Analysis
-
max time kernel
101s -
max time network
101s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
07/09/2024, 11:08 UTC
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://wearedevs.net/d/Solara
Resource
win10v2004-20240802-en
General
-
Target
https://wearedevs.net/d/Solara
Malware Config
Signatures
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-945322488-2060912225-3527527000-1000\{4B2BA6BB-D8FB-46E3-9B01-7F703B1EF87D} msedge.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3632 msedge.exe 3632 msedge.exe 4824 msedge.exe 4824 msedge.exe 4444 identity_helper.exe 4444 identity_helper.exe 6000 msedge.exe 6000 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 21 IoCs
pid Process 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe 4824 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4824 wrote to memory of 3952 4824 msedge.exe 83 PID 4824 wrote to memory of 3952 4824 msedge.exe 83 PID 4824 wrote to memory of 908 4824 msedge.exe 84 PID 4824 wrote to memory of 908 4824 msedge.exe 84 PID 4824 wrote to memory of 908 4824 msedge.exe 84 PID 4824 wrote to memory of 908 4824 msedge.exe 84 PID 4824 wrote to memory of 908 4824 msedge.exe 84 PID 4824 wrote to memory of 908 4824 msedge.exe 84 PID 4824 wrote to memory of 908 4824 msedge.exe 84 PID 4824 wrote to memory of 908 4824 msedge.exe 84 PID 4824 wrote to memory of 908 4824 msedge.exe 84 PID 4824 wrote to memory of 908 4824 msedge.exe 84 PID 4824 wrote to memory of 908 4824 msedge.exe 84 PID 4824 wrote to memory of 908 4824 msedge.exe 84 PID 4824 wrote to memory of 908 4824 msedge.exe 84 PID 4824 wrote to memory of 908 4824 msedge.exe 84 PID 4824 wrote to memory of 908 4824 msedge.exe 84 PID 4824 wrote to memory of 908 4824 msedge.exe 84 PID 4824 wrote to memory of 908 4824 msedge.exe 84 PID 4824 wrote to memory of 908 4824 msedge.exe 84 PID 4824 wrote to memory of 908 4824 msedge.exe 84 PID 4824 wrote to memory of 908 4824 msedge.exe 84 PID 4824 wrote to memory of 908 4824 msedge.exe 84 PID 4824 wrote to memory of 908 4824 msedge.exe 84 PID 4824 wrote to memory of 908 4824 msedge.exe 84 PID 4824 wrote to memory of 908 4824 msedge.exe 84 PID 4824 wrote to memory of 908 4824 msedge.exe 84 PID 4824 wrote to memory of 908 4824 msedge.exe 84 PID 4824 wrote to memory of 908 4824 msedge.exe 84 PID 4824 wrote to memory of 908 4824 msedge.exe 84 PID 4824 wrote to memory of 908 4824 msedge.exe 84 PID 4824 wrote to memory of 908 4824 msedge.exe 84 PID 4824 wrote to memory of 908 4824 msedge.exe 84 PID 4824 wrote to memory of 908 4824 msedge.exe 84 PID 4824 wrote to memory of 908 4824 msedge.exe 84 PID 4824 wrote to memory of 908 4824 msedge.exe 84 PID 4824 wrote to memory of 908 4824 msedge.exe 84 PID 4824 wrote to memory of 908 4824 msedge.exe 84 PID 4824 wrote to memory of 908 4824 msedge.exe 84 PID 4824 wrote to memory of 908 4824 msedge.exe 84 PID 4824 wrote to memory of 908 4824 msedge.exe 84 PID 4824 wrote to memory of 908 4824 msedge.exe 84 PID 4824 wrote to memory of 3632 4824 msedge.exe 85 PID 4824 wrote to memory of 3632 4824 msedge.exe 85 PID 4824 wrote to memory of 3212 4824 msedge.exe 86 PID 4824 wrote to memory of 3212 4824 msedge.exe 86 PID 4824 wrote to memory of 3212 4824 msedge.exe 86 PID 4824 wrote to memory of 3212 4824 msedge.exe 86 PID 4824 wrote to memory of 3212 4824 msedge.exe 86 PID 4824 wrote to memory of 3212 4824 msedge.exe 86 PID 4824 wrote to memory of 3212 4824 msedge.exe 86 PID 4824 wrote to memory of 3212 4824 msedge.exe 86 PID 4824 wrote to memory of 3212 4824 msedge.exe 86 PID 4824 wrote to memory of 3212 4824 msedge.exe 86 PID 4824 wrote to memory of 3212 4824 msedge.exe 86 PID 4824 wrote to memory of 3212 4824 msedge.exe 86 PID 4824 wrote to memory of 3212 4824 msedge.exe 86 PID 4824 wrote to memory of 3212 4824 msedge.exe 86 PID 4824 wrote to memory of 3212 4824 msedge.exe 86 PID 4824 wrote to memory of 3212 4824 msedge.exe 86 PID 4824 wrote to memory of 3212 4824 msedge.exe 86 PID 4824 wrote to memory of 3212 4824 msedge.exe 86 PID 4824 wrote to memory of 3212 4824 msedge.exe 86 PID 4824 wrote to memory of 3212 4824 msedge.exe 86
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://wearedevs.net/d/Solara1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffafde346f8,0x7ffafde34708,0x7ffafde347182⤵PID:3952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,6054789905421398103,7949370134313511564,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2124 /prefetch:22⤵PID:908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2112,6054789905421398103,7949370134313511564,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2112,6054789905421398103,7949370134313511564,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2852 /prefetch:82⤵PID:3212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,6054789905421398103,7949370134313511564,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:12⤵PID:3560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,6054789905421398103,7949370134313511564,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3448 /prefetch:12⤵PID:1132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,6054789905421398103,7949370134313511564,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5516 /prefetch:12⤵PID:3484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,6054789905421398103,7949370134313511564,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6028 /prefetch:82⤵PID:116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,6054789905421398103,7949370134313511564,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6028 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,6054789905421398103,7949370134313511564,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5336 /prefetch:12⤵PID:4064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,6054789905421398103,7949370134313511564,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5728 /prefetch:12⤵PID:2804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,6054789905421398103,7949370134313511564,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5036 /prefetch:12⤵PID:4420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,6054789905421398103,7949370134313511564,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5152 /prefetch:12⤵PID:5672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,6054789905421398103,7949370134313511564,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5100 /prefetch:12⤵PID:5680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,6054789905421398103,7949370134313511564,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6060 /prefetch:12⤵PID:5832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,6054789905421398103,7949370134313511564,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5424 /prefetch:12⤵PID:6128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,6054789905421398103,7949370134313511564,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5044 /prefetch:12⤵PID:6136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,6054789905421398103,7949370134313511564,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5316 /prefetch:12⤵PID:5340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,6054789905421398103,7949370134313511564,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3696 /prefetch:12⤵PID:5548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,6054789905421398103,7949370134313511564,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5324 /prefetch:12⤵PID:5088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,6054789905421398103,7949370134313511564,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6440 /prefetch:12⤵PID:4480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2112,6054789905421398103,7949370134313511564,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6752 /prefetch:82⤵PID:3364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2112,6054789905421398103,7949370134313511564,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=6716 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:6000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,6054789905421398103,7949370134313511564,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6564 /prefetch:12⤵PID:4948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,6054789905421398103,7949370134313511564,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6860 /prefetch:12⤵PID:5516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,6054789905421398103,7949370134313511564,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6836 /prefetch:12⤵PID:3640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,6054789905421398103,7949370134313511564,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6392 /prefetch:12⤵PID:6040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,6054789905421398103,7949370134313511564,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1844 /prefetch:12⤵PID:3968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,6054789905421398103,7949370134313511564,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6636 /prefetch:12⤵PID:2456
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:640
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3236
Network
-
Remote address:8.8.8.8:53Requestwearedevs.netIN AResponsewearedevs.netIN A172.67.71.2wearedevs.netIN A104.26.6.147wearedevs.netIN A104.26.7.147
-
Remote address:8.8.8.8:53Requestwearedevs.netIN A
-
Remote address:8.8.8.8:53Requestwearedevs.netIN A
-
Remote address:8.8.8.8:53Request217.106.137.52.in-addr.arpaIN PTRResponse
-
Remote address:172.67.71.2:443RequestGET /d/Solara HTTP/2.0
host: wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
x-dns-prefetch-control: off
x-frame-options: SAMEORIGIN
x-frame-options: SAMEORIGIN
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-download-options: noopen
x-content-type-options: nosniff
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-xss-protection: 1; mode=block
vary: Accept-Encoding
cf-cache-status: DYNAMIC
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rgJRzDvZiwskYWujvnfa9hcKJHGmjDZbSLeDIxfjhT7yBxScH5xNYQYc5fe08CCzakgig7UM6aMzvCJHONm9ga4yP64NrJlBSqnGlL6FSptabWX1LbOcI22v2W4mCNE%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 8bf63d99fe9552d8-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /css/main.css?v=26 HTTP/2.0
host: wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://wearedevs.net/d/Solara
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
cache-control: max-age=3600
cache-control: public
cf-bgj: minify
cf-polished: origSize=2575
etag: W/"66c27120-a0f"
expires: Sat, 07 Sep 2024 11:21:32 GMT
last-modified: Sun, 18 Aug 2024 22:09:36 GMT
cf-cache-status: HIT
age: 2812
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=M2kmcV4ChcGYVnC2hyT3KkeUXdPbxsvPzGVONUEfeyoLeR%2ByGFdgcgRBlVc%2FiFz1yrdtLvLfgR1kNuV8LeytEV9KAIP%2Bfvgwglk695O3%2BgPJIu%2FeN0jvaGLDKMTcFn4%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8bf63d9aef1d52d8-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /css/themes/night.css?v=26&v2=2 HTTP/2.0
host: wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://wearedevs.net/d/Solara
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
cache-control: max-age=3600
cache-control: public
cf-bgj: minify
cf-polished: origSize=3429
etag: W/"66c2a1b2-d65"
expires: Sat, 07 Sep 2024 10:44:20 GMT
last-modified: Mon, 19 Aug 2024 01:36:50 GMT
cf-cache-status: HIT
age: 2812
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=il4%2F1NP43VxRISzCI4fNSckDSce4l9PlDpUPFuqZNL8DzcqCE1enir8KFLmg48Xnix0wtdQvd4UYS%2B6l1%2FREDsASNs0We1NZxCKBB4c8GK3hK8dFXC7vQMl1m8NCubY%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8bf63d9aef2052d8-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /css/navheader.css?v=26 HTTP/2.0
host: wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://wearedevs.net/d/Solara
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
cache-control: max-age=3600
cache-control: public
cf-bgj: minify
cf-polished: origSize=3405
etag: W/"624f216b-d4d"
expires: Sat, 07 Sep 2024 10:47:10 GMT
last-modified: Thu, 07 Apr 2022 17:37:47 GMT
cf-cache-status: HIT
age: 2811
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6JmFTBvlfmWwCGxaEh4p%2FLnWjwVkv2aH6TEWYehAOGw5dJJrAYMzAtGl%2BDRkzPBrPQQhhhwJEiTFCHvlxvQzKeMGheWf0RaXh08UapsB2pvdc5T9v1QWT%2FWibUoV5LU%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8bf63d9aef2152d8-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /js/timestamp.js HTTP/2.0
host: wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://wearedevs.net/d/Solara
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
cache-control: max-age=3600
cache-control: public
cf-bgj: minify
cf-polished: origSize=997
etag: W/"66d940c1-3e5"
expires: Sat, 07 Sep 2024 11:03:33 GMT
last-modified: Thu, 05 Sep 2024 05:25:21 GMT
cf-cache-status: HIT
age: 2812
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cpCez1vA%2BWmE95GsMEbdfPpjGbzoH5Hdrrqom1wmASPUyUMd34rAIlEJKi8k1LkQARtitSo0OJSPrVHksYpHR%2FrA86p8eWkx3VdoNrMX74LXlhi9TQCsgSF3638MM8g%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8bf63d9aef1f52d8-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /css/download.css?v=26&v2=3 HTTP/2.0
host: wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://wearedevs.net/d/Solara
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css
cache-control: max-age=3600
cache-control: public
cf-bgj: minify
cf-polished: origSize=3148
etag: W/"66c2a1b2-c4c"
expires: Sat, 07 Sep 2024 10:21:51 GMT
last-modified: Mon, 19 Aug 2024 01:36:50 GMT
cf-cache-status: HIT
age: 3334
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=07iks%2BmomnpZYde%2BIDcQ%2BfxL0LcTS9asQJ331lmcW3xnOt2AFYjQohiG984qSFn2nWwGZ8Yj9wYwe%2BG8wSd0oNpQHyfI5bucUOLWTvpw9LHE9ChkDQ8IXj7BybxOHk0%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8bf63d9aef2252d8-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /js/timestamp.js HTTP/2.0
host: cdn.wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/javascript
cache-control: max-age=2592000
cache-control: public
cf-bgj: minify
cf-polished: origSize=2584
etag: W/"61c62c54-a18"
expires: Wed, 02 Oct 2024 21:05:39 GMT
last-modified: Fri, 24 Dec 2021 20:23:48 GMT
cf-cache-status: HIT
age: 396134
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wcgB3SpBnCG%2Bd%2B1b%2FbelQk5A2ZOUcV5MlYQYtN%2FXz8NEFxnS0XheqFrOP%2FwHExYmNrDLeuNvvMkrfjartF%2F9SVPpijZw50nUXZcUjIQtKJPtuohun1tGeUmIFbM3%2BCOpuUiE"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8bf63d9feac752d8-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /images/icons/youtube.png HTTP/2.0
host: cdn.wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 274
cache-control: max-age=2592000
cache-control: public
cf-bgj: imgq:100,h2pri
cf-polished: origFmt=png, origSize=521
content-disposition: inline; filename="youtube.webp"
etag: "61c62c55-209"
expires: Sat, 28 Sep 2024 01:53:27 GMT
last-modified: Fri, 24 Dec 2021 20:23:49 GMT
vary: Accept
cf-cache-status: HIT
age: 226117
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QVNCEMnIuOBO3YRZPmg6HCuC1nlddt0y3yCXQzzSFg3JycOJF49aoVbF%2FCSlkCDrSkrIKpuSeUxTC6kPSxfMATDnueTBJl1Int88tVyBDVT%2BmIc8uctjFtEACNxDyRFx93%2BF"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8bf63da0bb6d52d8-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /images/icons/twitter.png HTTP/2.0
host: cdn.wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 316
cache-control: max-age=2592000
cache-control: public
cf-bgj: imgq:100,h2pri
cf-polished: origFmt=png, origSize=670
content-disposition: inline; filename="twitter.webp"
etag: "61c62c55-29e"
expires: Thu, 03 Oct 2024 19:02:01 GMT
last-modified: Fri, 24 Dec 2021 20:23:49 GMT
vary: Accept
cf-cache-status: HIT
age: 143277
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Roghbg77kcqEg3QIowTQRbvZm0cNScan%2F5%2BNPWLv5HXvdLmDVKD0nks3WPPCmA5LUVb3ipJfsPHh0VY4NTBTUmq7c4SpHNWolvsUFOlVkrfzfJXkjXwZ4tjX1mWDNTWErS2U"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8bf63da0bb6e52d8-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /images/unc.png HTTP/2.0
host: wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://wearedevs.net/d/Solara
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 1540
cache-control: max-age=604800
cache-control: public
cf-bgj: imgq:100,h2pri
cf-polished: origFmt=png, origSize=2932
content-disposition: inline; filename="unc.webp"
etag: "626802bd-b74"
expires: Thu, 05 Sep 2024 00:06:15 GMT
last-modified: Tue, 26 Apr 2022 14:33:33 GMT
vary: Accept
cf-cache-status: HIT
age: 396310
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fWfQeZ5122BuZ4End%2BN1oAqrgWUF9YvVjPiPkGanfRpDCrcPNcWWYQPTCtCLUzoC2Hp3UYbgfvZdOtm7O3qVuHJIvq19R1W3eV3MNkzYGgGSnSJ7nWS1IIjtZhDF7kI%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8bf63da0bb7152d8-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /icons/windows.svg HTTP/2.0
host: wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://wearedevs.net/css/download.css?v=26&v2=3
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/svg+xml
last-modified: Mon, 30 Jan 2023 13:46:33 GMT
etag: W/"63d7ca39-803"
expires: Mon, 09 Sep 2024 21:03:15 GMT
cache-control: max-age=604800
cache-control: public
cf-cache-status: HIT
age: 396310
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Yw6iFTBjVXVw168T4E2n%2F9%2By5h95%2Bs8KKfCgfMKlsFitTQYkqcXG%2FNFXsNRBnYthuirir%2FHNfZbEeht3GQ7ZifuYoCoTlifqXBanY7EtWON0qEZ9%2F%2BWIoM%2BxUIbb7Dc%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8bf63da0cb7552d8-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /favicon.ico HTTP/2.0
host: wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://wearedevs.net/d/Solara
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/x-icon
last-modified: Thu, 07 Apr 2022 17:37:47 GMT
etag: W/"624f216b-86be"
expires: Mon, 09 Sep 2024 21:02:25 GMT
cache-control: max-age=604800
cache-control: public
cf-cache-status: HIT
age: 396226
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZDsTrtRfj5whmmEyahHZ1Xl34p4l685%2F06mnGT%2BuWc%2BwlJ0sFLPS2iYG%2BhtMgA6fAQ6aTzRXY12Lm%2FQbYdz1QuTiHEw76sbYll2owo%2F1VYm8yns1YBLizcbcqdpOMGU%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8bf63dbbc8e052d8-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /exploits/?C=S;O=A HTTP/2.0
host: wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: document
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: FCCDCF=%5Bnull%2Cnull%2Cnull%2C%5B%22CQEk-sAQEk-sAEsACBENBGFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAhAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA%22%2C%222~70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2357.2373.2415.2506.2526.2568.2571.2575.2624.2677~dv.%22%2C%221F797489-6AEE-4518-A13B-0EE6635A4BC1%22%5D%5D
cookie: __gads=ID=2d9ddd59c2f540c1:T=1725707316:RT=1725707316:S=ALNI_MYggcsu-w4Eyd9lePUPwXJ8GhchVA
cookie: __gpi=UID=00000ede73ca5a31:T=1725707316:RT=1725707316:S=ALNI_MYrv3-oQMsQpaOJkFUTF58Gou2y5w
cookie: __eoi=ID=803d1b0be491cbe3:T=1725707316:RT=1725707316:S=AA-AfjYfeAzGpXQtNv9L-HfNuREh
cookie: FCNEC=%5B%5B%22AKsRol8Iy1hXPy61Bag7ycRWmyCkm8t3BxD0y4YdoKdnjZihbz_rsoMH7EVmSN6ezFl85ACYTZpavc4y5X9q_omwHz0SmY7ZJfjWpcIhFuz3KcRKoaWMTDG09n1vE1ykOEM6gUZezlL6VDux1rH4HYUjpaZBqFgtGQ%3D%3D%22%5D%5D
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
x-dns-prefetch-control: off
x-frame-options: SAMEORIGIN
x-frame-options: SAMEORIGIN
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-download-options: noopen
x-content-type-options: nosniff
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-xss-protection: 1; mode=block
vary: Accept-Encoding
cf-cache-status: DYNAMIC
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Vb4z4XTuDQN6WW0KR2rKognQrCzc%2BU410t2AcBzWDXxY9Cy2OnLn1BFUkLJLgoF3anxEXxq2vN2B33wqXPv2iskx%2BZrJNasJIq9yeOcVBldqJzPDRqTLhBg%2BeMtgrN4%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 8bf63e48fdb052d8-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /css/exploits.css?v=26&v2=6 HTTP/2.0
host: wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://wearedevs.net/exploits/?C=S;O=A
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: FCCDCF=%5Bnull%2Cnull%2Cnull%2C%5B%22CQEk-sAQEk-sAEsACBENBGFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAhAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA%22%2C%222~70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2357.2373.2415.2506.2526.2568.2571.2575.2624.2677~dv.%22%2C%221F797489-6AEE-4518-A13B-0EE6635A4BC1%22%5D%5D
cookie: __gads=ID=2d9ddd59c2f540c1:T=1725707316:RT=1725707316:S=ALNI_MYggcsu-w4Eyd9lePUPwXJ8GhchVA
cookie: __gpi=UID=00000ede73ca5a31:T=1725707316:RT=1725707316:S=ALNI_MYrv3-oQMsQpaOJkFUTF58Gou2y5w
cookie: __eoi=ID=803d1b0be491cbe3:T=1725707316:RT=1725707316:S=AA-AfjYfeAzGpXQtNv9L-HfNuREh
cookie: FCNEC=%5B%5B%22AKsRol8Iy1hXPy61Bag7ycRWmyCkm8t3BxD0y4YdoKdnjZihbz_rsoMH7EVmSN6ezFl85ACYTZpavc4y5X9q_omwHz0SmY7ZJfjWpcIhFuz3KcRKoaWMTDG09n1vE1ykOEM6gUZezlL6VDux1rH4HYUjpaZBqFgtGQ%3D%3D%22%5D%5D
