443https://cdn.hubvisor.io/wrapper/01EZWD1S0HKM48S35DDHP8C9C1/hubvisor.jstls, http2msedge.exe6.9kB 282.5kB 126 211
HTTP Request
GET https://cdn.hubvisor.io/wrapper/01EZWD1S0HKM48S35DDHP8C9C1/hubvisor.jsHTTP Response
200 -
5.8kB 8.3kB 15 17
HTTP Request
POST https://graphql.api.dailymotion.com/oauth/tokenHTTP Response
200HTTP Request
OPTIONS https://graphql.api.dailymotion.com/HTTP Response
200HTTP Request
POST https://graphql.api.dailymotion.com/HTTP Response
200 -
5.2kB 6.4kB 13 15
HTTP Request
OPTIONS https://graphql.api.dailymotion.com/HTTP Response
200HTTP Request
POST https://graphql.api.dailymotion.com/HTTP Response
200 -
4.8kB 6.3kB 13 14
HTTP Request
OPTIONS https://graphql.api.dailymotion.com/HTTP Response
200HTTP Request
POST https://graphql.api.dailymotion.com/HTTP Response
200 -
11.7kB 11.9kB 20 24
HTTP Request
OPTIONS https://graphql.api.dailymotion.com/HTTP Response
200HTTP Request
POST https://graphql.api.dailymotion.com/HTTP Response
504HTTP Request
POST https://graphql.api.dailymotion.com/HTTP Response
200 -
943 B 4.1kB 8 9
-
204.79.197.237:443https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=04c8e9288cda43c784ff5941d9dd0512&localId=w:2D7FBA3B-257B-DA9C-9BEE-3873FD814D61&deviceId=6896205358185221&anid=tls, http22.0kB 9.3kB 22 18
HTTP Request
GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=04c8e9288cda43c784ff5941d9dd0512&localId=w:2D7FBA3B-257B-DA9C-9BEE-3873FD814D61&deviceId=6896205358185221&anid=HTTP Response
204HTTP Request
GET https://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=04c8e9288cda43c784ff5941d9dd0512&localId=w:2D7FBA3B-257B-DA9C-9BEE-3873FD814D61&deviceId=6896205358185221&anid=HTTP Response
204HTTP Request
GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=04c8e9288cda43c784ff5941d9dd0512&localId=w:2D7FBA3B-257B-DA9C-9BEE-3873FD814D61&deviceId=6896205358185221&anid=HTTP Response
204 -
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
1.2kB 6.9kB 15 13
-
150.171.27.10:443https://tse1.mm.bing.net/th?id=OADD2.10239339388122_1UI0S3FKTR1B3YGS8&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90tls, http224.7kB 651.5kB 482 478
HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239339388121_1PVG3IWOLFGR4FW9F&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239317301025_159EZPKLFPK71SUGC&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239340418562_1168Q5I7J0C0R4GX2&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239340418561_1E2KGQS8IVJEZ1891&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90HTTP Request
GET https://tse1.mm.bing.net/th?id=OADD2.10239339388122_1UI0S3FKTR1B3YGS8&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200 -
1.2kB 6.9kB 15 13
-
1.2kB 7.3kB 16 13
-
1.2kB 7.3kB 16 13
-
260 B 5
-
260 B 5
-
66 B 90 B 1 1
DNS Request
8.8.8.8.in-addr.arpa
-
73 B 147 B 1 1
DNS Request
104.219.191.52.in-addr.arpa
-
62 B 131 B 1 1
DNS Request
tiwolfly.free.fr
-
60 B 129 B 1 1
DNS Request
myykza.free.fr
-
65 B 129 B 1 1
DNS Request
i59.photobucket.com
DNS Response
216.137.44.17216.137.44.112216.137.44.119216.137.44.125
-
62 B 131 B 1 1
DNS Request
zoom.ind.free.fr
-
65 B 135 B 1 1
DNS Request
www.dailymotion.com
DNS Response
188.65.124.92
-
61 B 77 B 1 1
DNS Request
dailymotion.com
DNS Response
195.8.215.136
-
73 B 89 B 1 1
DNS Request
googleads.g.doubleclick.net
DNS Response
142.250.201.162
-
70 B 133 B 1 1
DNS Request
81.144.22.2.in-addr.arpa
-
74 B 112 B 1 1
DNS Request
130.178.250.142.in-addr.arpa
-
72 B 129 B 1 1
DNS Request
17.44.137.216.in-addr.arpa
-
72 B 108 B 1 1
DNS Request
92.124.65.188.in-addr.arpa
-
6.8kB 8.0kB 14 17
-
73 B 144 B 1 1
DNS Request
graphql.api.dailymotion.com
DNS Response
188.65.124.92
-
63 B 167 B 1 1
DNS Request
static1.dmcdn.net
DNS Response
18.172.88.8918.172.88.5418.172.88.3718.172.88.35
-
64 B 109 B 1 1
DNS Request
webed.dm-event.net
DNS Response
188.65.124.59
-
66 B 107 B 1 1
DNS Request
geo2.dailymotion.com
DNS Response
188.65.124.66
-
69 B 169 B 1 1
DNS Request
consent.dailymotion.com
DNS Response
18.244.155.8218.244.155.7918.244.155.8018.244.155.98
-
69 B 85 B 1 1
DNS Request
static-origin.dmcdn.net
DNS Response
195.8.215.160
-
64 B 109 B 1 1
DNS Request
pebed.dm-event.net
DNS Response
188.65.124.59
-
72 B 105 B 1 1
DNS Request
136.215.8.195.in-addr.arpa
-
71 B 127 B 1 1
DNS Request
6.39.156.108.in-addr.arpa
-
74 B 112 B 1 1
DNS Request
162.201.250.142.in-addr.arpa
-
71 B 127 B 1 1
DNS Request
89.88.172.18.in-addr.arpa
-
72 B 97 B 1 1
DNS Request
59.124.65.188.in-addr.arpa
-
72 B 129 B 1 1
DNS Request
82.155.244.18.in-addr.arpa
-
72 B 129 B 1 1
DNS Request
66.124.65.188.in-addr.arpa
-
72 B 109 B 1 1
DNS Request
160.215.8.195.in-addr.arpa
-
68 B 116 B 1 1
DNS Request
dmxleo.dailymotion.com
DNS Response
188.65.124.66
-
67 B 83 B 1 1
DNS Request
imasdk.googleapis.com
DNS Response
142.250.178.138
-
66 B 170 B 1 1
DNS Request
vendorlist.dmcdn.net
DNS Response
18.245.187.2918.245.187.9818.245.187.11918.245.187.36
-
73 B 89 B 1 1
DNS Request
ep1.adtrafficquality.google
DNS Response
142.250.179.98
-
61 B 253 B 1 1
DNS Request
helphomecare.at
DNS Response
45.56.79.2345.33.2.79198.58.118.16796.126.123.24445.79.19.19645.33.20.23572.14.178.17472.14.185.4345.33.23.18345.33.30.19745.33.18.44173.255.194.134
-
7.3kB 275.7kB 66 203
-
76 B 92 B 1 1
DNS Request
securepubads.g.doubleclick.net
DNS Response
172.217.20.162
-
73 B 89 B 1 1
DNS Request
ep2.adtrafficquality.google
DNS Response
216.58.215.33
-
57 B 73 B 1 1
DNS Request
s0.2mdn.net
DNS Response
142.250.179.70
-
71 B 87 B 1 1
DNS Request
tpc.googlesyndication.com
DNS Response
142.250.179.65
-
60 B 76 B 1 1
DNS Request
www.google.com
DNS Response
172.217.20.196
-
61 B 162 B 1 1
DNS Request
cdn.hubvisor.io
DNS Response
151.101.130.132151.101.2.132151.101.66.132151.101.194.132
-
74 B 113 B 1 1
DNS Request
138.178.250.142.in-addr.arpa
-
72 B 128 B 1 1
DNS Request
29.187.245.18.in-addr.arpa
-
73 B 111 B 1 1
DNS Request
98.179.250.142.in-addr.arpa
-
73 B 171 B 1 1
DNS Request
162.20.217.172.in-addr.arpa
-
72 B 110 B 1 1
DNS Request
33.215.58.216.in-addr.arpa
-
73 B 111 B 1 1
DNS Request
70.179.250.142.in-addr.arpa
-
73 B 171 B 1 1
DNS Request
196.20.217.172.in-addr.arpa
-
73 B 111 B 1 1
DNS Request
65.179.250.142.in-addr.arpa
-
6.9kB 201.5kB 60 154
-
570 B 9
-
73 B 111 B 1 1
DNS Request
227.74.250.142.in-addr.arpa
-
74 B 134 B 1 1
DNS Request
132.130.101.151.in-addr.arpa
-
3.7kB 6.7kB 9 8
-
56 B 151 B 1 1
DNS Request
g.bing.com
DNS Response
204.79.197.23713.107.21.237
-
71 B 157 B 1 1
DNS Request
26.35.223.20.in-addr.arpa
-
73 B 143 B 1 1
DNS Request
237.197.79.204.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