ResponseHTTP/2.0 200
content-type: text/css
cache-control: max-age=3600
cache-control: public
cf-bgj: minify
cf-polished: origSize=3683
etag: W/"66c27aaf-e63"
expires: Sat, 07 Sep 2024 10:22:41 GMT
last-modified: Sun, 18 Aug 2024 22:50:23 GMT
cf-cache-status: HIT
age: 3414
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=X01jfi688dSoFo5%2F7Nz12Wqj828QSd2ZhQ471XIk7fcreqP%2BtaCcOlQBqyE17nfm97sKxWAABWvKFgvIUddW7ZX7H6qEiKl7lfjKoVZW1UMg1UQTObA9Wf5ZqsS7CGM%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8bf63e49fe6a52d8-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /images/thumbnails/solara.webp HTTP/2.0
host: cdn.wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: FCCDCF=%5Bnull%2Cnull%2Cnull%2C%5B%22CQEk-sAQEk-sAEsACBENBGFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAhAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA%22%2C%222~70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2357.2373.2415.2506.2526.2568.2571.2575.2624.2677~dv.%22%2C%221F797489-6AEE-4518-A13B-0EE6635A4BC1%22%5D%5D
cookie: __gads=ID=2d9ddd59c2f540c1:T=1725707316:RT=1725707316:S=ALNI_MYggcsu-w4Eyd9lePUPwXJ8GhchVA
cookie: __gpi=UID=00000ede73ca5a31:T=1725707316:RT=1725707316:S=ALNI_MYrv3-oQMsQpaOJkFUTF58Gou2y5w
cookie: __eoi=ID=803d1b0be491cbe3:T=1725707316:RT=1725707316:S=AA-AfjYfeAzGpXQtNv9L-HfNuREh
cookie: FCNEC=%5B%5B%22AKsRol8Iy1hXPy61Bag7ycRWmyCkm8t3BxD0y4YdoKdnjZihbz_rsoMH7EVmSN6ezFl85ACYTZpavc4y5X9q_omwHz0SmY7ZJfjWpcIhFuz3KcRKoaWMTDG09n1vE1ykOEM6gUZezlL6VDux1rH4HYUjpaZBqFgtGQ%3D%3D%22%5D%5D
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 2954
last-modified: Fri, 06 Sep 2024 06:51:24 GMT
etag: "66daa66c-b8a"
strict-transport-security: max-age=31536000; includeSubDomains; preload
cf-cache-status: HIT
age: 100232
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BrhIWFsrztjXM%2BFfZj5oqqDWgz0rg2TYOfW5M8E%2BbnTnNtSByvQy3VQ1%2BB%2Fn%2BoHiHmH3mrpG0I%2F5A3wyEhE%2ByprpQarw5BUGG3zY%2FOrP9XCYJjBF7goKOGEeblvTqTlzqFhl"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 8bf63e4a1e8252d8-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /images/thumbnails/multiplerbx.png HTTP/2.0
host: cdn.wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: FCCDCF=%5Bnull%2Cnull%2Cnull%2C%5B%22CQEk-sAQEk-sAEsACBENBGFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAhAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA%22%2C%222~70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2357.2373.2415.2506.2526.2568.2571.2575.2624.2677~dv.%22%2C%221F797489-6AEE-4518-A13B-0EE6635A4BC1%22%5D%5D
cookie: __gads=ID=2d9ddd59c2f540c1:T=1725707316:RT=1725707316:S=ALNI_MYggcsu-w4Eyd9lePUPwXJ8GhchVA
cookie: __gpi=UID=00000ede73ca5a31:T=1725707316:RT=1725707316:S=ALNI_MYrv3-oQMsQpaOJkFUTF58Gou2y5w
cookie: __eoi=ID=803d1b0be491cbe3:T=1725707316:RT=1725707316:S=AA-AfjYfeAzGpXQtNv9L-HfNuREh
cookie: FCNEC=%5B%5B%22AKsRol8Iy1hXPy61Bag7ycRWmyCkm8t3BxD0y4YdoKdnjZihbz_rsoMH7EVmSN6ezFl85ACYTZpavc4y5X9q_omwHz0SmY7ZJfjWpcIhFuz3KcRKoaWMTDG09n1vE1ykOEM6gUZezlL6VDux1rH4HYUjpaZBqFgtGQ%3D%3D%22%5D%5D
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 87180
cache-control: max-age=2592000
cache-control: public
cf-bgj: imgq:100,h2pri
cf-polished: origSize=115105
etag: "66b5a275-1c1a1"
expires: Wed, 02 Oct 2024 21:03:35 GMT
last-modified: Fri, 09 Aug 2024 05:00:37 GMT
cf-cache-status: HIT
age: 395951
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aH6jyMSDyMHMwL7yLtaE3wIyhXGtLrZIzS38Yq9FFSb8v0jy5xE89XMSE1OEixucr9FVGrQKQvQjDjkOV83wWTodNcDeWP1GQpGBsPAjhTYEMTIpCbnQG4IS1DGk%2BiycGlBe"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8bf63e4a1e8552d8-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /images/thumbnails/lagswitch-small.jpeg HTTP/2.0
host: cdn.wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: FCCDCF=%5Bnull%2Cnull%2Cnull%2C%5B%22CQEk-sAQEk-sAEsACBENBGFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAhAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA%22%2C%222~70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2357.2373.2415.2506.2526.2568.2571.2575.2624.2677~dv.%22%2C%221F797489-6AEE-4518-A13B-0EE6635A4BC1%22%5D%5D
cookie: __gads=ID=2d9ddd59c2f540c1:T=1725707316:RT=1725707316:S=ALNI_MYggcsu-w4Eyd9lePUPwXJ8GhchVA
cookie: __gpi=UID=00000ede73ca5a31:T=1725707316:RT=1725707316:S=ALNI_MYrv3-oQMsQpaOJkFUTF58Gou2y5w
cookie: __eoi=ID=803d1b0be491cbe3:T=1725707316:RT=1725707316:S=AA-AfjYfeAzGpXQtNv9L-HfNuREh
cookie: FCNEC=%5B%5B%22AKsRol8Iy1hXPy61Bag7ycRWmyCkm8t3BxD0y4YdoKdnjZihbz_rsoMH7EVmSN6ezFl85ACYTZpavc4y5X9q_omwHz0SmY7ZJfjWpcIhFuz3KcRKoaWMTDG09n1vE1ykOEM6gUZezlL6VDux1rH4HYUjpaZBqFgtGQ%3D%3D%22%5D%5D
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 17342
cache-control: max-age=2592000
cache-control: public
cf-bgj: imgq:100,h2pri
cf-polished: origSize=20130
etag: "66b60f5f-4ea2"
expires: Wed, 02 Oct 2024 21:03:35 GMT
last-modified: Fri, 09 Aug 2024 12:45:19 GMT
cf-cache-status: HIT
age: 339493
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bMNUvb1H4CZxP9AptStgKdSerUD0Q4HGGVNgH2wI5mQoT3tnYhPp8FKwOaJumK19RFe2kkcxuAorQUOk9cNPO%2BhUVxCYAKexQZTeWxl8yXkNPNzDjgGjF7QGRRqtzqg58RmZ"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8bf63e4a2e8952d8-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /images/bloxshade/logo-s.jpeg HTTP/2.0
host: wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://wearedevs.net/exploits/?C=S;O=A
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: FCCDCF=%5Bnull%2Cnull%2Cnull%2C%5B%22CQEk-sAQEk-sAEsACBENBGFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAhAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA%22%2C%222~70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2357.2373.2415.2506.2526.2568.2571.2575.2624.2677~dv.%22%2C%221F797489-6AEE-4518-A13B-0EE6635A4BC1%22%5D%5D
cookie: __gads=ID=2d9ddd59c2f540c1:T=1725707316:RT=1725707316:S=ALNI_MYggcsu-w4Eyd9lePUPwXJ8GhchVA
cookie: __gpi=UID=00000ede73ca5a31:T=1725707316:RT=1725707316:S=ALNI_MYrv3-oQMsQpaOJkFUTF58Gou2y5w
cookie: __eoi=ID=803d1b0be491cbe3:T=1725707316:RT=1725707316:S=AA-AfjYfeAzGpXQtNv9L-HfNuREh
cookie: FCNEC=%5B%5B%22AKsRol8Iy1hXPy61Bag7ycRWmyCkm8t3BxD0y4YdoKdnjZihbz_rsoMH7EVmSN6ezFl85ACYTZpavc4y5X9q_omwHz0SmY7ZJfjWpcIhFuz3KcRKoaWMTDG09n1vE1ykOEM6gUZezlL6VDux1rH4HYUjpaZBqFgtGQ%3D%3D%22%5D%5D
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 3266
cache-control: max-age=2592000
cache-control: public
cf-bgj: imgq:100,h2pri
cf-polished: origFmt=png, origSize=6667
content-disposition: inline; filename="multiplerbx.webp"
etag: "61c62c55-1a0b"
expires: Sat, 28 Sep 2024 18:50:20 GMT
last-modified: Fri, 24 Dec 2021 20:23:49 GMT
vary: Accept
cf-cache-status: HIT
age: 229865
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZjFFO9915UGkb6YdQffnE6y6kvGZs%2BiSOc1x4dzqg3qMe%2B5beZSHAeQfRUAiCmAhJYcAM%2FXYMc%2F%2FreaBsfTr28wJxk2deUtTM6RPL5PVyaCjsekn0%2FgZfoMdSSKFioBXHXKL"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8bf63e4a1e8452d8-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /images/thumbnails/autoclicker.jpeg HTTP/2.0
host: cdn.wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: FCCDCF=%5Bnull%2Cnull%2Cnull%2C%5B%22CQEk-sAQEk-sAEsACBENBGFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAhAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA%22%2C%222~70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2357.2373.2415.2506.2526.2568.2571.2575.2624.2677~dv.%22%2C%221F797489-6AEE-4518-A13B-0EE6635A4BC1%22%5D%5D
cookie: __gads=ID=2d9ddd59c2f540c1:T=1725707316:RT=1725707316:S=ALNI_MYggcsu-w4Eyd9lePUPwXJ8GhchVA
cookie: __gpi=UID=00000ede73ca5a31:T=1725707316:RT=1725707316:S=ALNI_MYrv3-oQMsQpaOJkFUTF58Gou2y5w
cookie: __eoi=ID=803d1b0be491cbe3:T=1725707316:RT=1725707316:S=AA-AfjYfeAzGpXQtNv9L-HfNuREh
cookie: FCNEC=%5B%5B%22AKsRol8Iy1hXPy61Bag7ycRWmyCkm8t3BxD0y4YdoKdnjZihbz_rsoMH7EVmSN6ezFl85ACYTZpavc4y5X9q_omwHz0SmY7ZJfjWpcIhFuz3KcRKoaWMTDG09n1vE1ykOEM6gUZezlL6VDux1rH4HYUjpaZBqFgtGQ%3D%3D%22%5D%5D
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 29916
cache-control: max-age=604800
cache-control: public
cf-bgj: imgq:100,h2pri
cf-polished: origSize=35041
etag: "66da56a0-88e1"
expires: Fri, 13 Sep 2024 01:14:40 GMT
last-modified: Fri, 06 Sep 2024 01:10:56 GMT
cf-cache-status: HIT
age: 121007
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2Bm%2BEH4SEa5W41FN4uot77IuvWEnA1Xq75jMh3tDEAFZpY7%2Bz7OceuOYGeVEuKs8hr02iZt8Kxo1G6dzuag0hPpa309yEWfoJrgNp0Tp0MY8EjmUShHcAP5QIcOa%2FPxY%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8bf63e4a1e8652d8-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /images/thumbnails/JJSploit-v5.jpeg HTTP/2.0
host: cdn.wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: FCCDCF=%5Bnull%2Cnull%2Cnull%2C%5B%22CQEk-sAQEk-sAEsACBENBGFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAhAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA%22%2C%222~70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2357.2373.2415.2506.2526.2568.2571.2575.2624.2677~dv.%22%2C%221F797489-6AEE-4518-A13B-0EE6635A4BC1%22%5D%5D
cookie: __gads=ID=2d9ddd59c2f540c1:T=1725707316:RT=1725707316:S=ALNI_MYggcsu-w4Eyd9lePUPwXJ8GhchVA
cookie: __gpi=UID=00000ede73ca5a31:T=1725707316:RT=1725707316:S=ALNI_MYrv3-oQMsQpaOJkFUTF58Gou2y5w
cookie: __eoi=ID=803d1b0be491cbe3:T=1725707316:RT=1725707316:S=AA-AfjYfeAzGpXQtNv9L-HfNuREh
cookie: FCNEC=%5B%5B%22AKsRol8Iy1hXPy61Bag7ycRWmyCkm8t3BxD0y4YdoKdnjZihbz_rsoMH7EVmSN6ezFl85ACYTZpavc4y5X9q_omwHz0SmY7ZJfjWpcIhFuz3KcRKoaWMTDG09n1vE1ykOEM6gUZezlL6VDux1rH4HYUjpaZBqFgtGQ%3D%3D%22%5D%5D
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 41857
cache-control: max-age=2592000
cache-control: public
cf-bgj: imgq:100,h2pri
cf-polished: origSize=43449
etag: "61c62c55-a9b9"
expires: Wed, 02 Oct 2024 21:03:36 GMT
last-modified: Fri, 24 Dec 2021 20:23:49 GMT
cf-cache-status: HIT
age: 395951
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xaNEm8XY%2FHWG1xJiI0zUr6muRsxvyiAt6rLL7OgohCoDyu7ev6QGcCvL0VyZs3EDm%2BnoWhMOA6bCe8iMeT%2BNz3Vbx5qygb5ve8VR7A4CZIxRluH%2FQvAHIksjxeIXNfZ9HQCr"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8bf63e4a4e9c52d8-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /images/thumbnails/celery-072824.webp HTTP/2.0
host: cdn.wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: FCCDCF=%5Bnull%2Cnull%2Cnull%2C%5B%22CQEk-sAQEk-sAEsACBENBGFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAhAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA%22%2C%222~70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2357.2373.2415.2506.2526.2568.2571.2575.2624.2677~dv.%22%2C%221F797489-6AEE-4518-A13B-0EE6635A4BC1%22%5D%5D
cookie: __gads=ID=2d9ddd59c2f540c1:T=1725707316:RT=1725707316:S=ALNI_MYggcsu-w4Eyd9lePUPwXJ8GhchVA
cookie: __gpi=UID=00000ede73ca5a31:T=1725707316:RT=1725707316:S=ALNI_MYrv3-oQMsQpaOJkFUTF58Gou2y5w
cookie: __eoi=ID=803d1b0be491cbe3:T=1725707316:RT=1725707316:S=AA-AfjYfeAzGpXQtNv9L-HfNuREh
cookie: FCNEC=%5B%5B%22AKsRol8Iy1hXPy61Bag7ycRWmyCkm8t3BxD0y4YdoKdnjZihbz_rsoMH7EVmSN6ezFl85ACYTZpavc4y5X9q_omwHz0SmY7ZJfjWpcIhFuz3KcRKoaWMTDG09n1vE1ykOEM6gUZezlL6VDux1rH4HYUjpaZBqFgtGQ%3D%3D%22%5D%5D
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 1876
last-modified: Sun, 28 Jul 2024 09:41:55 GMT
etag: "66a61263-754"
strict-transport-security: max-age=31536000; includeSubDomains; preload
cf-cache-status: HIT
age: 395952
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BUpYRki%2Bj1lihkIJqMjWK1zcN1hNsrv5Y8gcp6nOVjw76Qv9ntQeu6foTBGUx1OLOncsCXaTaXClBXfDxJ4MQQ5OV%2FKsM55isghTf5w%2FyywS00e1zdmKRKaub%2F6XnIT1wKQj"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 8bf63e4a4e9d52d8-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /images/thumbnails/wave-071724.webp HTTP/2.0
host: cdn.wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: FCCDCF=%5Bnull%2Cnull%2Cnull%2C%5B%22CQEk-sAQEk-sAEsACBENBGFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAhAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA%22%2C%222~70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2357.2373.2415.2506.2526.2568.2571.2575.2624.2677~dv.%22%2C%221F797489-6AEE-4518-A13B-0EE6635A4BC1%22%5D%5D
cookie: __gads=ID=2d9ddd59c2f540c1:T=1725707316:RT=1725707316:S=ALNI_MYggcsu-w4Eyd9lePUPwXJ8GhchVA
cookie: __gpi=UID=00000ede73ca5a31:T=1725707316:RT=1725707316:S=ALNI_MYrv3-oQMsQpaOJkFUTF58Gou2y5w
cookie: __eoi=ID=803d1b0be491cbe3:T=1725707316:RT=1725707316:S=AA-AfjYfeAzGpXQtNv9L-HfNuREh
cookie: FCNEC=%5B%5B%22AKsRol8Iy1hXPy61Bag7ycRWmyCkm8t3BxD0y4YdoKdnjZihbz_rsoMH7EVmSN6ezFl85ACYTZpavc4y5X9q_omwHz0SmY7ZJfjWpcIhFuz3KcRKoaWMTDG09n1vE1ykOEM6gUZezlL6VDux1rH4HYUjpaZBqFgtGQ%3D%3D%22%5D%5D
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 6610
last-modified: Wed, 17 Jul 2024 18:49:22 GMT
etag: "66981232-19d2"
strict-transport-security: max-age=31536000; includeSubDomains; preload
cf-cache-status: HIT
age: 395952
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3%2FNU%2F7Jf90xHq98kJcB0VNJO6Hh1di%2FGLgUVrYm97aB2IscemxIs3wo6Tj4smY3TY3F7GHLZ6vdcJNCQHvWusvNRGmZVUoL9lhc1GuBcxn13uTuPKxtFdkdNI640I%2FL0u9WK"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 8bf63e4a6eae52d8-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /images/thumbnails/krnl.jpeg HTTP/2.0
host: cdn.wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: FCCDCF=%5Bnull%2Cnull%2Cnull%2C%5B%22CQEk-sAQEk-sAEsACBENBGFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAhAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA%22%2C%222~70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2357.2373.2415.2506.2526.2568.2571.2575.2624.2677~dv.%22%2C%221F797489-6AEE-4518-A13B-0EE6635A4BC1%22%5D%5D
cookie: __gads=ID=2d9ddd59c2f540c1:T=1725707316:RT=1725707316:S=ALNI_MYggcsu-w4Eyd9lePUPwXJ8GhchVA
cookie: __gpi=UID=00000ede73ca5a31:T=1725707316:RT=1725707316:S=ALNI_MYrv3-oQMsQpaOJkFUTF58Gou2y5w
cookie: __eoi=ID=803d1b0be491cbe3:T=1725707316:RT=1725707316:S=AA-AfjYfeAzGpXQtNv9L-HfNuREh
cookie: FCNEC=%5B%5B%22AKsRol8Iy1hXPy61Bag7ycRWmyCkm8t3BxD0y4YdoKdnjZihbz_rsoMH7EVmSN6ezFl85ACYTZpavc4y5X9q_omwHz0SmY7ZJfjWpcIhFuz3KcRKoaWMTDG09n1vE1ykOEM6gUZezlL6VDux1rH4HYUjpaZBqFgtGQ%3D%3D%22%5D%5D
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 15578
cache-control: max-age=2592000
cache-control: public
cf-bgj: imgq:100,h2pri
cf-polished: origFmt=png, origSize=32504
content-disposition: inline; filename="DLL%20Injector.webp"
etag: "61c62c55-7ef8"
expires: Fri, 04 Oct 2024 07:53:07 GMT
last-modified: Fri, 24 Dec 2021 20:23:49 GMT
vary: Accept
cf-cache-status: HIT
age: 141321
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UoJtGldYFR015GV87FjGyMAFwyV5MhV6cv2wZQ2W8LmMFGEMYptxNH45%2BE5zXXk1UW1zKpwaDhdp3zLlx8Tgu4%2F2pyrWzYAIfyAnpODh7jBg3CWLYNWuHOYYxmjc0hrKoPyg"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8bf63e4a7eb152d8-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /images/thumbnails/DLL%20Injector.png HTTP/2.0
host: cdn.wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: FCCDCF=%5Bnull%2Cnull%2Cnull%2C%5B%22CQEk-sAQEk-sAEsACBENBGFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAhAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA%22%2C%222~70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2357.2373.2415.2506.2526.2568.2571.2575.2624.2677~dv.%22%2C%221F797489-6AEE-4518-A13B-0EE6635A4BC1%22%5D%5D
cookie: __gads=ID=2d9ddd59c2f540c1:T=1725707316:RT=1725707316:S=ALNI_MYggcsu-w4Eyd9lePUPwXJ8GhchVA
cookie: __gpi=UID=00000ede73ca5a31:T=1725707316:RT=1725707316:S=ALNI_MYrv3-oQMsQpaOJkFUTF58Gou2y5w
cookie: __eoi=ID=803d1b0be491cbe3:T=1725707316:RT=1725707316:S=AA-AfjYfeAzGpXQtNv9L-HfNuREh
cookie: FCNEC=%5B%5B%22AKsRol8Iy1hXPy61Bag7ycRWmyCkm8t3BxD0y4YdoKdnjZihbz_rsoMH7EVmSN6ezFl85ACYTZpavc4y5X9q_omwHz0SmY7ZJfjWpcIhFuz3KcRKoaWMTDG09n1vE1ykOEM6gUZezlL6VDux1rH4HYUjpaZBqFgtGQ%3D%3D%22%5D%5D
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 4519
cache-control: max-age=2592000
cache-control: public
cf-bgj: imgq:100,h2pri
cf-polished: origSize=5839
etag: "61c62c55-16cf"
expires: Wed, 02 Oct 2024 21:03:36 GMT
last-modified: Fri, 24 Dec 2021 20:23:49 GMT
cf-cache-status: HIT
age: 395951
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nB%2BCHiaiHVLSkKSCxVE5iHVd93u5sOjGL649aVd5vMhzX0OcPgA5WWF3fSJ18LbV8JgfjuqNQU%2B%2FVUTkfKkALv62fvJVCEAREX7NGTVz5MoOq34%2FTYyOL3zB4rous4%2BOFMEB"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8bf63e4a7eb052d8-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /images/thumbnails/winrar.png HTTP/2.0
host: cdn.wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: FCCDCF=%5Bnull%2Cnull%2Cnull%2C%5B%22CQEk-sAQEk-sAEsACBENBGFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAhAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA%22%2C%222~70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2357.2373.2415.2506.2526.2568.2571.2575.2624.2677~dv.%22%2C%221F797489-6AEE-4518-A13B-0EE6635A4BC1%22%5D%5D
cookie: __gads=ID=2d9ddd59c2f540c1:T=1725707316:RT=1725707316:S=ALNI_MYggcsu-w4Eyd9lePUPwXJ8GhchVA
cookie: __gpi=UID=00000ede73ca5a31:T=1725707316:RT=1725707316:S=ALNI_MYrv3-oQMsQpaOJkFUTF58Gou2y5w
cookie: __eoi=ID=803d1b0be491cbe3:T=1725707316:RT=1725707316:S=AA-AfjYfeAzGpXQtNv9L-HfNuREh
cookie: FCNEC=%5B%5B%22AKsRol8Iy1hXPy61Bag7ycRWmyCkm8t3BxD0y4YdoKdnjZihbz_rsoMH7EVmSN6ezFl85ACYTZpavc4y5X9q_omwHz0SmY7ZJfjWpcIhFuz3KcRKoaWMTDG09n1vE1ykOEM6gUZezlL6VDux1rH4HYUjpaZBqFgtGQ%3D%3D%22%5D%5D
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 10490
cache-control: max-age=2592000
cache-control: public
cf-bgj: imgq:100,h2pri
cf-polished: origFmt=png, origSize=17472
content-disposition: inline; filename="winrar.webp"
etag: "61c62c55-4440"
expires: Fri, 27 Sep 2024 21:04:49 GMT
last-modified: Fri, 24 Dec 2021 20:23:49 GMT
vary: Accept
cf-cache-status: HIT
age: 327064
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pcBN3jakyqTfOizYn26wDhBUenCRoHfl6gGxoNjGHRguzuTPvPeaDa65HCSyP3n%2FN7tk%2FMufi88eCtBWbHS5x0oQpTO2xZt6aD5Z4WBtGlbDV13lkYPsbTWGpIIq6G5xjTeC"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8bf63e4a8eb852d8-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /images/thumbnails/general-tool.jpeg HTTP/2.0
host: cdn.wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: FCCDCF=%5Bnull%2Cnull%2Cnull%2C%5B%22CQEk-sAQEk-sAEsACBENBGFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAhAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA%22%2C%222~70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2357.2373.2415.2506.2526.2568.2571.2575.2624.2677~dv.%22%2C%221F797489-6AEE-4518-A13B-0EE6635A4BC1%22%5D%5D
cookie: __gads=ID=2d9ddd59c2f540c1:T=1725707316:RT=1725707316:S=ALNI_MYggcsu-w4Eyd9lePUPwXJ8GhchVA
cookie: __gpi=UID=00000ede73ca5a31:T=1725707316:RT=1725707316:S=ALNI_MYrv3-oQMsQpaOJkFUTF58Gou2y5w
cookie: __eoi=ID=803d1b0be491cbe3:T=1725707316:RT=1725707316:S=AA-AfjYfeAzGpXQtNv9L-HfNuREh
cookie: FCNEC=%5B%5B%22AKsRol8Iy1hXPy61Bag7ycRWmyCkm8t3BxD0y4YdoKdnjZihbz_rsoMH7EVmSN6ezFl85ACYTZpavc4y5X9q_omwHz0SmY7ZJfjWpcIhFuz3KcRKoaWMTDG09n1vE1ykOEM6gUZezlL6VDux1rH4HYUjpaZBqFgtGQ%3D%3D%22%5D%5D
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 3008
cache-control: max-age=2592000
cache-control: public
cf-bgj: imgq:100,h2pri
cf-polished: origSize=6229
etag: "6202a2c9-1855"
expires: Wed, 02 Oct 2024 21:03:36 GMT
last-modified: Tue, 08 Feb 2022 17:05:13 GMT
cf-cache-status: HIT
age: 395951
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WWUTTN1gq5GXevinNYk2QxyLx4vL78Rmj8gy7pYTxrGqWyZDhF0RjkwO3HpsLEaR8nTUnCw9et%2F6DIRv5IAYiEuYMWNrNmaVDexuBgL1%2B1%2B6bts2y3qNyeBJ7bWW1TArDNnE"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8bf63e4acef552d8-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /images/thumbnails/dllinjector.png HTTP/2.0
host: cdn.wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: FCCDCF=%5Bnull%2Cnull%2Cnull%2C%5B%22CQEk-sAQEk-sAEsACBENBGFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAhAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA%22%2C%222~70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2357.2373.2415.2506.2526.2568.2571.2575.2624.2677~dv.%22%2C%221F797489-6AEE-4518-A13B-0EE6635A4BC1%22%5D%5D
cookie: __gads=ID=2d9ddd59c2f540c1:T=1725707316:RT=1725707316:S=ALNI_MYggcsu-w4Eyd9lePUPwXJ8GhchVA
cookie: __gpi=UID=00000ede73ca5a31:T=1725707316:RT=1725707316:S=ALNI_MYrv3-oQMsQpaOJkFUTF58Gou2y5w
cookie: __eoi=ID=803d1b0be491cbe3:T=1725707316:RT=1725707316:S=AA-AfjYfeAzGpXQtNv9L-HfNuREh
cookie: FCNEC=%5B%5B%22AKsRol8Iy1hXPy61Bag7ycRWmyCkm8t3BxD0y4YdoKdnjZihbz_rsoMH7EVmSN6ezFl85ACYTZpavc4y5X9q_omwHz0SmY7ZJfjWpcIhFuz3KcRKoaWMTDG09n1vE1ykOEM6gUZezlL6VDux1rH4HYUjpaZBqFgtGQ%3D%3D%22%5D%5D
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 4552
cache-control: max-age=2592000
cache-control: public
cf-bgj: imgq:100,h2pri
cf-polished: origFmt=png, origSize=8884
content-disposition: inline; filename="dllinjector.webp"
etag: "61c62c55-22b4"
expires: Wed, 02 Oct 2024 21:03:36 GMT
last-modified: Fri, 24 Dec 2021 20:23:49 GMT