183.59.114.20.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
171.39.242.20.in-addr.arpa
-
73 B 139 B 1 1
DNS Request
147.142.123.92.in-addr.arpa
-
70 B 133 B 1 1
DNS Request
73.144.22.2.in-addr.arpa
-
144 B 316 B 2 2
DNS Request
88.156.103.20.in-addr.arpa
DNS Request
88.156.103.20.in-addr.arpa
-
144 B 316 B 2 2
DNS Request
21.236.111.52.in-addr.arpa
DNS Request
21.236.111.52.in-addr.arpa
-
62 B 170 B 1 1
DNS Request
tse1.mm.bing.net
DNS Response
150.171.27.10150.171.28.10
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD553bc70ecb115bdbabe67620c416fe9b3
SHA1af66ec51a13a59639eaf54d62ff3b4f092bb2fc1
SHA256b36cad5c1f7bc7d07c7eaa2f3cad2959ddb5447d4d3adcb46eb6a99808e22771
SHA512cad44933b94e17908c0eb8ac5feeb53d03a7720d97e7ccc8724a1ed3021a5bece09e1f9f3cec56ce0739176ebbbeb20729e650f8bca04e5060c986b75d8e4921
-
Filesize
152B
MD5e765f3d75e6b0e4a7119c8b14d47d8da
SHA1cc9f7c7826c2e1a129e7d98884926076c3714fc0
SHA256986443556d3878258b710d9d9efbf4f25f0d764c3f83dc54217f2b12a6eccd89
SHA512a1872a849f27da78ebe9adb9beb260cb49ed5f4ca2d403f23379112bdfcd2482446a6708188100496e45db1517cdb43aba8bb93a75e605713c3f97cd716b1079
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize792B
MD5289cdd120f6e6b30175a55779302615f
SHA1b45ec9b1d8312d9d49753fe1cb26fa248926e256
SHA2562b12d2821717852ba725fc209bf6558b48d1ab607aad9190503ba37063f2de00
SHA512d1195a758a7237bf38971519248d256261a1b87a7b14b27abb99439fb462fd8adab0449dc6c97165c2a52a82c8306d4e126b8b6ebd2a7edf50d9971661786db7
-
Filesize
2KB
MD56345ba02bb1846458e625a8db5b471d2
SHA1e21b4d995191907af5b4de0dcf0f92e8157dad34
SHA256ac3e2377b4d702757cc5ac2a4287b57807f9d2e9a9c58763c14c2a25559fba62
SHA51229188c66f3e8675021e4fce95a553882f1c5e29b9b2f641632cb0e62e8386763244fbde288dd8277e6300ba459220ff22003d230ec6c5f69a88508994d43618a
-
Filesize
5KB
MD54a46a87e1b55acf6ff2cf3fed5bdd4e8
SHA1ea990b5f444a0406034aa0aa52e11ba55a912964
SHA2563fda9f8182bd9d8e3db0ac84e4250cf5f54e37972cb9b48989221e018899fa38
SHA5128ec8ad899258c5f6b664ac791dc7f8ceef8b4433ce09991af2034320ad90cbaf5d979fb4b3af531ec31f5868ad5559c095d0a49119f39fd077720fa28fc03dea
-
Filesize
7KB
MD59615abba9389c93596eec67235d115ea
SHA1d79423ef358b7677c5d407a0b8f9a8bf4fcdf119
SHA2568a7d2c755e082dbee39842efdc5a289ea8436887e2ae28f63b4754a165f804b0
SHA5127c2f24566f731f08feeb97b00925a0185904c9a3ae9d4cbc03830c850793e84c3ffbdb41b0491f425f022a8ab67529fe5bcc9faf5ad9be5f0203807ce06f00b6
-
Filesize
867B
MD584b471e935c7bdf1fc861545c2f7fbd7
SHA1f384586b1c2d580a7a261979bd9ca413b7b902a4
SHA256437365a429c0d35a43aa9aaf63f0508796a0f7f4cd1911497390564a97bb085a
SHA512a18fc9c22ce28abe26b447c79097602d1d3e41c2053b6eb8e7a891d9f21aacb293632902579902faa766660ad6e2536e139d0545dbe4486fc8b6a8dc57120017
-
Filesize
867B
MD56d5eb183abe6cf1cdcb92554e9e77aff
SHA1c1e9905cb83584cb6ddb8f5732b82fa562e467fa
SHA2562cd215bbc0e355b102e05f44c32478e648065272db405049d83a3ab74a435179
SHA5123740f3e7c642bc7cb5cad2d4081daf57bfcbcf6ab61299001d69ea3d989bece0ec3f74e8ae4e9fa07f825a0d57e2c7771b05f6be391dded7410e9f779710e327
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD593d768d09e5915129c861cdceb11d15a
SHA1c642cb9da0f04a7484c8c978c1341028f044fd19
SHA25618659948173992454d3868078ced62217bf3a6d0cbf70bab4a602244124aab6c
SHA51255c151a687f208c296d4f3d783c1beb5e39a74c118246e93ccd0886c211d73a1d0c9f898f1e57ba4037f0b8a1658fa61766e2ab8f2046212eab99d1e64693660