vary: Accept
cf-cache-status: HIT
age: 229865
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=q0w5PkJ%2BVfZxUF4b2mjfF%2BN6usXYyOEvNVBwClEtY8p6azt33HCHsFsx48%2FPznNl%2B3zE%2FNGj7%2BDuG5fCNZXJPTXbFB85%2B0e7tvfyWjaaXykEe2KMjoiwHni3UQee6%2FLQcufI"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8bf63e4acef752d8-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /images/thumbnails/autoshutdown.png HTTP/2.0
host: cdn.wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: FCCDCF=%5Bnull%2Cnull%2Cnull%2C%5B%22CQEk-sAQEk-sAEsACBENBGFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAhAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA%22%2C%222~70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2357.2373.2415.2506.2526.2568.2571.2575.2624.2677~dv.%22%2C%221F797489-6AEE-4518-A13B-0EE6635A4BC1%22%5D%5D
cookie: __gads=ID=2d9ddd59c2f540c1:T=1725707316:RT=1725707316:S=ALNI_MYggcsu-w4Eyd9lePUPwXJ8GhchVA
cookie: __gpi=UID=00000ede73ca5a31:T=1725707316:RT=1725707316:S=ALNI_MYrv3-oQMsQpaOJkFUTF58Gou2y5w
cookie: __eoi=ID=803d1b0be491cbe3:T=1725707316:RT=1725707316:S=AA-AfjYfeAzGpXQtNv9L-HfNuREh
cookie: FCNEC=%5B%5B%22AKsRol8Iy1hXPy61Bag7ycRWmyCkm8t3BxD0y4YdoKdnjZihbz_rsoMH7EVmSN6ezFl85ACYTZpavc4y5X9q_omwHz0SmY7ZJfjWpcIhFuz3KcRKoaWMTDG09n1vE1ykOEM6gUZezlL6VDux1rH4HYUjpaZBqFgtGQ%3D%3D%22%5D%5D
ResponseHTTP/2.0 200
content-type: image/svg+xml
last-modified: Thu, 07 Apr 2022 17:37:47 GMT
etag: W/"624f216b-293"
expires: Mon, 09 Sep 2024 21:03:36 GMT
cache-control: max-age=604800
cache-control: public
cf-cache-status: HIT
age: 395950
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vhsSfEEy4xotCun1UAFGiA%2BqnGVgUhCbQ1LAB6azp8ZePnbtSInU0ykebaMIZGk3G9xQzZqwgoEuRovhoA%2ByEo2IdxwZZiK1r%2BaRIVuPbInoYa0jOjc5iGsk9yjHs4o%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8bf63e4adefc52d8-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /icons/download-gray.svg HTTP/2.0
host: wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://wearedevs.net/css/exploits.css?v=26&v2=6
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: FCCDCF=%5Bnull%2Cnull%2Cnull%2C%5B%22CQEk-sAQEk-sAEsACBENBGFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAhAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA%22%2C%222~70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2357.2373.2415.2506.2526.2568.2571.2575.2624.2677~dv.%22%2C%221F797489-6AEE-4518-A13B-0EE6635A4BC1%22%5D%5D
cookie: __gads=ID=2d9ddd59c2f540c1:T=1725707316:RT=1725707316:S=ALNI_MYggcsu-w4Eyd9lePUPwXJ8GhchVA
cookie: __gpi=UID=00000ede73ca5a31:T=1725707316:RT=1725707316:S=ALNI_MYrv3-oQMsQpaOJkFUTF58Gou2y5w
cookie: __eoi=ID=803d1b0be491cbe3:T=1725707316:RT=1725707316:S=AA-AfjYfeAzGpXQtNv9L-HfNuREh
cookie: FCNEC=%5B%5B%22AKsRol8Iy1hXPy61Bag7ycRWmyCkm8t3BxD0y4YdoKdnjZihbz_rsoMH7EVmSN6ezFl85ACYTZpavc4y5X9q_omwHz0SmY7ZJfjWpcIhFuz3KcRKoaWMTDG09n1vE1ykOEM6gUZezlL6VDux1rH4HYUjpaZBqFgtGQ%3D%3D%22%5D%5D
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 8344
cache-control: max-age=2592000
cache-control: public
cf-bgj: imgq:100,h2pri
cf-polished: origFmt=png, origSize=13353
content-disposition: inline; filename="autoshutdown.webp"
etag: "61c62c55-3429"
expires: Thu, 26 Sep 2024 19:34:01 GMT
last-modified: Fri, 24 Dec 2021 20:23:49 GMT
vary: Accept
cf-cache-status: HIT
age: 350774
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=55mEDQjXKQy6E9RuaWxrL3bYwMw3mLYJpL%2FmaCZZCmeRMzaJmFBD8JxzCrMxC9x6TBAZC4Ax79hALddR2g3%2BcUlF173M4oYUp%2Frb%2BJB%2F9yq3SZYm9HNWGyw074HnL3CEeRB5"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8bf63e4adefb52d8-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /images/thumbnails/cheatengine.png HTTP/2.0
host: cdn.wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: FCCDCF=%5Bnull%2Cnull%2Cnull%2C%5B%22CQEk-sAQEk-sAEsACBENBGFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAhAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA%22%2C%222~70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2357.2373.2415.2506.2526.2568.2571.2575.2624.2677~dv.%22%2C%221F797489-6AEE-4518-A13B-0EE6635A4BC1%22%5D%5D
cookie: __gads=ID=2d9ddd59c2f540c1:T=1725707316:RT=1725707316:S=ALNI_MYggcsu-w4Eyd9lePUPwXJ8GhchVA
cookie: __gpi=UID=00000ede73ca5a31:T=1725707316:RT=1725707316:S=ALNI_MYrv3-oQMsQpaOJkFUTF58Gou2y5w
cookie: __eoi=ID=803d1b0be491cbe3:T=1725707316:RT=1725707316:S=AA-AfjYfeAzGpXQtNv9L-HfNuREh
cookie: FCNEC=%5B%5B%22AKsRol8Iy1hXPy61Bag7ycRWmyCkm8t3BxD0y4YdoKdnjZihbz_rsoMH7EVmSN6ezFl85ACYTZpavc4y5X9q_omwHz0SmY7ZJfjWpcIhFuz3KcRKoaWMTDG09n1vE1ykOEM6gUZezlL6VDux1rH4HYUjpaZBqFgtGQ%3D%3D%22%5D%5D
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 8872
cache-control: max-age=2592000
cache-control: public
cf-bgj: imgq:100,h2pri
cf-polished: origFmt=png, origSize=12343
content-disposition: inline; filename="cheatengine.webp"
etag: "61c62c55-3037"
expires: Fri, 27 Sep 2024 21:44:31 GMT
last-modified: Fri, 24 Dec 2021 20:23:49 GMT
vary: Accept
cf-cache-status: HIT
age: 350773
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Lf9aTessrXhEAaLgUi8pyIbzkgDuZkFQhoXUsCvNX31%2BRLwz2u6Na%2FfncG2YslWMyfVh6Ofp%2BPkq%2B1mIb%2BNW%2B3ILJjVQwucLwvbAfQjz%2F7%2Fp54YrzBVqtX5FtEjLoMCbTWXM"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8bf63e4aff0f52d8-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /images/thumbnails/notepad++.png HTTP/2.0
host: cdn.wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: FCCDCF=%5Bnull%2Cnull%2Cnull%2C%5B%22CQEk-sAQEk-sAEsACBENBGFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAhAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA%22%2C%222~70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2357.2373.2415.2506.2526.2568.2571.2575.2624.2677~dv.%22%2C%221F797489-6AEE-4518-A13B-0EE6635A4BC1%22%5D%5D
cookie: __gads=ID=2d9ddd59c2f540c1:T=1725707316:RT=1725707316:S=ALNI_MYggcsu-w4Eyd9lePUPwXJ8GhchVA
cookie: __gpi=UID=00000ede73ca5a31:T=1725707316:RT=1725707316:S=ALNI_MYrv3-oQMsQpaOJkFUTF58Gou2y5w
cookie: __eoi=ID=803d1b0be491cbe3:T=1725707316:RT=1725707316:S=AA-AfjYfeAzGpXQtNv9L-HfNuREh
cookie: FCNEC=%5B%5B%22AKsRol8Iy1hXPy61Bag7ycRWmyCkm8t3BxD0y4YdoKdnjZihbz_rsoMH7EVmSN6ezFl85ACYTZpavc4y5X9q_omwHz0SmY7ZJfjWpcIhFuz3KcRKoaWMTDG09n1vE1ykOEM6gUZezlL6VDux1rH4HYUjpaZBqFgtGQ%3D%3D%22%5D%5D
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 23564
cache-control: max-age=2592000
cache-control: public
cf-bgj: imgq:100,h2pri
cf-polished: origFmt=png, origSize=37268
content-disposition: inline; filename="notepad++.webp"
etag: "61c62c55-9194"
expires: Fri, 27 Sep 2024 23:53:13 GMT
last-modified: Fri, 24 Dec 2021 20:23:49 GMT
vary: Accept
cf-cache-status: HIT
age: 224409
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yAfL9azPkwN%2BR3R9mFijM58ft2UbjASTrBCxZTNI5%2BGbFEHjES8vZUyX%2F4NXwJrtS8RwY5h%2F9Wc%2FN%2FPiwWcJJMbxKVE%2FgkJmm31ZNdfZJ%2BYzmU1fb1VwbBtxMlfkTnRlo2PB"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8bf63e4b1f3752d8-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /images/thumbnails/cs.jpeg HTTP/2.0
host: cdn.wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: FCCDCF=%5Bnull%2Cnull%2Cnull%2C%5B%22CQEk-sAQEk-sAEsACBENBGFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAhAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA%22%2C%222~70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2357.2373.2415.2506.2526.2568.2571.2575.2624.2677~dv.%22%2C%221F797489-6AEE-4518-A13B-0EE6635A4BC1%22%5D%5D
cookie: __gads=ID=2d9ddd59c2f540c1:T=1725707316:RT=1725707316:S=ALNI_MYggcsu-w4Eyd9lePUPwXJ8GhchVA
cookie: __gpi=UID=00000ede73ca5a31:T=1725707316:RT=1725707316:S=ALNI_MYrv3-oQMsQpaOJkFUTF58Gou2y5w
cookie: __eoi=ID=803d1b0be491cbe3:T=1725707316:RT=1725707316:S=AA-AfjYfeAzGpXQtNv9L-HfNuREh
cookie: FCNEC=%5B%5B%22AKsRol8Iy1hXPy61Bag7ycRWmyCkm8t3BxD0y4YdoKdnjZihbz_rsoMH7EVmSN6ezFl85ACYTZpavc4y5X9q_omwHz0SmY7ZJfjWpcIhFuz3KcRKoaWMTDG09n1vE1ykOEM6gUZezlL6VDux1rH4HYUjpaZBqFgtGQ%3D%3D%22%5D%5D
ResponseHTTP/2.0 200
content-type: image/jpeg
content-length: 2713
cache-control: max-age=2592000
cache-control: public
cf-bgj: imgq:100,h2pri
cf-polished: origSize=3569
etag: "61c62c55-df1"
expires: Wed, 02 Oct 2024 21:03:36 GMT
last-modified: Fri, 24 Dec 2021 20:23:49 GMT
cf-cache-status: HIT
age: 395950
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FNRlwFGMF1BLzv4ONbSP0QW99mtfEepLY7clB2Tm3RIzpAoPFA%2BWW8IYeagPuvp3EVau8vK5%2BQtoLe5uvMAvbI5N68QUXAqRbHOjetmw5MtZKpyBScezN7TK7g1Hj4f%2FNa0m"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8bf63e4b3f6b52d8-LHR
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /js/service-worker.js HTTP/2.0
host: wearedevs.net
cache-control: max-age=0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
service-worker: script
sec-fetch-site: same-origin
sec-fetch-mode: same-origin
sec-fetch-dest: serviceworker
referer: https://wearedevs.net/exploits/?C=S;O=A
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: FCCDCF=%5Bnull%2Cnull%2Cnull%2C%5B%22CQEk-sAQEk-sAEsACBENBGFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAhAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA%22%2C%222~70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2357.2373.2415.2506.2526.2568.2571.2575.2624.2677~dv.%22%2C%221F797489-6AEE-4518-A13B-0EE6635A4BC1%22%5D%5D
cookie: __gads=ID=2d9ddd59c2f540c1:T=1725707316:RT=1725707316:S=ALNI_MYggcsu-w4Eyd9lePUPwXJ8GhchVA
cookie: __gpi=UID=00000ede73ca5a31:T=1725707316:RT=1725707316:S=ALNI_MYrv3-oQMsQpaOJkFUTF58Gou2y5w
cookie: __eoi=ID=803d1b0be491cbe3:T=1725707316:RT=1725707316:S=AA-AfjYfeAzGpXQtNv9L-HfNuREh
cookie: FCNEC=%5B%5B%22AKsRol8Iy1hXPy61Bag7ycRWmyCkm8t3BxD0y4YdoKdnjZihbz_rsoMH7EVmSN6ezFl85ACYTZpavc4y5X9q_omwHz0SmY7ZJfjWpcIhFuz3KcRKoaWMTDG09n1vE1ykOEM6gUZezlL6VDux1rH4HYUjpaZBqFgtGQ%3D%3D%22%5D%5D
ResponseHTTP/2.0 200
content-type: application/javascript
cache-control: max-age=3600
cache-control: public
cf-bgj: minify
cf-polished: origSize=1441
etag: W/"624f216b-5a1"
expires: Sat, 07 Sep 2024 11:52:36 GMT
last-modified: Thu, 07 Apr 2022 17:37:47 GMT
cf-cache-status: HIT
age: 105
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JG%2BiToe9BwgKlL7efxBi6dqHx7FbJXFUXnao36V5OlLFvVW1vW55Ob8KYKTZOEvOoTyPRql21XwDYioQ2O4u5UUG224GKuQD61UBLMKsn6B4Nup9z6ta2Sqgq5Yrgzw%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8bf63e4ea9af52d8-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:172.67.71.2:443RequestGET /d/Solara HTTP/2.0
host: wearedevs.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: same-origin
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
referer: https://wearedevs.net/exploits/?C=S;O=A
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: FCCDCF=%5Bnull%2Cnull%2Cnull%2C%5B%22CQEk-sAQEk-sAEsACBENBGFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAhAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA%22%2C%222~70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2357.2373.2415.2506.2526.2568.2571.2575.2624.2677~dv.%22%2C%221F797489-6AEE-4518-A13B-0EE6635A4BC1%22%5D%5D
cookie: __gads=ID=2d9ddd59c2f540c1:T=1725707316:RT=1725707316:S=ALNI_MYggcsu-w4Eyd9lePUPwXJ8GhchVA
cookie: __gpi=UID=00000ede73ca5a31:T=1725707316:RT=1725707316:S=ALNI_MYrv3-oQMsQpaOJkFUTF58Gou2y5w
cookie: __eoi=ID=803d1b0be491cbe3:T=1725707316:RT=1725707316:S=AA-AfjYfeAzGpXQtNv9L-HfNuREh
cookie: FCNEC=%5B%5B%22AKsRol-gt_yIOd5VNtQqxHyEENUQxdZBZq7utFkYOqzPhGR5F58Vx-eTf94RJYX9bcVHuIdENzX8NERDJoieiiJhmTktwccFtQOzY6FfHzjfK4S4ludxgyjIjv8Ev7DWCGPjPBph1oC5v8osLJqRlxOxiW_P4mrnYA%3D%3D%22%5D%5D
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
x-dns-prefetch-control: off
x-frame-options: SAMEORIGIN
x-frame-options: SAMEORIGIN
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-download-options: noopen
x-content-type-options: nosniff
x-content-type-options: nosniff
x-xss-protection: 1; mode=block
x-xss-protection: 1; mode=block
vary: Accept-Encoding
cf-cache-status: DYNAMIC
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dy6Wr%2FcKJY59%2FyZKJ1%2BVKssPFoszq04CdHVHiJb5z7JTueTBnf8yO7JguDEUovlULpCC5muIne9FRZW%2FIsy%2BXUfhpe7hHY6F1MuOpjidIMa4ncUFL53R6D%2F6dp3fAw4%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 8bf63f91f98752d8-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:8.8.8.8:53Requestapps.identrust.comIN AResponseapps.identrust.comIN CNAMEidentrust.edgesuite.netidentrust.edgesuite.netIN CNAMEa1952.dscq.akamai.neta1952.dscq.akamai.netIN A88.221.134.137a1952.dscq.akamai.netIN A88.221.135.104
-
Remote address:88.221.134.137:80RequestGET /roots/dstrootcax3.p7c HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/10.0
Host: apps.identrust.com
ResponseHTTP/1.1 200 OK
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-Robots-Tag: noindex
Referrer-Policy: same-origin
Last-Modified: Fri, 13 Oct 2023 16:28:31 GMT
ETag: "37d-6079b8c0929c0"
Accept-Ranges: bytes
Content-Length: 893
X-Content-Type-Options: nosniff
X-Frame-Options: sameorigin
Content-Type: application/pkcs7-mime
Cache-Control: max-age=3600
Expires: Sat, 07 Sep 2024 12:08:23 GMT
Date: Sat, 07 Sep 2024 11:08:23 GMT
Connection: keep-alive
-
Remote address:8.8.8.8:53Request2.71.67.172.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request71.159.190.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request95.221.229.192.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request137.134.221.88.in-addr.arpaIN PTRResponse137.134.221.88.in-addr.arpaIN PTRa88-221-134-137deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Requestcdn.wearedevs.netIN AResponsecdn.wearedevs.netIN A172.67.71.2cdn.wearedevs.netIN A104.26.7.147cdn.wearedevs.netIN A104.26.6.147
-
Remote address:8.8.8.8:53Request95.27.250.142.in-addr.arpaIN PTRResponse95.27.250.142.in-addr.arpaIN PTRra-in-f951e100net
-
Remote address:8.8.8.8:53Request155.102.250.142.in-addr.arpaIN PTRResponse155.102.250.142.in-addr.arpaIN PTRrb-in-f1551e100net
-
Remote address:8.8.8.8:53Requestgoogleads.g.doubleclick.netIN AResponsegoogleads.g.doubleclick.netIN A142.250.102.156googleads.g.doubleclick.netIN A142.250.102.155googleads.g.doubleclick.netIN A142.250.102.154googleads.g.doubleclick.netIN A142.250.102.157
-
Remote address:8.8.8.8:53Request94.102.250.142.in-addr.arpaIN PTRResponse94.102.250.142.in-addr.arpaIN PTRrb-in-f941e100net
-
Remote address:8.8.8.8:53Request156.102.250.142.in-addr.arpaIN PTRResponse156.102.250.142.in-addr.arpaIN PTRrb-in-f1561e100net
-
Remote address:8.8.8.8:53Requestfundingchoicesmessages.google.comIN AResponsefundingchoicesmessages.google.comIN CNAMEwww3.l.google.comwww3.l.google.comIN A142.250.27.102www3.l.google.comIN A142.250.27.139www3.l.google.comIN A142.250.27.100www3.l.google.comIN A142.250.27.101www3.l.google.comIN A142.250.27.113www3.l.google.comIN A142.250.27.138
-
GEThttps://fundingchoicesmessages.google.com/i/ca-pub-9142841210062390?href=https%3A%2F%2Fwearedevs.net%2Fd%2FSolara&ers=2msedge.exeRemote address:142.250.27.102:443RequestGET /i/ca-pub-9142841210062390?href=https%3A%2F%2Fwearedevs.net%2Fd%2FSolara&ers=2 HTTP/2.0
host: fundingchoicesmessages.google.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Request102.27.250.142.in-addr.arpaIN PTRResponse102.27.250.142.in-addr.arpaIN PTRra-in-f1021e100net
-
Remote address:8.8.8.8:53Requestcdnwrd2.comIN AResponsecdnwrd2.comIN A104.21.75.26cdnwrd2.comIN A172.67.166.253
-
Remote address:104.21.75.26:443RequestGET /r/2/1725606400023/Bootstrapper.exe HTTP/2.0
host: cdnwrd2.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 404
content-type: text/html
cache-control: max-age=14400
cf-cache-status: HIT
age: 99382
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5ckJaJ%2Bfn18OzMPpJf48km39SQpcLre%2BJinzTa4FbVWkk05sGs%2FU3T9YgEC4G0gYg7CpEw5XKiRjoEBpaO%2F%2BrIVZ%2BhIHt6O5PvCGVw0TNg2qNa%2Fdsk9FRvwy6R1tJQ%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 8bf63db94bf9385c-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:104.21.75.26:443RequestGET /favicon.ico HTTP/2.0
host: cdnwrd2.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://cdnwrd2.com/r/2/1725606400023/Bootstrapper.exe
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/x-icon
last-modified: Fri, 24 Dec 2021 20:23:49 GMT
etag: W/"61c62c55-86be"
expires: Fri, 04 Oct 2024 09:00:50 GMT
cache-control: public, max-age=2592000
cf-cache-status: HIT
age: 220194
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Jo6PKq85TyphZzhz2geo%2B05%2BHJqXC8OKQyzb6G5ablcXIdKZphR1Z4NGAF7zuyDiAZ3lU41SQEguFUsZ7iP4Ns9YHsoFv12WU1TC1u3j%2BpxWjs2shGWReOq2PQfwqg%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 8bf63db9fcb9385c-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:104.21.75.26:443RequestGET /r/2/1725606400023/Bootstrapper.exe HTTP/2.0
host: cdnwrd2.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 404
content-type: text/html
cache-control: max-age=14400
cf-cache-status: HIT
age: 99390
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Xn6YhWGNA%2BPcTXFBgs4vMd8pTk%2FJE0HRwjYQ6GlnO%2F55nq68RjSGI9%2BVAu7yb7GSr3QcxPHRgfLI8orAD0pEjEPoa%2F02gZps3dJPvEk14cqMev700xy4acLvR%2BfXgA%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 8bf63df0fdba385c-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:104.21.75.26:443RequestGET /r/2/1725606400023/Bootstrapper.exe HTTP/2.0
host: cdnwrd2.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 404
content-type: text/html
cache-control: max-age=14400
cf-cache-status: HIT
age: 99462
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Fi82cUVg19duKjkzsiMaq1AyN0aHqR08UE8y8jpBxNHj6FVWt7g9SgIesi4COaqPRfz5KNQviD7rvA4MHTM5frwkYQIipHXKorOkc33T9DQB9SGUEHcXL61tQv8J1g%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
server: cloudflare
cf-ray: 8bf63fb0e8cd385c-LHR
content-encoding: br
alt-svc: h3=":443"; ma=86400
-
Remote address:8.8.8.8:53Requestlh3.googleusercontent.comIN AResponselh3.googleusercontent.comIN CNAMEgooglehosted.l.googleusercontent.comgooglehosted.l.googleusercontent.comIN A142.250.102.132
-
Remote address:8.8.8.8:53Requesta.nel.cloudflare.comIN AResponsea.nel.cloudflare.comIN A35.190.80.1
-
GEThttps://lh3.googleusercontent.com/npCkuoHmnEkYwA_f4iuxGSXXCqvrJd85R6pQEGqL_-bYkitifzZ8_a79jan1M6JA5kumg3-OEKJcnJ0NEw1BW7Ve1KadSjoRFQ3WSfsZk8fl6kys_UkGRQ=h60msedge.exeRemote address:142.250.102.132:443RequestGET /npCkuoHmnEkYwA_f4iuxGSXXCqvrJd85R6pQEGqL_-bYkitifzZ8_a79jan1M6JA5kumg3-OEKJcnJ0NEw1BW7Ve1KadSjoRFQ3WSfsZk8fl6kys_UkGRQ=h60 HTTP/2.0
host: lh3.googleusercontent.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:142.250.102.132:443RequestGET /sodar/sodar2.js HTTP/2.0
host: tpc.googlesyndication.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:142.250.102.132:443RequestGET /sodar/sodar2/225/runner.html HTTP/2.0
host: tpc.googlesyndication.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
OPTIONShttps://a.nel.cloudflare.com/report/v4?s=5ckJaJ%2Bfn18OzMPpJf48km39SQpcLre%2BJinzTa4FbVWkk05sGs%2FU3T9YgEC4G0gYg7CpEw5XKiRjoEBpaO%2F%2BrIVZ%2BhIHt6O5PvCGVw0TNg2qNa%2Fdsk9FRvwy6R1tJQ%3D%3Dmsedge.exeRemote address:35.190.80.1:443RequestOPTIONS /report/v4?s=5ckJaJ%2Bfn18OzMPpJf48km39SQpcLre%2BJinzTa4FbVWkk05sGs%2FU3T9YgEC4G0gYg7CpEw5XKiRjoEBpaO%2F%2BrIVZ%2BhIHt6O5PvCGVw0TNg2qNa%2Fdsk9FRvwy6R1tJQ%3D%3D HTTP/2.0
host: a.nel.cloudflare.com
origin: https://cdnwrd2.com
access-control-request-method: POST
access-control-request-headers: content-type
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Request26.75.21.104.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request132.102.250.142.in-addr.arpaIN PTRResponse132.102.250.142.in-addr.arpaIN PTRrb-in-f1321e100net
-
Remote address:8.8.8.8:53Request1.80.190.35.in-addr.arpaIN PTRResponse1.80.190.35.in-addr.arpaIN PTR18019035bcgoogleusercontentcom
-
Remote address:8.8.8.8:53Requesttpc.googlesyndication.comIN AResponsetpc.googlesyndication.comIN A142.250.102.132
-
Remote address:8.8.8.8:53Requestwww.google.comIN AResponsewww.google.comIN A142.250.27.103www.google.comIN A142.250.27.147www.google.comIN A142.250.27.106www.google.comIN A142.250.27.105www.google.comIN A142.250.27.99www.google.comIN A142.250.27.104
-
Remote address:142.250.27.103:443RequestGET /recaptcha/api2/aframe HTTP/2.0
host: www.google.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Request103.27.250.142.in-addr.arpaIN PTRResponse103.27.250.142.in-addr.arpaIN PTRra-in-f1031e100net
-
Remote address:8.8.8.8:53Request157.27.250.142.in-addr.arpaIN PTRResponse157.27.250.142.in-addr.arpaIN PTRra-in-f1571e100net
-
Remote address:8.8.8.8:53Request94.27.250.142.in-addr.arpaIN PTRResponse94.27.250.142.in-addr.arpaIN PTRra-in-f941e100net
-
Remote address:8.8.8.8:53Request149.220.183.52.in-addr.arpaIN PTRResponse
-
GEThttps://www.bing.com/qbox?query=we&language=en-US&pt=EdgBox&cvid=6a0e8fe2df714d809177b320abd75d1a&ig=9cfcaee67795488d9c551b5d1eedf991&oit=1&cp=2&pgcl=4msedge.exeRemote address:95.101.143.34:443RequestGET /qbox?query=we&language=en-US&pt=EdgBox&cvid=6a0e8fe2df714d809177b320abd75d1a&ig=9cfcaee67795488d9c551b5d1eedf991&oit=1&cp=2&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66dc343db25b406dbd83a239d201c60d
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-5bXwGTjB3uC3h+CdyKo6n6iVS4MrA099DhICSfo+HoU='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Sat, 07 Sep 2024 11:08:45 GMT
set-cookie: MUID=38E1F77C72B26C3E0FD2E38F73406D81; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:45 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=38E1F77C72B26C3E0FD2E38F73406D81; expires=Thu, 02-Oct-2025 11:08:45 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=0082C862B9CF65922FA7DC91B83D64E8; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:45 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:45 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:45 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=800681650C1B49F788778A7E0ACB7B5D&dmnchg=1; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:45 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240907; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:45 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:45 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=0082C862B9CF65922FA7DC91B83D64E8; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707325.1bb66760
-
GEThttps://www.bing.com/qbox?query=wea&language=en-US&pt=EdgBox&cvid=6a0e8fe2df714d809177b320abd75d1a&ig=3256b9a5c537425db164af5fa08fb560&oit=1&cp=3&pgcl=4msedge.exeRemote address:95.101.143.34:443RequestGET /qbox?query=wea&language=en-US&pt=EdgBox&cvid=6a0e8fe2df714d809177b320abd75d1a&ig=3256b9a5c537425db164af5fa08fb560&oit=1&cp=3&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66dc343d87924a52b34f00aa78b0e547
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-wZYVT0FVYOINMEwnP9j6hL5K/YJ2fvhbt3HNiNnqEV0='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Sat, 07 Sep 2024 11:08:45 GMT
set-cookie: MUID=016A34FA3E06679A064520093F2966D6; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:45 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=016A34FA3E06679A064520093F2966D6; expires=Thu, 02-Oct-2025 11:08:45 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=2510A21E63DA65B12B8BB6ED62F56498; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:45 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:45 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:45 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=C99BC3BBED244B0D88A6D296DF2706D4&dmnchg=1; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:45 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240907; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:45 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:45 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=2510A21E63DA65B12B8BB6ED62F56498; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707325.1bb6683a
-
GEThttps://www.bing.com/qbox?query=wear&language=en-US&pt=EdgBox&cvid=6a0e8fe2df714d809177b320abd75d1a&ig=aeeae3a10a2c42c3aa6d2413da47ff14&oit=1&cp=4&pgcl=4msedge.exeRemote address:95.101.143.34:443RequestGET /qbox?query=wear&language=en-US&pt=EdgBox&cvid=6a0e8fe2df714d809177b320abd75d1a&ig=aeeae3a10a2c42c3aa6d2413da47ff14&oit=1&cp=4&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66dc343dd00f4d0e8220866ed7b25fb5
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-fVpAf/hrxpq2c5YFtJpTA4gKgbxkrPGg6knW0hYUlT8='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Sat, 07 Sep 2024 11:08:45 GMT
set-cookie: MUID=16A575A4FE086FF21E0F6157FF7F6E9F; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:45 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=16A575A4FE086FF21E0F6157FF7F6E9F; expires=Thu, 02-Oct-2025 11:08:45 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=05BFCC01757A650E2060D8F2740D6479; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:45 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:45 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:45 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=AE049D09C1634C8FBFE80424CE1C8459&dmnchg=1; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:45 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240907; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:45 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:45 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=05BFCC01757A650E2060D8F2740D6479; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707325.1bb66947
-
GEThttps://www.bing.com/qbox?query=weare&language=en-US&pt=EdgBox&cvid=6a0e8fe2df714d809177b320abd75d1a&ig=f78a5a148845407da8b27b7f2011d316&oit=1&cp=5&pgcl=4msedge.exeRemote address:95.101.143.34:443RequestGET /qbox?query=weare&language=en-US&pt=EdgBox&cvid=6a0e8fe2df714d809177b320abd75d1a&ig=f78a5a148845407da8b27b7f2011d316&oit=1&cp=5&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66dc343dbb9f4caca5d7225102f2e2c4
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-nQzSP5rTVlhelvBI2MfCdrKhnSHspT4CKFOPmKeN8Vc='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Sat, 07 Sep 2024 11:08:45 GMT
set-cookie: MUID=19134C5CC89D6ADB2F1058AFC9266BA0; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:45 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=19134C5CC89D6ADB2F1058AFC9266BA0; expires=Thu, 02-Oct-2025 11:08:45 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=3E678B01BC686A9606D89FF2BDD36B86; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:45 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:45 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:45 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=898C6ECF8DE3445BB5575C94C7735973&dmnchg=1; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:45 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240907; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:45 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:45 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=3E678B01BC686A9606D89FF2BDD36B86; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707325.1bb66bbc
-
GEThttps://www.bing.com/qbox?query=weared&language=en-US&pt=EdgBox&cvid=6a0e8fe2df714d809177b320abd75d1a&ig=3e974728215b444282d9df3faf301c3b&oit=1&cp=6&pgcl=4msedge.exeRemote address:95.101.143.34:443RequestGET /qbox?query=weared&language=en-US&pt=EdgBox&cvid=6a0e8fe2df714d809177b320abd75d1a&ig=3e974728215b444282d9df3faf301c3b&oit=1&cp=6&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66dc343e15cf4384829ce8f188d01d7e
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-yf4vlqX+AdrAC6ohj1jTvGMl4o4HdHFvzFvG2dpmTlA='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Sat, 07 Sep 2024 11:08:46 GMT
set-cookie: MUID=09E0FD02C9A86D093049E9F1C83E6C59; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:46 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=09E0FD02C9A86D093049E9F1C83E6C59; expires=Thu, 02-Oct-2025 11:08:46 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=1998F92E2B476A3E1748EDDD2AD16B51; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:46 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:46 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:46 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=C69F96DA45C44F7197736B842E74699A&dmnchg=1; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:46 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240907; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:46 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:46 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=1998F92E2B476A3E1748EDDD2AD16B51; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707326.1bb66c65
-
GEThttps://www.bing.com/qbox?query=wearede&language=en-US&pt=EdgBox&cvid=6a0e8fe2df714d809177b320abd75d1a&ig=511e0c19303e4aee8352fa63e46c926b&oit=1&cp=7&pgcl=4msedge.exeRemote address:95.101.143.34:443RequestGET /qbox?query=wearede&language=en-US&pt=EdgBox&cvid=6a0e8fe2df714d809177b320abd75d1a&ig=511e0c19303e4aee8352fa63e46c926b&oit=1&cp=7&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66dc343e9005474eac6b5f67b2aa2fac
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-cM9IbBBR5nfBrRB6d4XZvnEuyvjyuizY2z5rP8JMzpo='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Sat, 07 Sep 2024 11:08:46 GMT
set-cookie: MUID=2DFD98239F4667CC11338CD09EF7660D; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:46 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=2DFD98239F4667CC11338CD09EF7660D; expires=Thu, 02-Oct-2025 11:08:46 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=22E58DB976F86B631638994A77496A37; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:46 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:46 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:46 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=20FCEC0C20DE45FC984769DFF2712B3C&dmnchg=1; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:46 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240907; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:46 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:46 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=22E58DB976F86B631638994A77496A37; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707326.1bb66d03
-
GEThttps://www.bing.com/qbox?query=wearedev&language=en-US&pt=EdgBox&cvid=6a0e8fe2df714d809177b320abd75d1a&ig=e7267dbb72d747148aeedcb7621510af&oit=1&cp=8&pgcl=4msedge.exeRemote address:95.101.143.34:443RequestGET /qbox?query=wearedev&language=en-US&pt=EdgBox&cvid=6a0e8fe2df714d809177b320abd75d1a&ig=e7267dbb72d747148aeedcb7621510af&oit=1&cp=8&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: public, max-age=300
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66dc343e11234a5ba7dda235b4c145a4
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-Oz8j9F1MfemzaY1kmyZsLHZCaY5W9fO1NsoI3KD1bI0='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Sat, 07 Sep 2024 11:08:46 GMT
set-cookie: MUID=1FD388174D3D68232E3A9CE44C8669A7; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:46 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=1FD388174D3D68232E3A9CE44C8669A7; expires=Thu, 02-Oct-2025 11:08:46 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=1DA499FD7EC86FC92EFE8D0E7F736EEF; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:46 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:46 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: SRCHD=AF=NOFORM; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:46 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=7B5B947239C646FEA6A1E27D60B5F0E1&dmnchg=1; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:46 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240907; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:46 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:46 GMT; path=/; secure; SameSite=None
set-cookie: _SS=SID=1DA499FD7EC86FC92EFE8D0E7F736EEF; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707326.1bb66faf
-
GEThttps://www.bing.com/qbox?query=wearedevs&language=en-US&pt=EdgBox&cvid=6a0e8fe2df714d809177b320abd75d1a&ig=ad9a6b405baa4368a72807b7bbbaa5e1&oit=1&cp=9&pgcl=4msedge.exeRemote address:95.101.143.34:443RequestGET /qbox?query=wearedevs&language=en-US&pt=EdgBox&cvid=6a0e8fe2df714d809177b320abd75d1a&ig=ad9a6b405baa4368a72807b7bbbaa5e1&oit=1&cp=9&pgcl=4 HTTP/2.0
host: www.bing.com
sec-fetch-site: none
sec-fetch-mode: no-cors
sec-fetch-dest: empty
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
cache-control: private, max-age=0
content-encoding: br
expires: Sat, 07 Sep 2024 11:07:49 GMT
vary: Accept-Encoding
x-eventid: 66dc34415b8140fc9d8370a7d735347a
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
strict-transport-security: max-age=31536000; includeSubDomains; preload
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-oXZHS3ILbqLL5rqrJqZATEvGgwx6flcg4LkwG08AIU4='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingserp&ndcParam=QWthbWFp"}]}
report-to: {"group":"crossorigin-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingserp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.01,"failure_fraction":1.0,"include_subdomains":true}
cross-origin-embedder-policy-report-only: 'require-corp; report-to=\"crossorigin-errors\"'
cross-origin-opener-policy-report-only: 'same-origin; report-to=\"crossorigin-errors\"'
date: Sat, 07 Sep 2024 11:08:49 GMT
set-cookie: MUID=2EC951E763B662B834FA4514622263F4; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:49 GMT; path=/; secure; SameSite=None
set-cookie: MUIDB=2EC951E763B662B834FA4514622263F4; expires=Thu, 02-Oct-2025 11:08:49 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103; domain=.bing.com; path=/; HttpOnly
set-cookie: _EDGE_V=1; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:49 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:49 GMT; path=/; secure; HttpOnly; SameSite=None
set-cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103; domain=.bing.com; path=/; secure; SameSite=None
set-cookie: SRCHS=PC=U531; domain=.bing.com; path=/; secure; SameSite=None
set-cookie: SRCHD=AF=ANAB01; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:49 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:49 GMT; path=/; secure; SameSite=None
set-cookie: SRCHUSR=DOB=20240907; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:49 GMT; path=/; secure; SameSite=None
set-cookie: SRCHHPGUSR=SRCHLANG=en; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:49 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707329.1bb6789e
set-cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=; Domain=.bing.com; Path=/; Expires=Sat, 07 Sep 2024 13:08:49 GMT; Max-Age=7200
-
GEThttps://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531msedge.exeRemote address:95.101.143.34:443RequestGET /search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: none
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: font/woff2
cache-control: public, max-age=15552000
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
x-eventid: 661aafd86e0b4a0c8792a1f83cd446ca
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-3vTAQNKq8Us8FU4N1YKatO/0vBvTusxxyorbrP2yIH8='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
date: Sat, 07 Sep 2024 11:08:49 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707329.1bb6793e
-
Remote address:95.101.143.34:443RequestGET /sa/simg/Roboto_Regular.woff2 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
dnt: 1
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
ResponseHTTP/2.0 200
content-type: font/woff2
cache-control: public, max-age=15552000
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-M0xpQtLzzJkj/4vNXa2c0aNVt1kgGjB4BwegH5PfntY='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
date: Sat, 07 Sep 2024 11:08:49 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707329.1bb6794b
-
Remote address:95.101.143.34:443RequestGET /sa/simg/Roboto_Semibold.woff2 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
dnt: 1
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: font
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
ResponseHTTP/2.0 200
etag: 0x8DC4AB0896DD41E
cache-control: public, no-transform, max-age=386179
expires: Wed, 11 Sep 2024 16:25:50 GMT
akamai-grn: 0.4c1a1202.1725685771.13334dae
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 10060
content-type: image/png
content-md5: NyL0K09FbOsKFVWkE+stgw==
x-ms-request-id: cf262eb5-901e-0073-447f-f55c3f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
date: Sat, 07 Sep 2024 11:08:49 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707329.1bb67961
-
Remote address:95.101.143.34:443RequestGET /rp/B6jGHby7hXuEC7enS8xiNSUwqXw.png HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
ResponseHTTP/2.0 200
content-type: image/x-icon
cache-control: public, max-age=15552000
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
x-eventid: 66d0aeb764ca480380ae79e9241c9542
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707330.1bb67c7d
-
GEThttps://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:27,%22BC%22:670,%22SE%22:-1,%22TC%22:-1,%22H%22:845,%22BP%22:854,%22CT%22:866,%22IL%22:4},%22ad%22:[-1,-1,1263,609,1263,3742,1],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01msedge.exeRemote address:95.101.143.34:443RequestGET /fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:27,%22BC%22:670,%22SE%22:-1,%22TC%22:-1,%22H%22:845,%22BP%22:854,%22CT%22:866,%22IL%22:4},%22ad%22:[-1,-1,1263,609,1263,3742,1],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
ResponseHTTP/2.0 200
etag: 0x8DCBB1B47B44BB4
cache-control: public, no-transform, max-age=31839
expires: Sat, 07 Sep 2024 19:21:58 GMT
akamai-grn: 0.ac777b5c.1725705079.1227462b
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 7641
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 4PCNB8MnGBDQITkYL2LfHg==
x-ms-request-id: 5a3ea73a-001e-005e-714e-edef4c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707330.1bb67c80
-
Remote address:95.101.143.34:443RequestPOST /fd/ls/lsp.aspx? HTTP/2.0
host: www.bing.com
content-length: 353
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707330.1bb67c7b
-
Remote address:95.101.143.34:443RequestGET /sa/simg/favicon-trans-bg-FFF-mg.ico HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
ResponseHTTP/2.0 204
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707330.1bb67c7c
-
Remote address:95.101.143.34:443RequestGET /rp/9JZoMKGwSFpYBOFiek9nl1XTYtg.br.js HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
dnt: 1
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
ResponseHTTP/2.0 200
etag: 0x8DBFA9F36A4F869
cache-control: public, no-transform, max-age=36005
expires: Sat, 07 Sep 2024 14:29:58 GMT
akamai-grn: 0.26421202.1725683393.187acd3
timing-allow-origin: *
content-length: 1929
content-type: image/png
content-md5: TBVfy13T2kZEUa0kC23mBg==
x-ms-request-id: d8cfd59c-a01e-000a-0643-fda01b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707330.1bb67cbb
-
Remote address:95.101.143.34:443RequestGET /rp/em88jYr3ZOv7yX3AqoOU5z8EEnA.png HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0
ResponseHTTP/2.0 200
content-length: 25
content-type: text/html
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 66dc3442cd1244178d7067acdde63317
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-0KC5dMDHsd4e4wmHtTtPMe7Kctity8NpBBJnrJW+Lk4='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 7D4C4B2A3AC4403EB02DA0CE8BAC60E4 Ref B: LON601060107040 Ref C: 2024-09-07T11:08:50Z
date: Sat, 07 Sep 2024 11:08:50 GMT
set-cookie: MUIDB=2EC951E763B662B834FA4514622263F4; expires=Thu, 02-Oct-2025 11:08:50 GMT; path=/; HttpOnly
set-cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:50 GMT; path=/; secure; SameSite=None
set-cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:50 GMT; path=/; secure; HttpOnly; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707330.1bb67ccd
-
GEThttps://www.bing.com/geolocation/write?isDevLoc=false&lat=51.519901275634766&lon=-0.10880090296268463&dispName=London%252C%2520Greater%2520London&isEff=1&effLocType=1&clientsid=undefinedmsedge.exeRemote address:95.101.143.34:443RequestGET /geolocation/write?isDevLoc=false&lat=51.519901275634766&lon=-0.10880090296268463&dispName=London%252C%2520Greater%2520London&isEff=1&effLocType=1&clientsid=undefined HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707330.1bb67f5c
-
GEThttps://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1725707329665%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22100%22%2C%22Downlink%22%3A%221.85%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1725707329665%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707329681%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707329681%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%5Dmsedge.exeRemote address:95.101.143.34:443RequestGET /fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1725707329665%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22100%22%2C%22Downlink%22%3A%221.85%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1725707329665%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707329681%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707329681%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707330.1bb67f5b
-
GEThttps://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707329681%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DARKMODE%22%7D%5Dmsedge.exeRemote address:95.101.143.34:443RequestGET /fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707329681%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DARKMODE%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707330.1bb67f5d
-
GEThttps://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22ClientDimNotSent%22,%22Text%22:%221%22}]msedge.exeRemote address:95.101.143.34:443RequestGET /fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22ClientDimNotSent%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707330.1bb67f5e
-
GEThttps://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22HasRR%22,%22Text%22:%221%22}]msedge.exeRemote address:95.101.143.34:443RequestGET /fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22HasRR%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707330.1bb67f68
-
GEThttps://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707329681%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707329698%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707329703%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1725707329705%2C%22Name%22%3A822%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22Namespace%22%3A%22SuperappConnector%22%2C%22CustomData%22%3A%22%7B%5C%22sysMsg%5C%22%3A%5C%22file%20loaded%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1725707329705%2C%22Name%22%3A%22Global%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707329707%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707329709%2C%22Name%22%3A%22VisibleOrDelayed%22%2C%22FID%22%3A%22BottomBanner%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707329709%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1725707329709%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1725707329709%2C%22Name%22%3A%22InitializationStarted%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1725707329710%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1725707329710%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1725707329711%2C%22Name%22%3A1263%2C%22FID%22%3A%22ViewPortWidth%22%7D%5Dmsedge.exeRemote address:95.101.143.34:443RequestGET /fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707329681%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707329698%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707329703%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1725707329705%2C%22Name%22%3A822%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22Namespace%22%3A%22SuperappConnector%22%2C%22CustomData%22%3A%22%7B%5C%22sysMsg%5C%22%3A%5C%22file%20loaded%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1725707329705%2C%22Name%22%3A%22Global%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707329707%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707329709%2C%22Name%22%3A%22VisibleOrDelayed%22%2C%22FID%22%3A%22BottomBanner%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707329709%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1725707329709%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1725707329709%2C%22Name%22%3A%22InitializationStarted%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1725707329710%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1725707329710%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1725707329711%2C%22Name%22%3A1263%2C%22FID%22%3A%22ViewPortWidth%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707330.1bb67f5a
-
GEThttps://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1725707329711%2C%22Name%22%3A%22OfferIdMissing%22%2C%22FID%22%3A%22BNPOfferId%22%7D%2C%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1725707329712%2C%22Name%22%3A%22tryWriteEffectiveLocation%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5Dmsedge.exeRemote address:95.101.143.34:443RequestGET /fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1725707329711%2C%22Name%22%3A%22OfferIdMissing%22%2C%22FID%22%3A%22BNPOfferId%22%7D%2C%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1725707329712%2C%22Name%22%3A%22tryWriteEffectiveLocation%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707330.1bb67f60
-
GEThttps://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1725707329864%2C%22Name%22%3A%22WriteEffectiveLocationSuccess%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5Dmsedge.exeRemote address:95.101.143.34:443RequestGET /fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1725707329864%2C%22Name%22%3A%22WriteEffectiveLocationSuccess%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707330.1bb67f82
-
GEThttps://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%229%22}]msedge.exeRemote address:95.101.143.34:443RequestGET /fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%229%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 07 Sep 2024 11:08:51 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707330.1bb67f83
-
GEThttps://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}]msedge.exeRemote address:95.101.143.34:443RequestGET /fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: private
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66dc344339024acb884ba7684783a2ca
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-5SFLyNqhK/mcOINU8ReDy6TN9zRyphs7pCFnSiHl5+8='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Sat, 07 Sep 2024 11:08:51 GMT
set-cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:51 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707331.1bb68151
-
Remote address:95.101.143.34:443RequestPOST /fd/ls/lsp.aspx? HTTP/2.0
host: www.bing.com
content-length: 265
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 07 Sep 2024 11:08:51 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707331.1bb68192
-
GEThttps://www.bing.com/images/sbi?mmasync=1&ig=059DDB69230F4B6899248A0FC663DDF9&iid=.5099&ptn=Web&ep=0&iconpl=1msedge.exeRemote address:95.101.143.34:443RequestGET /images/sbi?mmasync=1&ig=059DDB69230F4B6899248A0FC663DDF9&iid=.5099&ptn=Web&ep=0&iconpl=1 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 07 Sep 2024 11:08:51 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707331.1bb68193
-
GEThttps://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22Time%22%3A2238%2C%22time%22%3A2241%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1725707330844%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:95.101.143.34:443RequestGET /fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22Time%22%3A2238%2C%22time%22%3A2241%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1725707330844%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 07 Sep 2024 11:08:51 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707331.1bb68191
-
GEThttps://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A2241%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1725707330844%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:95.101.143.34:443RequestGET /fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A2241%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1725707330844%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 204
date: Sat, 07 Sep 2024 11:08:51 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707331.1bb680cb
-
GEThttps://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A2241%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1725707330844%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5Dmsedge.exeRemote address:95.101.143.34:443RequestGET /fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A2241%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1725707330844%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
pragma: no-cache
content-length: 1215
content-type: text/html; charset=UTF-8
content-encoding: gzip
expires: Fri, 01 Jan 1990 00:00:00 GMT
vary: Accept-Encoding
access-control-allow-origin: *
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 9A3C202436E74D55B659967ECA523AC9 Ref B: LON601060105025 Ref C: 2024-09-07T11:08:51Z
date: Sat, 07 Sep 2024 11:08:51 GMT
set-cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:51 GMT; path=/; Partitioned; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707331.1bb68400
-
POSThttps://www.bing.com/rewardsapp/ncheader?ver=49439565&IID=SERP.5056&IG=059DDB69230F4B6899248A0FC663DDF9msedge.exeRemote address:95.101.143.34:443RequestPOST /rewardsapp/ncheader?ver=49439565&IID=SERP.5056&IG=059DDB69230F4B6899248A0FC663DDF9 HTTP/2.0
host: www.bing.com
content-length: 4
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/x-www-form-urlencoded
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240907&T=1725707329000
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: no-cache, no-store, must-revalidate
content-encoding: gzip
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 66dc3443906f4fb4bb12d4e84f44d411
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-7oL2eL+in2/Y6RUyeWWZT6z49c0g5Dj73dJztrinSVY='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-ceto-ref: 66dc3443906f4fb4bb12d4e84f44d411|AFD:66dc3443906f4fb4bb12d4e84f44d411|2024-09-07T11:08:51.921Z
date: Sat, 07 Sep 2024 11:08:51 GMT
set-cookie: _C_ETH=1; domain=.bing.com; path=/; secure; httponly
set-cookie: _C_Auth=
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707331.1bb683fe
-
GEThttps://www.bing.com/ck/a?!&&p=d17b25b5bbd07098JmltdHM9MTcyNTY2NzIwMCZpZ3VpZD0yZWM5NTFlNy02M2I2LTYyYjgtMzRmYS00NTE0NjIyMjYzZjQmaW5zaWQ9NTIxNA&ptn=3&ver=2&hsh=3&fclid=2ec951e7-63b6-62b8-34fa-4514622263f4&psq=wearedevs&u=a1aHR0cHM6Ly93ZWFyZWRldnMubmV0L2V4cGxvaXRzLz9DPVM7Tz1B&ntb=1msedge.exeRemote address:95.101.143.34:443RequestGET /ck/a?!&&p=d17b25b5bbd07098JmltdHM9MTcyNTY2NzIwMCZpZ3VpZD0yZWM5NTFlNy02M2I2LTYyYjgtMzRmYS00NTE0NjIyMjYzZjQmaW5zaWQ9NTIxNA&ptn=3&ver=2&hsh=3&fclid=2ec951e7-63b6-62b8-34fa-4514622263f4&psq=wearedevs&u=a1aHR0cHM6Ly93ZWFyZWRldnMubmV0L2V4cGxvaXRzLz9DPVM7Tz1B&ntb=1 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
dnt: 1
upgrade-insecure-requests: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: same-origin
sec-fetch-mode: navigate
sec-fetch-user: ?1
sec-fetch-dest: document
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240907&T=1725707329000
ResponseHTTP/2.0 200
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
access-control-allow-origin: *
x-eventid: 66dc34439cbb4480963816bec4e8fed7
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-lQfk6zRttvjpTy1I9Oyq1g7NKiDNTPX5mDd+vDXT2CU='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 93CC4E3887594F82A5E9F7DCA75EBA40 Ref B: LON601060102040 Ref C: 2024-09-07T11:08:51Z
content-length: 0
date: Sat, 07 Sep 2024 11:08:51 GMT
set-cookie: MUIDB=2EC951E763B662B834FA4514622263F4; expires=Thu, 02-Oct-2025 11:08:51 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707331.1bb68405
-
POSThttps://www.bing.com/fd/ls/GLinkPingPost.aspx?IG=059DDB69230F4B6899248A0FC663DDF9&ID=SERP,5214.2&url=https%3A%2F%2Fwww.bing.com%2Fck%2Fa%3F!%26%26p%3Dd17b25b5bbd07098JmltdHM9MTcyNTY2NzIwMCZpZ3VpZD0yZWM5NTFlNy02M2I2LTYyYjgtMzRmYS00NTE0NjIyMjYzZjQmaW5zaWQ9NTIxNA%26ptn%3D3%26ver%3D2%26hsh%3D3%26fclid%3D2ec951e7-63b6-62b8-34fa-4514622263f4%26psq%3Dwearedevs%26u%3Da1aHR0cHM6Ly93ZWFyZWRldnMubmV0L2V4cGxvaXRzLz9DPVM7Tz1B%26ntb%3D1msedge.exeRemote address:95.101.143.34:443RequestPOST /fd/ls/GLinkPingPost.aspx?IG=059DDB69230F4B6899248A0FC663DDF9&ID=SERP,5214.2&url=https%3A%2F%2Fwww.bing.com%2Fck%2Fa%3F!%26%26p%3Dd17b25b5bbd07098JmltdHM9MTcyNTY2NzIwMCZpZ3VpZD0yZWM5NTFlNy02M2I2LTYyYjgtMzRmYS00NTE0NjIyMjYzZjQmaW5zaWQ9NTIxNA%26ptn%3D3%26ver%3D2%26hsh%3D3%26fclid%3D2ec951e7-63b6-62b8-34fa-4514622263f4%26psq%3Dwearedevs%26u%3Da1aHR0cHM6Ly93ZWFyZWRldnMubmV0L2V4cGxvaXRzLz9DPVM7Tz1B%26ntb%3D1 HTTP/2.0
host: www.bing.com
content-length: 0
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/plain;charset=UTF-8
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20240907&T=1725707329000
ResponseHTTP/2.0 200
content-length: 4286
content-type: image/x-icon
last-modified: Mon, 01 Jan 1601 00:00:00 GMT
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: FF7F9C6CB1714EC59EFAB3D4C612DCB2 Ref B: LTSEDGE1121 Ref C: 2023-01-04T16:48:40Z
date: Sat, 07 Sep 2024 11:08:51 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707331.1bb6845a
-
Remote address:95.101.143.34:443RequestGET /favicon.ico HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _C_ETH=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 07 Sep 2024 11:08:52 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707332.1bb68853
-
Remote address:95.101.143.34:443RequestPOST /orgid/idtoken/conditional HTTP/2.0
host: www.bing.com
content-length: 693
cache-control: max-age=0
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
origin: https://login.microsoftonline.com
upgrade-insecure-requests: 1
dnt: 1
content-type: application/x-www-form-urlencoded
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
referer: https://login.microsoftonline.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 07 Sep 2024 11:08:52 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707332.1bb68855
-
POSThttps://www.bing.com/rewardsapp/reportActivity?IG=059DDB69230F4B6899248A0FC663DDF9&IID=SERP.5065&q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531msedge.exeRemote address:95.101.143.34:443RequestPOST /rewardsapp/reportActivity?IG=059DDB69230F4B6899248A0FC663DDF9&IID=SERP.5065&q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531 HTTP/2.0
host: www.bing.com
content-length: 170
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/x-www-form-urlencoded
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: _C_Auth=
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _C_ETH=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 07 Sep 2024 11:08:52 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707332.1bb68854
-
GEThttps://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvViewLoaded%22,%22Text%22:%22ViewLoaded%22}]msedge.exeRemote address:95.101.143.34:443RequestGET /fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvViewLoaded%22,%22Text%22:%22ViewLoaded%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0&THEME=0&WEBTHEME=0
ResponseHTTP/2.0 200
content-length: 25
content-type: text/html
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 66dc34447dd44c748b8d58103995b554
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-NYVliMNPOdmZmPhodK+JvD26+8XvdF0agyDh6LELsbs='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: FAA0114320E44696AA3D550F9AA49BA1 Ref B: LON601060105025 Ref C: 2024-09-07T11:08:52Z
date: Sat, 07 Sep 2024 11:08:52 GMT
set-cookie: MUIDB=2EC951E763B662B834FA4514622263F4; expires=Thu, 02-Oct-2025 11:08:52 GMT; path=/; HttpOnly
set-cookie: _EDGE_S=SID=161A320D46D1620F100926FE471363D4; domain=.bing.com; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707332.1bb6884d
-
GEThttps://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvLoadSydneyConvResWithPayWall%22,%22Text%22:%22false%22}]msedge.exeRemote address:95.101.143.34:443RequestGET /fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvLoadSydneyConvResWithPayWall%22,%22Text%22:%22false%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0&THEME=0&WEBTHEME=0
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: no-cache
content-encoding: gzip
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 66dc34441d2b40d1bd1d780f1df941d2
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-QA8wtXnGu0QlkptcdYQTA62niA50lrmxne3n5EUwVno='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-ceto-ref: 66dc34441d2b40d1bd1d780f1df941d2|AFD:66dc34441d2b40d1bd1d780f1df941d2|2024-09-07T11:08:52.927Z
date: Sat, 07 Sep 2024 11:08:52 GMT
set-cookie: _C_ETH=1; expires=Fri, 06 Sep 2024 11:08:52 GMT; domain=.bing.com; path=/; secure; httponly
set-cookie: _C_Auth=
set-cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-07T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-07T11:08:52.9430317+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; domain=.bing.com; expires=Sun, 07-Sep-2025 11:08:52 GMT; path=/; secure; SameSite=None
set-cookie: _Rwho=u=d&ts=2024-09-07; domain=.bing.com; path=/; secure; HttpOnly; SameSite=None
set-cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103&R=3&RB=0&GB=0&RG=200&RP=0; domain=.bing.com; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707332.1bb6884e
-
GEThttps://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvUseSydneyPayWall%22,%22Text%22:%22false%22}]msedge.exeRemote address:95.101.143.34:443RequestGET /fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvUseSydneyPayWall%22,%22Text%22:%22false%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0&THEME=0&WEBTHEME=0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 07 Sep 2024 11:08:53 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707333.1bb68cb4
-
Remote address:95.101.143.34:443RequestGET /turing/convtranslation/en-US.json HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-07T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-07T11:08:52.9430317+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-07
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0&THEME=0&WEBTHEME=0&CIBV=1.1808.0
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private, max-age=21600
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66dc3445e13240a7a6d4ef97687a7acb
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-IpVjeGrzm+xbIJncBEu/7oeHEciPzNM52rkcxZfyGM8='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-ceto-ref: 66dc3445e13240a7a6d4ef97687a7acb|AFD:66dc3445e13240a7a6d4ef97687a7acb|2024-09-07T11:08:53.927Z
date: Sat, 07 Sep 2024 11:08:53 GMT
set-cookie: _C_ETH=1; domain=.bing.com; path=/; secure; httponly
set-cookie: _C_Auth=
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707333.1bb68cb1
-
GEThttps://www.bing.com/sharing/getsharecommoncontrol?CustomizedBranding=copilot&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&ElementIdForPreview=enable&PartnerName=&ScenarioNameUsedForLog=Codex_ConversationMode&msedge.exeRemote address:95.101.143.34:443RequestGET /sharing/getsharecommoncontrol?CustomizedBranding=copilot&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&ElementIdForPreview=enable&PartnerName=&ScenarioNameUsedForLog=Codex_ConversationMode& HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-07T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-07T11:08:52.9430317+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-07
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0&THEME=0&WEBTHEME=0&CIBV=1.1808.0
ResponseHTTP/2.0 200
content-length: 19000
content-type: text/html; charset=utf-8
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 66dc3445cc2b4495bc445400556350ad
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-fujAdZY+P3mRWgATa5Sqn8E5gP+cqzpIe0g/Sx+o2X0='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: B1B278E2854846D894E1B7098A974FB0 Ref B: LON601060101052 Ref C: 2024-09-07T11:08:53Z
date: Sat, 07 Sep 2024 11:08:53 GMT
set-cookie: MUIDB=2EC951E763B662B834FA4514622263F4; expires=Thu, 02-Oct-2025 11:08:53 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707333.1bb68cb3
-
GEThttps://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1725707330894%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22correlationId%22%3A%2266dc34415b8140fc9d8370a7d735347a%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1725707330909%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%2266dc34415b8140fc9d8370a7d735347a%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1725707330909%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1725707331999%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1725707332000%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1725707332001%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1725707332001%2C%22Name%22%3A%22ShowBubble%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707332013%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1725707332630%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22Namespace%22%3A%22Codex%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1725707333043%2C%22Name%22%3A%22BeginConfigs%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Codex%22%2C%22CustomData%22%3A%22%5C%223g%5C%22%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1725707333046%2C%22Name%22%3A%22NetworkConnection%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:95.101.143.34:443RequestGET /fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1725707330894%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22correlationId%22%3A%2266dc34415b8140fc9d8370a7d735347a%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1725707330909%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%2266dc34415b8140fc9d8370a7d735347a%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1725707330909%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1725707331999%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1725707332000%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1725707332001%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1725707332001%2C%22Name%22%3A%22ShowBubble%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707332013%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1725707332630%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22Namespace%22%3A%22Codex%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1725707333043%2C%22Name%22%3A%22BeginConfigs%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Codex%22%2C%22CustomData%22%3A%22%5C%223g%5C%22%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1725707333046%2C%22Name%22%3A%22NetworkConnection%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-07T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-07T11:08:52.9430317+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-07
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0&THEME=0&WEBTHEME=0&CIBV=1.1808.0
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 07 Sep 2024 11:08:54 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707333.1bb68cfe
-
GEThttps://www.bing.com/welcomescreenassets?IG=059DDB69230F4B6899248A0FC663DDF9&IID=SERP.5791msedge.exeRemote address:95.101.143.34:443RequestGET /welcomescreenassets?IG=059DDB69230F4B6899248A0FC663DDF9&IID=SERP.5791 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-07T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-07T11:08:52.9430317+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-07
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0&THEME=0&WEBTHEME=0&CIBV=1.1808.0
cookie: _C_ETH=1
ResponseHTTP/2.0 200
content-length: 526
content-type: text/html; charset=utf-8
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 66dc3445316a4eebaa9b5ea1feb64231
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-U5VKTtIIIFZslSBjNY4OCx9TQGVRRzmzKDWxeQDhBbg='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 5B0FBC3398F64D6084A13C62C83CB313 Ref B: LON601060106031 Ref C: 2024-09-07T11:08:53Z
date: Sat, 07 Sep 2024 11:08:54 GMT
set-cookie: MUIDB=2EC951E763B662B834FA4514622263F4; expires=Thu, 02-Oct-2025 11:08:54 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707333.1bb68cf4
-
GEThttps://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22newTone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22enabled%5C%22%3Afalse%2C%5C%22enableResponseToneObjects%5C%22%3Atrue%2C%5C%22enableResponseToneSelector%5C%22%3Atrue%2C%5C%22responseToneOptions%5C%22%3A%5C%22undefined%5C%22%2C%5C%22responseTones%5C%22%3A%5B%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%5D%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1725707333051%2C%22Name%22%3A%22ResponseToneChangedVM%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Tone%22%2C%22CustomData%22%3A%22%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1725707333051%2C%22Name%22%3A%22DefaultTone%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22newTone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1725707333052%2C%22Name%22%3A%22ResponseToneChangedService%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22CIBInfo%22%2C%22CustomData%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.1808.0%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1725707333053%2C%22Name%22%3A%22CIB%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Codex%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1725707333053%2C%22Name%22%3A%22ConfigsSet%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1725707333251%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1725707333255%2C%22Name%22%3A%22BindedScrollEvents%22%2C%22FID%22%3A%22Codex%22%7D%5Dmsedge.exeRemote address:95.101.143.34:443RequestGET /fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22newTone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22enabled%5C%22%3Afalse%2C%5C%22enableResponseToneObjects%5C%22%3Atrue%2C%5C%22enableResponseToneSelector%5C%22%3Atrue%2C%5C%22responseToneOptions%5C%22%3A%5C%22undefined%5C%22%2C%5C%22responseTones%5C%22%3A%5B%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%5D%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1725707333051%2C%22Name%22%3A%22ResponseToneChangedVM%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Tone%22%2C%22CustomData%22%3A%22%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1725707333051%2C%22Name%22%3A%22DefaultTone%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22newTone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1725707333052%2C%22Name%22%3A%22ResponseToneChangedService%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22CIBInfo%22%2C%22CustomData%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.1808.0%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1725707333053%2C%22Name%22%3A%22CIB%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Codex%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1725707333053%2C%22Name%22%3A%22ConfigsSet%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1725707333251%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1725707333255%2C%22Name%22%3A%22BindedScrollEvents%22%2C%22FID%22%3A%22Codex%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-07T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-07T11:08:52.9430317+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-07
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103&R=3&RB=0&GB=0&RG=200&RP=0
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0&THEME=0&WEBTHEME=0&CIBV=1.1808.0
cookie: _C_ETH=1
ResponseHTTP/2.0 200
etag: 0x8DC1E1178A0198D
cache-control: public, no-transform, max-age=431782
expires: Wed, 11 Sep 2024 20:49:28 GMT
akamai-grn: 0.60ba1302.1725655986.fddcd300
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3209
content-type: image/svg+xml
content-md5: FACbSYlA+dTRxJ2jAxzAAw==
x-ms-request-id: 453c92bf-c01e-009a-61da-eb9a75000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
date: Sat, 07 Sep 2024 11:08:54 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707334.1bb68d41
-
GEThttps://www.bing.com/supercaptionsassets?IG=059DDB69230F4B6899248A0FC663DDF9&IID=SERP.5803msedge.exeRemote address:95.101.143.34:443RequestGET /supercaptionsassets?IG=059DDB69230F4B6899248A0FC663DDF9&IID=SERP.5803 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-07T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-07T11:08:52.9430317+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-07
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0&THEME=0&WEBTHEME=0&CIBV=1.1808.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: private
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66dc34469d094bc4826d4928959e1b3a
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-HRQbbSFPZ1WOn4AvnMgLmELw6eRz60WXgnmYcfJUn6U='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Sat, 07 Sep 2024 11:08:54 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707334.1bb68d11
-
Remote address:95.101.143.34:443RequestGET /rp/vE266_E90czuUc-Fs55Qoq9hIBc.svg HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-07T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-07T11:08:52.9430317+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-07
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0&THEME=0&WEBTHEME=0&CIBV=1.1808.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
cache-control: private
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66dc3446882a47f3a3991cd34a5c9a82
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-gv6Iic3OWOwTzRL9prfHdgV4EEqpo+sYeB2w56vYbjU='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Sat, 07 Sep 2024 11:08:54 GMT
set-cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0&THEME=0&WEBTHEME=0&CIBV=1.1808.0&EXLTT=1; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:54 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707334.1bb68da8
-
GEThttps://www.bing.com/images/svctrlpack?mmasync=1&icnlbl=1&host=serp&IG=059DDB69230F4B6899248A0FC663DDF9&SFX=1&iid=SCPKGmsedge.exeRemote address:95.101.143.34:443RequestGET /images/svctrlpack?mmasync=1&icnlbl=1&host=serp&IG=059DDB69230F4B6899248A0FC663DDF9&SFX=1&iid=SCPKG HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-07T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-07T11:08:52.9430317+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-07
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0&THEME=0&WEBTHEME=0&CIBV=1.1808.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66dc3446273b4199818b1535941cfbb0
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-fnhZPJuO3Zk+EdohKC9y2V8N3ImDHUgUIg4UYKGDPcE='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Sat, 07 Sep 2024 11:08:54 GMT
set-cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0&THEME=0&WEBTHEME=0&CIBV=1.1808.0&EXLTT=1; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:54 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707334.1bb68dca
-
GEThttps://www.bing.com/videos/vdasync?f=ch&mid=DDA35C1DEA59680A747FDDA35C1DEA59680A747F&vdpp=VideoAnswerHover&&IG=059DDB69230F4B6899248A0FC663DDF9&IID=SERP.vrh.vsb_tr_chd_hc&SFX=0msedge.exeRemote address:95.101.143.34:443RequestGET /videos/vdasync?f=ch&mid=DDA35C1DEA59680A747FDDA35C1DEA59680A747F&vdpp=VideoAnswerHover&&IG=059DDB69230F4B6899248A0FC663DDF9&IID=SERP.vrh.vsb_tr_chd_hc&SFX=0 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-07T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-07T11:08:52.9430317+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-07
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0&THEME=0&WEBTHEME=0&CIBV=1.1808.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66dc344618ef46d7bf4322a9b449b056
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-AQI/1cw9ppNiMRjdejUitd8fvEMIWvNLvQmGb11BdnA='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Sat, 07 Sep 2024 11:08:54 GMT
set-cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0&THEME=0&WEBTHEME=0&CIBV=1.1808.0&EXLTT=1; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:54 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707334.1bb68dcb
-
GEThttps://www.bing.com/videos/vdasync?f=ch&mid=CDBB964F8F19D7C256ABCDBB964F8F19D7C256AB&vdpp=VideoAnswerHover&&IG=059DDB69230F4B6899248A0FC663DDF9&IID=SERP.vrh.vsb_tr_chd_hc&SFX=1msedge.exeRemote address:95.101.143.34:443RequestGET /videos/vdasync?f=ch&mid=CDBB964F8F19D7C256ABCDBB964F8F19D7C256AB&vdpp=VideoAnswerHover&&IG=059DDB69230F4B6899248A0FC663DDF9&IID=SERP.vrh.vsb_tr_chd_hc&SFX=1 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-07T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-07T11:08:52.9430317+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-07
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0&THEME=0&WEBTHEME=0&CIBV=1.1808.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66dc34467168453d822105ba2a80fb52
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-EtDoQCfolFGa5BiiGLt8Y12JK3N4EPWlauKLtLEL4ko='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Sat, 07 Sep 2024 11:08:54 GMT
set-cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0&THEME=0&WEBTHEME=0&CIBV=1.1808.0&EXLTT=1; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:54 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707334.1bb68dc9
-
GEThttps://www.bing.com/videos/vdasync?f=ch&mid=D2208E819143C64DB27DD2208E819143C64DB27D&vdpp=VideoAnswerHover&&IG=059DDB69230F4B6899248A0FC663DDF9&IID=SERP.vrh.vsb_tr_chd_hc&SFX=2msedge.exeRemote address:95.101.143.34:443RequestGET /videos/vdasync?f=ch&mid=D2208E819143C64DB27DD2208E819143C64DB27D&vdpp=VideoAnswerHover&&IG=059DDB69230F4B6899248A0FC663DDF9&IID=SERP.vrh.vsb_tr_chd_hc&SFX=2 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-07T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-07T11:08:52.9430317+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-07
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0&THEME=0&WEBTHEME=0&CIBV=1.1808.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66dc3446a5a24430b8980d0449b20088
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-DBvyU8dNLJTxfI062OIR9MH/9wnZ2LzWw2FkWYsPsJQ='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Sat, 07 Sep 2024 11:08:54 GMT
set-cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0&THEME=0&WEBTHEME=0&CIBV=1.1808.0&EXLTT=1; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:54 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707334.1bb68db7
-
GEThttps://www.bing.com/videos/vdasync?f=ch&mid=6AB9CD81F6F31F23E0466AB9CD81F6F31F23E046&vdpp=VideoAnswerHover&&IG=059DDB69230F4B6899248A0FC663DDF9&IID=SERP.vrh.vsb_tr_chd_hc&SFX=3msedge.exeRemote address:95.101.143.34:443RequestGET /videos/vdasync?f=ch&mid=6AB9CD81F6F31F23E0466AB9CD81F6F31F23E046&vdpp=VideoAnswerHover&&IG=059DDB69230F4B6899248A0FC663DDF9&IID=SERP.vrh.vsb_tr_chd_hc&SFX=3 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-07T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-07T11:08:52.9430317+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-07
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0&THEME=0&WEBTHEME=0&CIBV=1.1808.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: application/json; charset=utf-8
cache-control: private
content-encoding: gzip
vary: Accept-Encoding
x-eventid: 66dc34467f58419e863acf0e48638723
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-nPuhOCHP3bZRD3KCrNXNXR1V5+kzvk6ZON5xipp9icY='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Sat, 07 Sep 2024 11:08:54 GMT
set-cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0&THEME=0&WEBTHEME=0&CIBV=1.1808.0&EXLTT=1; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:54 GMT; path=/; secure; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707334.1bb68dc8
-
GEThttps://www.bing.com/videos/vdasync?f=ch&mid=7DCC0F7AACB2EC54045F7DCC0F7AACB2EC54045F&vdpp=VideoAnswerHover&&IG=059DDB69230F4B6899248A0FC663DDF9&IID=SERP.vrh.vsb_tr_chd_hc&SFX=4msedge.exeRemote address:95.101.143.34:443RequestGET /videos/vdasync?f=ch&mid=7DCC0F7AACB2EC54045F7DCC0F7AACB2EC54045F&vdpp=VideoAnswerHover&&IG=059DDB69230F4B6899248A0FC663DDF9&IID=SERP.vrh.vsb_tr_chd_hc&SFX=4 HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-07T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-07T11:08:52.9430317+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-07
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0&THEME=0&WEBTHEME=0&CIBV=1.1808.0&EXLTT=1
ResponseHTTP/2.0 400
content-length: 25
content-type: text/html
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
access-control-allow-credentials: true
access-control-allow-origin: https://www.bing.com
x-eventid: 66dc3446551e4e5f8e593a3f28935856
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-yDGe+OgbaLNZV3EkSC91WvuKV/eCaVVf0jhly5F/1P0='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: FBC0601AADDB4A80BAC646292BBBCF0F Ref B: LON601060105025 Ref C: 2024-09-07T11:08:54Z
date: Sat, 07 Sep 2024 11:08:54 GMT
set-cookie: MUIDB=2EC951E763B662B834FA4514622263F4; expires=Thu, 02-Oct-2025 11:08:54 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707334.1bb690e7
-
POSThttps://www.bing.com/mysaves/collections/get?Comp=VideoReco&PIG=059DDB69230F4B6899248A0FC663DDF9msedge.exeRemote address:95.101.143.34:443RequestPOST /mysaves/collections/get?Comp=VideoReco&PIG=059DDB69230F4B6899248A0FC663DDF9 HTTP/2.0
host: www.bing.com
content-length: 78
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: application/json
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-07T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-07T11:08:52.9430317+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-07
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0&THEME=0&WEBTHEME=0&CIBV=1.1808.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 07 Sep 2024 11:08:55 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707335.1bb691f4
-
GEThttps://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22fdbkans_0%22}]msedge.exeRemote address:95.101.143.34:443RequestGET /fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22fdbkans_0%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-07T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-07T11:08:52.9430317+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-07
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0&THEME=0&WEBTHEME=0&CIBV=1.1808.0&EXLTT=1
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 07 Sep 2024 11:08:55 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707335.1bb694e8
-
GEThttps://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22sb_feedback%22}]msedge.exeRemote address:95.101.143.34:443RequestGET /fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22sb_feedback%22}] HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-07T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-07T11:08:52.9430317+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-07
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0&THEME=0&WEBTHEME=0&CIBV=1.1808.0&EXLTT=1
ResponseHTTP/2.0 200
content-length: 25
content-type: text/html
content-encoding: gzip
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 66dc3447012b4290bc1116380b5fb408
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-a5w17YL+qNKQQfEKJTA/JNYPTl43B+0r5/ND2gk3fJ8='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: 83F9927BE3244B4686618A66170A07F7 Ref B: LON601060101052 Ref C: 2024-09-07T11:08:55Z
date: Sat, 07 Sep 2024 11:08:55 GMT
set-cookie: MUIDB=2EC951E763B662B834FA4514622263F4; expires=Thu, 02-Oct-2025 11:08:55 GMT; path=/; HttpOnly
set-cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240907110855; domain=.bing.com; expires=Thu, 02-Oct-2025 11:08:55 GMT; path=/; secure; HttpOnly; SameSite=None
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707335.1bb694ea
-
GEThttps://www.bing.com/geolocation/write?isBlocked=true&sid=28644496B02A601725D75065B1BE6103&clientsid=undefinedmsedge.exeRemote address:95.101.143.34:443RequestGET /geolocation/write?isBlocked=true&sid=28644496B02A601725D75065B1BE6103&clientsid=undefined HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-07T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-07T11:08:52.9430317+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-07
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0&THEME=0&WEBTHEME=0&CIBV=1.1808.0&EXLTT=1&HV=1725707335
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 07 Sep 2024 11:08:56 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707335.1bb6953c
-
GEThttps://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1725707333447%2C%22Name%22%3A%22GAMV2.RenderShareCommonControlSuccess%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1725707333447%2C%22Name%22%3A%22GAMV2.InitShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22isME%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707333507%2C%22Name%22%3A%22SCSTPLD%22%2C%22FID%22%3A%22SuperCaption%22%7D%2C%7B%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1725707333508%2C%22Name%22%3A%22SuperCaptionTaskPaneV1%22%2C%22FID%22%3A%22SuperCaption%22%7D%2C%7B%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1725707333545%2C%22Name%22%3A%22SuperCaptionLoaded%22%2C%22FID%22%3A%22SuperCaption%22%7D%2C%7B%22Txt%22%3A%22UIState%22%2C%22CompName%22%3A%22VideoReco%22%2C%22ErrorType%22%3A%22GetCollection%22%2C%22T%22%3A%22CI.SaveErr%22%2C%22TS%22%3A1725707334482%2C%22Name%22%3A%22SaveControl%22%2C%22FID%22%3A%22%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1725707335162%2C%22Name%22%3A%22PromptDevLoc%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:95.101.143.34:443RequestGET /fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1725707333447%2C%22Name%22%3A%22GAMV2.RenderShareCommonControlSuccess%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1725707333447%2C%22Name%22%3A%22GAMV2.InitShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22isME%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707333507%2C%22Name%22%3A%22SCSTPLD%22%2C%22FID%22%3A%22SuperCaption%22%7D%2C%7B%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1725707333508%2C%22Name%22%3A%22SuperCaptionTaskPaneV1%22%2C%22FID%22%3A%22SuperCaption%22%7D%2C%7B%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1725707333545%2C%22Name%22%3A%22SuperCaptionLoaded%22%2C%22FID%22%3A%22SuperCaption%22%7D%2C%7B%22Txt%22%3A%22UIState%22%2C%22CompName%22%3A%22VideoReco%22%2C%22ErrorType%22%3A%22GetCollection%22%2C%22T%22%3A%22CI.SaveErr%22%2C%22TS%22%3A1725707334482%2C%22Name%22%3A%22SaveControl%22%2C%22FID%22%3A%22%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1725707335162%2C%22Name%22%3A%22PromptDevLoc%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-07T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-07T11:08:52.9430317+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-07
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0&THEME=0&WEBTHEME=0&CIBV=1.1808.0&EXLTT=1&HV=1725707335
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240907110855
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 07 Sep 2024 11:08:56 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707336.1bb69542
-
GEThttps://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1725707335162%2C%22Name%22%3A%22Perm_Available%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:95.101.143.34:443RequestGET /fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1725707335162%2C%22Name%22%3A%22Perm_Available%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-07T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-07T11:08:52.9430317+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-07
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0&THEME=0&WEBTHEME=0&CIBV=1.1808.0&EXLTT=1&HV=1725707335
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240907110855
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 07 Sep 2024 11:08:56 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707336.1bb6954d
-
GEThttps://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22ShowAnimation%22%3A%22%22%2C%22RedDotAnimation%22%3A%22true%22%2C%22RedemptionAnimationState%22%3A%22%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AnimationLoad%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1725707335176%2C%22Name%22%3A%22AnimationLoad%22%7D%5Dmsedge.exeRemote address:95.101.143.34:443RequestGET /fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22ShowAnimation%22%3A%22%22%2C%22RedDotAnimation%22%3A%22true%22%2C%22RedemptionAnimationState%22%3A%22%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AnimationLoad%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1725707335176%2C%22Name%22%3A%22AnimationLoad%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-07T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-07T11:08:52.9430317+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-07
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0&THEME=0&WEBTHEME=0&CIBV=1.1808.0&EXLTT=1&HV=1725707335
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240907110855
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 07 Sep 2024 11:08:56 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707336.1bb6958a
-
GEThttps://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22Text%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707335206%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707335206%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707335206%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707335206%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707335206%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707335206%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707335206%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707335206%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707335206%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707335206%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2210%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707335206%2C%22Name%22%3A%22realestate%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2211%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707335206%2C%22Name%22%3A%22notebook%22%2C%22FID%22%3A%22DynScopeRank%22%7D%5Dmsedge.exeRemote address:95.101.143.34:443RequestGET /fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22Text%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707335206%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707335206%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707335206%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707335206%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707335206%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707335206%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707335206%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707335206%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707335206%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707335206%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2210%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707335206%2C%22Name%22%3A%22realestate%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2211%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707335206%2C%22Name%22%3A%22notebook%22%2C%22FID%22%3A%22DynScopeRank%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-07T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-07T11:08:52.9430317+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-07
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0&THEME=0&WEBTHEME=0&CIBV=1.1808.0&EXLTT=1&HV=1725707335
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240907110855
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 07 Sep 2024 11:08:56 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707336.1bb6959a
-
GEThttps://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3AMuidTrialNotEnoughPoints%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1725707335206%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5Dmsedge.exeRemote address:95.101.143.34:443RequestGET /fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3AMuidTrialNotEnoughPoints%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1725707335206%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-07T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-07T11:08:52.9430317+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-07
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0&THEME=0&WEBTHEME=0&CIBV=1.1808.0&EXLTT=1&HV=1725707335
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240907110855
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 07 Sep 2024 11:08:56 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707336.1bb69599
-
GEThttps://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1725707335208%2C%22Name%22%3A%22Perm_Denied%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:95.101.143.34:443RequestGET /fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1725707335208%2C%22Name%22%3A%22Perm_Denied%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-07T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-07T11:08:52.9430317+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-07
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: dsc=order=Video
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0&THEME=0&WEBTHEME=0&CIBV=1.1808.0&EXLTT=1&HV=1725707335
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240907110855
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 07 Sep 2024 11:08:56 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707336.1bb6965b
-
GEThttps://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1725707335208%2C%22Name%22%3A%22block%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:95.101.143.34:443RequestGET /fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1725707335208%2C%22Name%22%3A%22block%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-07T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-07T11:08:52.9430317+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-07
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240907110855
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0&THEME=0&WEBTHEME=0&CIBV=1.1808.0&EXLTT=1&HV=1725707335&WTS=63861304129
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 07 Sep 2024 11:08:56 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707336.1bb6965c
-
GEThttps://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1725707335208%2C%22Name%22%3A%22tryBlock%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:95.101.143.34:443RequestGET /fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1725707335208%2C%22Name%22%3A%22tryBlock%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-07T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-07T11:08:52.9430317+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-07
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240907110855
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0&THEME=0&WEBTHEME=0&CIBV=1.1808.0&EXLTT=1&HV=1725707335&WTS=63861304129
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 07 Sep 2024 11:08:56 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707336.1bb69658
-
GEThttps://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1725707335450%2C%22Name%22%3A%22BlockSuccess%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5Dmsedge.exeRemote address:95.101.143.34:443RequestGET /fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1725707335450%2C%22Name%22%3A%22BlockSuccess%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-07T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-07T11:08:52.9430317+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-07
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240907110855
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0&THEME=0&WEBTHEME=0&CIBV=1.1808.0&EXLTT=1&HV=1725707335&WTS=63861304129
ResponseHTTP/2.0 200
pragma: no-cache
content-length: 284
content-type: text/html; charset=utf-8
content-encoding: gzip
expires: Thu, 01 Jan 1970 00:00:00 GMT
vary: Accept-Encoding
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
x-eventid: 66dc344801dd4259a9f9fe8bbdc7426d
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-HRxcVIxpSxIl8KFmnlOmvwd5sYPwql/YH8nJ0BwO5tk='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
x-msedge-ref: Ref A: A1A48171199446EA9E74115D56D044BF Ref B: LON601060104040 Ref C: 2024-09-07T11:08:56Z
date: Sat, 07 Sep 2024 11:08:56 GMT
set-cookie: .MSA.Auth=; expires=Thu, 01 Jan 1970 00:00:00 GMT; max-age=0; domain=.bing.com; path=/; secure; samesite=lax; httponly
set-cookie: MUIDB=2EC951E763B662B834FA4514622263F4; expires=Thu, 02-Oct-2025 11:08:56 GMT; path=/; HttpOnly
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707336.1bb698e1
-
Remote address:95.101.143.34:443RequestGET /secure/Passport.aspx?popup=1&ssl=1 HTTP/2.0
host: www.bing.com
upgrade-insecure-requests: 1
dnt: 1
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site: cross-site
sec-fetch-mode: navigate
sec-fetch-dest: iframe
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-arch: "x86"
sec-ch-ua-platform: "Windows"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model: ""
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-07T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-07T11:08:52.9430317+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-07
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240907110855
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0&THEME=0&WEBTHEME=0&CIBV=1.1808.0&EXLTT=1&HV=1725707335&WTS=63861304129
ResponseHTTP/2.0 204
date: Sat, 07 Sep 2024 11:08:57 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707337.1bb69a2c
-
Remote address:95.101.143.34:443RequestPOST /fd/ls/lsp.aspx HTTP/2.0
host: www.bing.com
content-length: 22108
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
content-type: text/xml
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-07T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-07T11:08:52.9430317+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-07
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240907110855
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0&THEME=0&WEBTHEME=0&CIBV=1.1808.0&EXLTT=1&HV=1725707335&WTS=63861304129
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 07 Sep 2024 11:08:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707338.1bb69d90
-
Remote address:95.101.143.34:443RequestGET /ipv6test/test?FORM=MONITR HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: */*
sec-fetch-site: same-origin
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-07T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-07T11:08:52.9430317+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-07
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240907110855
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0&THEME=0&WEBTHEME=0&CIBV=1.1808.0&EXLTT=1&HV=1725707335&WTS=63861304129
ResponseHTTP/2.0 200
content-type: text/html; charset=utf-8
access-control-allow-origin: https://www.bing.com
cache-control: no-cache, no-store, must-revalidate
content-encoding: gzip
expires: -1
pragma: no-cache
vary: Accept-Encoding
x-eventid: 66dc344add58416cb67961b6f8b34495
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-4cEcfFp7NhXbFOgPkHaAPYM00hHvQgMI5hurzn6V7w8='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
p3p: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
date: Sat, 07 Sep 2024 11:08:58 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707338.1bb69d89
-
GEThttps://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ASBundleLoad%22%2C%22TS%22%3A1725707335458%2C%22Name%22%3A%22AutoSuggestBootstrap%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%221104.5%22%2C%22T%22%3A%22CI.AutosuggestBootstrapLoaded%22%2C%22TS%22%3A1725707335460%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%226854.5%22%2C%22T%22%3A%22CI.AutosuggestJSBundleLoaded%22%2C%22TS%22%3A1725707335460%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5Dmsedge.exeRemote address:95.101.143.34:443RequestGET /fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ASBundleLoad%22%2C%22TS%22%3A1725707335458%2C%22Name%22%3A%22AutoSuggestBootstrap%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%221104.5%22%2C%22T%22%3A%22CI.AutosuggestBootstrapLoaded%22%2C%22TS%22%3A1725707335460%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%226854.5%22%2C%22T%22%3A%22CI.AutosuggestJSBundleLoaded%22%2C%22TS%22%3A1725707335460%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-07T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-07T11:08:52.9430317+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-07
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240907110855
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0&THEME=0&WEBTHEME=0&CIBV=1.1808.0&EXLTT=1&HV=1725707335&WTS=63861304129
cookie: ipv6=hit=1725710937642
ResponseHTTP/2.0 200
access-control-allow-origin: *
date: Sat, 07 Sep 2024 11:09:01 GMT
alt-svc: h3=":443"; ma=93600
x-cdn-traceid: 0.b58f655f.1725707341.1bb6a84e
-
GEThttps://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22AnswerType%22%3A%22LeftGutterWidget%22%2C%22T%22%3A%22CI.LeftGutterModule%22%2C%22TS%22%3A1725707337642%2C%22Name%22%3A%22Available%22%2C%22FID%22%3A%22relatedSearchesLGW%22%7D%5Dmsedge.exeRemote address:95.101.143.34:443RequestGET /fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22AnswerType%22%3A%22LeftGutterWidget%22%2C%22T%22%3A%22CI.LeftGutterModule%22%2C%22TS%22%3A1725707337642%2C%22Name%22%3A%22Available%22%2C%22FID%22%3A%22relatedSearchesLGW%22%7D%5D HTTP/2.0
host: www.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-ch-ua-arch: "x86"
sec-ch-ua-full-version: "92.0.902.67"
sec-ch-ua-platform-version: "10.0"
sec-ch-ua-model:
sec-ch-ua-platform: "Windows"
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-origin
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: MUIDB=2EC951E763B662B834FA4514622263F4
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-07T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-07T11:08:52.9430317+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-07
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: dsc=order=Video
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|&BLOCK=TS=240907110855
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0&THEME=0&WEBTHEME=0&CIBV=1.1808.0&EXLTT=1&HV=1725707335&WTS=63861304129
cookie: ipv6=hit=1725710937642&t=4
-
Remote address:8.8.8.8:53Request34.143.101.95.in-addr.arpaIN PTRResponse34.143.101.95.in-addr.arpaIN PTRa95-101-143-34deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Requestth.bing.comIN AResponseth.bing.comIN CNAMEp-th.bing.com.trafficmanager.netp-th.bing.com.trafficmanager.netIN CNAMEth.bing.com.edgekey.netth.bing.com.edgekey.netIN CNAMEe86303.dscx.akamaiedge.nete86303.dscx.akamaiedge.netIN A88.221.135.25e86303.dscx.akamaiedge.netIN A88.221.135.33e86303.dscx.akamaiedge.netIN A95.101.143.202e86303.dscx.akamaiedge.netIN A95.101.143.193e86303.dscx.akamaiedge.netIN A95.101.143.185e86303.dscx.akamaiedge.netIN A95.101.143.195e86303.dscx.akamaiedge.netIN A88.221.135.26e86303.dscx.akamaiedge.netIN A88.221.135.35e86303.dscx.akamaiedge.netIN A88.221.135.27
-
Remote address:8.8.8.8:53Requestr.bing.comIN AResponser.bing.comIN CNAMEp-static.bing.trafficmanager.netp-static.bing.trafficmanager.netIN CNAMEr.bing.com.edgekey.netr.bing.com.edgekey.netIN CNAMEe86303.dscx.akamaiedge.nete86303.dscx.akamaiedge.netIN A88.221.135.25e86303.dscx.akamaiedge.netIN A88.221.135.42e86303.dscx.akamaiedge.netIN A95.101.143.185e86303.dscx.akamaiedge.netIN A95.101.143.219e86303.dscx.akamaiedge.netIN A88.221.135.34e86303.dscx.akamaiedge.netIN A88.221.135.11e86303.dscx.akamaiedge.netIN A88.221.135.26e86303.dscx.akamaiedge.netIN A88.221.135.40e86303.dscx.akamaiedge.netIN A88.221.135.33
-
GEThttps://th.bing.com/th?id=OSAAS.C8899B724EC4BF7F5389403C39815B46&w=72&h=72&c=17&rs=1&o=6&pid=5.1msedge.exeRemote address:88.221.135.25:443RequestGET /th?id=OSAAS.C8899B724EC4BF7F5389403C39815B46&w=72&h=72&c=17&rs=1&o=6&pid=5.1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1738
x-check-cacheable: YES
cache-control: public, max-age=882361
date: Sat, 07 Sep 2024 11:08:50 GMT
x-cache: TCP_MISS from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.6.3-e8c44af76fbf2725bc66e35706b8e3bb) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1725707330.109319b1
-
GEThttps://th.bing.com/th?id=ODLS.7b6ec774-8c41-4d5d-859e-b78e2a41e00c&w=32&h=32&qlt=90&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:88.221.135.25:443RequestGET /th?id=ODLS.7b6ec774-8c41-4d5d-859e-b78e2a41e00c&w=32&h=32&qlt=90&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1691
x-check-cacheable: YES
cache-control: public, max-age=952510
date: Sat, 07 Sep 2024 11:08:50 GMT
x-cache: TCP_MISS from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.6.3-e8c44af76fbf2725bc66e35706b8e3bb) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1725707330.10931d4a
-
GEThttps://th.bing.com/th?id=ODLS.cfa649f6-b5ca-49ca-b5e8-8f4f5a2e9326&w=32&h=32&qlt=91&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:88.221.135.25:443RequestGET /th?id=ODLS.cfa649f6-b5ca-49ca-b5e8-8f4f5a2e9326&w=32&h=32&qlt=91&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1691
x-check-cacheable: YES
cache-control: public, max-age=961487
date: Sat, 07 Sep 2024 11:08:50 GMT
x-cache: TCP_MISS from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.6.3-e8c44af76fbf2725bc66e35706b8e3bb) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1725707330.10931d4f
-
GEThttps://th.bing.com/th?id=ODLS.7b6ec774-8c41-4d5d-859e-b78e2a41e00c&w=32&h=32&qlt=92&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:88.221.135.25:443RequestGET /th?id=ODLS.7b6ec774-8c41-4d5d-859e-b78e2a41e00c&w=32&h=32&qlt=92&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1638
cache-control: public, max-age=1906903
date: Sat, 07 Sep 2024 11:08:50 GMT
x-cache: TCP_HIT from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.6.3-e8c44af76fbf2725bc66e35706b8e3bb) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1725707330.10931d50
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.cfa649f6-b5ca-49ca-b5e8-8f4f5a2e9326&w=32&h=32&qlt=93&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:88.221.135.25:443RequestGET /th?id=ODLS.cfa649f6-b5ca-49ca-b5e8-8f4f5a2e9326&w=32&h=32&qlt=93&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 7515
x-check-cacheable: YES
cache-control: public, max-age=458545
date: Sat, 07 Sep 2024 11:08:50 GMT
x-cache: TCP_MISS from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.6.3-e8c44af76fbf2725bc66e35706b8e3bb) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1725707330.10931d54
-
GEThttps://th.bing.com/th?id=ODLS.0c919821-8275-4706-8fd0-8cf61c6ab83e&w=32&h=32&qlt=94&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:88.221.135.25:443RequestGET /th?id=ODLS.0c919821-8275-4706-8fd0-8cf61c6ab83e&w=32&h=32&qlt=94&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 8230
x-check-cacheable: YES
cache-control: public, max-age=779148
date: Sat, 07 Sep 2024 11:08:50 GMT
x-cache: TCP_MISS from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.6.3-e8c44af76fbf2725bc66e35706b8e3bb) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1725707330.10931d56
-
GEThttps://th.bing.com/th?id=OIP.q8e1kX0VBjBOtdc9dLpW4QHaQd&w=80&h=80&c=1&vt=10&bgcl=5ec0de&r=0&o=6&pid=5.1msedge.exeRemote address:88.221.135.25:443RequestGET /th?id=OIP.q8e1kX0VBjBOtdc9dLpW4QHaQd&w=80&h=80&c=1&vt=10&bgcl=5ec0de&r=0&o=6&pid=5.1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1638
cache-control: public, max-age=1943689
date: Sat, 07 Sep 2024 11:08:50 GMT
x-cache: TCP_HIT from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.6.3-e8c44af76fbf2725bc66e35706b8e3bb) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1725707330.10931d60
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVP.q92iIH1l02s3cm3xxMANvgHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:88.221.135.25:443RequestGET /th?id=OVP.q92iIH1l02s3cm3xxMANvgHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 630
cache-control: public, max-age=2085386
date: Sat, 07 Sep 2024 11:08:50 GMT
x-cache: TCP_MEM_HIT from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.6.3-e8c44af76fbf2725bc66e35706b8e3bb) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1725707330.10931d62
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVP.4h996vcDk58YMDpebdyaKgHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:88.221.135.25:443RequestGET /th?id=OVP.4h996vcDk58YMDpebdyaKgHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1691
x-check-cacheable: YES
cache-control: public, max-age=710142
date: Sat, 07 Sep 2024 11:08:50 GMT
x-cache: TCP_MISS from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.6.3-e8c44af76fbf2725bc66e35706b8e3bb) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1725707330.10931d61
-
GEThttps://th.bing.com/th?id=OVP.2XP_dBfJShok_3IfUX_dYAHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:88.221.135.25:443RequestGET /th?id=OVP.2XP_dBfJShok_3IfUX_dYAHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 712
cache-control: public, max-age=1912183
date: Sat, 07 Sep 2024 11:08:50 GMT
x-cache: TCP_HIT from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.6.3-e8c44af76fbf2725bc66e35706b8e3bb) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1725707330.10931d64
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVP.Hfwjy0Guz31hPPKI--5i_AHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:88.221.135.25:443RequestGET /th?id=OVP.Hfwjy0Guz31hPPKI--5i_AHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1846
cache-control: public, max-age=363586
date: Sat, 07 Sep 2024 11:08:50 GMT
x-cache: TCP_HIT from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.6.3-e8c44af76fbf2725bc66e35706b8e3bb) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1725707330.10931d66
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVP.e6oZKE11Au92oIjoDpyrHwEkII&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:88.221.135.25:443RequestGET /th?id=OVP.e6oZKE11Au92oIjoDpyrHwEkII&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 9307
x-check-cacheable: YES
cache-control: public, max-age=779145
date: Sat, 07 Sep 2024 11:08:50 GMT
x-cache: TCP_MISS from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.6.3-e8c44af76fbf2725bc66e35706b8e3bb) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1725707330.10931d52
-
GEThttps://th.bing.com/th?id=OVP.sQCqkMabdVWrOvxD8TfXoACoEs&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:88.221.135.25:443RequestGET /th?id=OVP.sQCqkMabdVWrOvxD8TfXoACoEs&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1691
cache-control: public, max-age=981531
date: Sat, 07 Sep 2024 11:08:50 GMT
x-cache: TCP_MISS from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.6.3-e8c44af76fbf2725bc66e35706b8e3bb) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1725707330.10931d4b
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVP.jjShFRJrdnvsw7bcBxBD2QEkII&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:88.221.135.25:443RequestGET /th?id=OVP.jjShFRJrdnvsw7bcBxBD2QEkII&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 987
x-check-cacheable: YES
cache-control: public, max-age=4323006
date: Sat, 07 Sep 2024 11:08:50 GMT
x-cache: TCP_MISS from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.6.3-e8c44af76fbf2725bc66e35706b8e3bb) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1725707330.10931d5f
-
GEThttps://th.bing.com/th?id=OVP.TWKkJWv9NsWzHJ_aJYhDmwEkII&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:88.221.135.25:443RequestGET /th?id=OVP.TWKkJWv9NsWzHJ_aJYhDmwEkII&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 554
cache-control: public, max-age=1957209
date: Sat, 07 Sep 2024 11:08:50 GMT
x-cache: TCP_HIT from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.6.3-e8c44af76fbf2725bc66e35706b8e3bb) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1725707330.10931d67
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=OVP.ojFJ5JtfF708yuVN7OrAkwEkII&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7msedge.exeRemote address:88.221.135.25:443RequestGET /th?id=OVP.ojFJ5JtfF708yuVN7OrAkwEkII&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1691
x-check-cacheable: YES
cache-control: public, max-age=948326
date: Sat, 07 Sep 2024 11:08:50 GMT
x-cache: TCP_MISS from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.6.3-e8c44af76fbf2725bc66e35706b8e3bb) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1725707330.10931d4c
-
GEThttps://th.bing.com/th?q=Wearedevs.com+Cheats&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1msedge.exeRemote address:88.221.135.25:443RequestGET /th?q=Wearedevs.com+Cheats&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1691
x-check-cacheable: YES
cache-control: public, max-age=2520762
date: Sat, 07 Sep 2024 11:08:50 GMT
x-cache: TCP_MISS from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.6.3-e8c44af76fbf2725bc66e35706b8e3bb) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1725707330.10931d68
-
GEThttps://th.bing.com/th?q=Wearedevs+Exploits&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1msedge.exeRemote address:88.221.135.25:443RequestGET /th?q=Wearedevs+Exploits&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 8997
x-check-cacheable: YES
cache-control: public, max-age=638826
date: Sat, 07 Sep 2024 11:08:50 GMT
x-cache: TCP_MISS from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.6.3-e8c44af76fbf2725bc66e35706b8e3bb) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1725707330.10931d57
-
GEThttps://th.bing.com/th?q=Roblox+Wearedevs&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1msedge.exeRemote address:88.221.135.25:443RequestGET /th?q=Roblox+Wearedevs&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1952
cache-control: public, max-age=5130750
date: Sat, 07 Sep 2024 11:08:50 GMT
x-cache: TCP_MISS from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.6.3-e8c44af76fbf2725bc66e35706b8e3bb) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1725707330.10931d5d
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?q=Wearedevs+Download&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1msedge.exeRemote address:88.221.135.25:443RequestGET /th?q=Wearedevs+Download&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3584
x-check-cacheable: YES
cache-control: public, max-age=638996
date: Sat, 07 Sep 2024 11:08:50 GMT
x-cache: TCP_MISS from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.6.3-e8c44af76fbf2725bc66e35706b8e3bb) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1725707330.10931d59
-
GEThttps://th.bing.com/th?q=Wearedevs+Infinite+Jump&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1msedge.exeRemote address:88.221.135.25:443RequestGET /th?q=Wearedevs+Infinite+Jump&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 9861
x-check-cacheable: YES
cache-control: public, max-age=609495
date: Sat, 07 Sep 2024 11:08:50 GMT
x-cache: TCP_MISS from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.6.3-e8c44af76fbf2725bc66e35706b8e3bb) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1725707330.10931d55
-
GEThttps://th.bing.com/th?id=ODLS.0c919821-8275-4706-8fd0-8cf61c6ab83e&w=32&h=32&qlt=95&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:88.221.135.25:443RequestGET /th?id=ODLS.0c919821-8275-4706-8fd0-8cf61c6ab83e&w=32&h=32&qlt=95&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 6003
x-check-cacheable: YES
cache-control: public, max-age=779178
date: Sat, 07 Sep 2024 11:08:50 GMT
x-cache: TCP_MISS from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.6.3-e8c44af76fbf2725bc66e35706b8e3bb) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1725707330.10931d58
-
GEThttps://th.bing.com/th?id=ODLS.cfa649f6-b5ca-49ca-b5e8-8f4f5a2e9326&w=32&h=32&qlt=96&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:88.221.135.25:443RequestGET /th?id=ODLS.cfa649f6-b5ca-49ca-b5e8-8f4f5a2e9326&w=32&h=32&qlt=96&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 10284
x-check-cacheable: YES
cache-control: public, max-age=779130
date: Sat, 07 Sep 2024 11:08:50 GMT
x-cache: TCP_MISS from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.6.3-e8c44af76fbf2725bc66e35706b8e3bb) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1725707330.10931d5a
-
GEThttps://th.bing.com/th?id=ODLS.A2450BEC-5595-40BA-9F13-D9EC6AB74B9F&w=16&h=16&c=7&o=6&pid=1.7msedge.exeRemote address:88.221.135.25:443RequestGET /th?id=ODLS.A2450BEC-5595-40BA-9F13-D9EC6AB74B9F&w=16&h=16&c=7&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3148
x-check-cacheable: YES
cache-control: public, max-age=3474492
date: Sat, 07 Sep 2024 11:08:50 GMT
x-cache: TCP_MISS from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.6.3-e8c44af76fbf2725bc66e35706b8e3bb) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1725707330.10931d5b
-
GEThttps://th.bing.com/th?id=ODLS.9cab171c-6190-48e1-b79f-fc45f657b2ae&w=16&h=16&c=7&o=6&pid=1.7msedge.exeRemote address:88.221.135.25:443RequestGET /th?id=ODLS.9cab171c-6190-48e1-b79f-fc45f657b2ae&w=16&h=16&c=7&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2329
x-check-cacheable: YES
cache-control: public, max-age=4620570
date: Sat, 07 Sep 2024 11:08:50 GMT
x-cache: TCP_MISS from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.6.3-e8c44af76fbf2725bc66e35706b8e3bb) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1725707330.10931d5c
-
GEThttps://th.bing.com/th?id=ODLS.0c919821-8275-4706-8fd0-8cf61c6ab83e&w=16&h=16&c=7&o=6&pid=1.7msedge.exeRemote address:88.221.135.25:443RequestGET /th?id=ODLS.0c919821-8275-4706-8fd0-8cf61c6ab83e&w=16&h=16&c=7&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 551
cache-control: public, max-age=1975210
date: Sat, 07 Sep 2024 11:08:50 GMT
x-cache: TCP_HIT from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.6.3-e8c44af76fbf2725bc66e35706b8e3bb) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1725707330.10931d63
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.5f2c2347-b4ea-4751-b054-096b81a192fe&w=16&h=16&c=7&o=6&pid=1.7msedge.exeRemote address:88.221.135.25:443RequestGET /th?id=ODLS.5f2c2347-b4ea-4751-b054-096b81a192fe&w=16&h=16&c=7&o=6&pid=1.7 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1395
cache-control: public, max-age=1209600
date: Sat, 07 Sep 2024 11:08:50 GMT
x-cache: TCP_MISS from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.6.3-e8c44af76fbf2725bc66e35706b8e3bb) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1725707330.10931d51
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.d81812c7-f8bb-4c44-9190-18812f09cc3e&w=32&h=32&qlt=97&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:88.221.135.25:443RequestGET /th?id=ODLS.d81812c7-f8bb-4c44-9190-18812f09cc3e&w=32&h=32&qlt=97&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1878
cache-control: public, max-age=5184000
date: Sat, 07 Sep 2024 11:08:50 GMT
x-cache: TCP_MISS from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.6.3-e8c44af76fbf2725bc66e35706b8e3bb) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1725707330.10931d5e
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.9cab171c-6190-48e1-b79f-fc45f657b2ae&w=32&h=32&qlt=98&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:88.221.135.25:443RequestGET /th?id=ODLS.9cab171c-6190-48e1-b79f-fc45f657b2ae&w=32&h=32&qlt=98&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 909
cache-control: public, max-age=2591959
date: Sat, 07 Sep 2024 11:08:50 GMT
x-cache: TCP_MISS from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.6.3-e8c44af76fbf2725bc66e35706b8e3bb) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1725707330.10931d65
x-check-cacheable: YES
-
GEThttps://th.bing.com/th?id=ODLS.7b6ec774-8c41-4d5d-859e-b78e2a41e00c&w=32&h=32&qlt=99&pcl=fffffa&o=6&pid=1.2msedge.exeRemote address:88.221.135.25:443RequestGET /th?id=ODLS.7b6ec774-8c41-4d5d-859e-b78e2a41e00c&w=32&h=32&qlt=99&pcl=fffffa&o=6&pid=1.2 HTTP/2.0
host: th.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-headers: *
access-control-allow-methods: GET, POST, OPTIONS
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 2576
x-check-cacheable: YES
cache-control: public, max-age=458533
date: Sat, 07 Sep 2024 11:08:50 GMT
x-cache: TCP_MISS from a95-101-143-197.deploy.akamaitechnologies.com (AkamaiGHost/11.6.3-e8c44af76fbf2725bc66e35706b8e3bb) (-)
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.c58f655f.1725707330.10931d53
-
Remote address:88.221.135.25:443RequestGET /rp/VUxrd0TdVf1-xa6bP-9mhFdZKGI.br.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: USRLOC=HS=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: SRCHHPGUSR=SRCHLANG=en
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
ResponseHTTP/2.0 200
etag: 0x8DC95D451DA909E
akamai-grn: 0.04071002.1723685183.c912f49f
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/css; charset=utf-8
content-md5: w5dUY7xuTqVjPfunHzypfg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 243ab4e2-801e-001d-0b4e-c80910000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 3352
cache-control: public, no-transform, max-age=337634
expires: Wed, 11 Sep 2024 08:56:04 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.40367a5c.1725707330.1098f1eb
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/NbA_o5_JH0GEi8eQ-UOtARHo4pE.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
etag: 0x8DB065592FB5754
akamai-grn: 0.591a1202.1725548195.fa39f6e7
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 512
content-type: image/svg+xml
content-md5: G0HPjgI1nZPfetni3YDkOw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8ac5806d-401e-0094-10de-fbb3c5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=195440
expires: Mon, 09 Sep 2024 17:26:10 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.40367a5c.1725707330.1098f5b9
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/Dl3Mgy5b8mZk0rO25YbvLM3bp7Q.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: SRCHUSR=DOB=20240907
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: iRh5eBPrKqjGuvgWi/nStw==
last-modified: Sat, 04 Feb 2023 02:14:41 GMT
etag: 0x8DB065592FB5754
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bb9e6f67-f01e-000f-3284-2f963d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=203523
expires: Mon, 09 Sep 2024 19:40:53 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.40367a5c.1725707330.1098f5ba
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/fdVZU4ttbw8NDRm6H3I5BW3_vCo.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20240907&T=1725707329000
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: 2e0aQjQvN2lVcUGQcPjoGA==
last-modified: Wed, 17 Aug 2022 06:27:13 GMT
etag: 0x8DA801986136A14
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 127e18c8-e01e-0046-7875-ac302b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=57901
expires: Sun, 08 Sep 2024 03:13:52 GMT
date: Sat, 07 Sep 2024 11:08:51 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.40367a5c.1725707331.1098fa98
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20240907&T=1725707329000
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: kc0Rz8ymXPrOlhUyaNcfYw==
last-modified: Fri, 12 Aug 2022 20:45:00 GMT
etag: 0x8DA7CA3867FC831
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: adc41e54-901e-0086-2e09-15d69f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.097b1060.1686747743.2aab8902
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
akamai-grn: 0.097b1060.1686747764.2aac12e8
akamai-grn: 0.2a7b1060.1687568922.2d70b24a
akamai-grn: 0.3d7b1060.1689052474.2206a8cd
akamai-grn: 0.21aedd58.1689771282.bd10a3b
cache-control: public, no-transform, max-age=7959714
expires: Sun, 08 Dec 2024 14:10:45 GMT
date: Sat, 07 Sep 2024 11:08:51 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.40367a5c.1725707331.1098faba
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/Fsa_OI0AplCnVoXGca8ALOo0S0s.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20240907&T=1725707329000
ResponseHTTP/2.0 200
etag: 0x8DA8011EF4B96D3
akamai-grn: 0.a9901002.1725008933.1d7eed47
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 282
content-type: image/svg+xml
content-md5: 44eVtjQVTsH/Qca82lTuUg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: cbb1496a-f01e-005a-2c20-ee624b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=75431
expires: Sun, 08 Sep 2024 08:06:02 GMT
date: Sat, 07 Sep 2024 11:08:51 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.40367a5c.1725707331.1098fabc
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/UYtUYDcn1oZlFG-YfBPz59zejYI.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20240907&T=1725707329000
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: iOPtPdfu4TP3P/udNrBLbw==
last-modified: Mon, 15 Aug 2022 20:49:31 GMT
etag: 0x8DA7EFFA703EB5F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b8d4fb37-c01e-008b-0cf0-081e4b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.0a7b1060.1686747743.231c1613
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
akamai-grn: 0.157b1060.1686747764.1d5c2bc1
akamai-grn: 0.1b7b1060.1687776384.1457d6ce
cache-control: public, no-transform, max-age=13018569
expires: Wed, 05 Feb 2025 03:25:00 GMT
date: Sat, 07 Sep 2024 11:08:51 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.40367a5c.1725707331.1098fac3
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/g2mFaePdYzQOubI8JEItbebrED8.gz.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _C_ETH=1
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
content-encoding: gzip
content-md5: 3/vZUXOW4wNHGLr6SU0xpQ==
last-modified: Mon, 01 May 2023 19:01:02 GMT
etag: 0x8DB4A7668AEE2D1
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 97a3a4f5-301e-0072-20b3-25e71e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=291017
expires: Tue, 10 Sep 2024 19:59:09 GMT
date: Sat, 07 Sep 2024 11:08:52 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.40367a5c.1725707332.1098faee
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/_ykiGO1K5rjAQeICdJheT3jfLeY.gz.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _C_ETH=1
ResponseHTTP/2.0 200
etag: 0x8DB4A765FC637D2
akamai-grn: 0.15d01702.1710531528.e07820a
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 301
content-type: text/css; charset=utf-8
content-encoding: gzip
content-md5: HJS5PMy7uv8AUjv1kxMX/A==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2fdd7f7e-801e-0061-433b-6f6669000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=71033
expires: Sun, 08 Sep 2024 06:52:45 GMT
date: Sat, 07 Sep 2024 11:08:52 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.40367a5c.1725707332.1098faf7
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/Yb-MiHwFpZo4XYbuuNLKCnyhd1M.gz.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _C_ETH=1
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
content-encoding: gzip
content-md5: 5S1KJFL4/jq12fkMTKSaRg==
last-modified: Wed, 31 Jul 2024 02:34:51 GMT
etag: 0x8DCB1095A9DAD8E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 248912dd-d01e-0096-0f14-e30d7d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=246915
expires: Tue, 10 Sep 2024 07:44:07 GMT
date: Sat, 07 Sep 2024 11:08:52 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.40367a5c.1725707332.1098fb01
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/tPLNa5UcMaQEzzg0acZfPM45N6I.gz.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _C_ETH=1
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
content-encoding: gzip
content-md5: WX/sslb8tPUCRYKUX1pQ4A==
last-modified: Wed, 14 Feb 2024 22:53:54 GMT
etag: 0x8DC2DAFD2397761
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: add009c5-601e-0005-20be-f3d677000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=142984
expires: Mon, 09 Sep 2024 02:51:56 GMT
date: Sat, 07 Sep 2024 11:08:52 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.40367a5c.1725707332.1098fb12
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/kiGH9ukZK6Q4hvtDtwwVc1yvueg.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _C_ETH=1
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: YgWAZX6KRbSnuEULjaXNMg==
last-modified: Wed, 17 Aug 2022 06:37:27 GMT
etag: 0x8DA801AF3BF6066
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 22530e3a-d01e-00c3-2ce9-28f90b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=247180
expires: Tue, 10 Sep 2024 07:48:32 GMT
date: Sat, 07 Sep 2024 11:08:52 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.40367a5c.1725707332.1098fb1a
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/KC_nX2_tPPyFvVw1RK20Yu1FyDk.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _C_ETH=1
ResponseHTTP/2.0 200
etag: 0x8DA7EE519EF54EF
akamai-grn: 0.19fd4817.1699775190.19e2dda6
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 726
content-type: image/svg+xml
content-md5: ZgHkolq4RyA+EBWzJRSxbA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d46b8e76-f01e-0020-517e-0a9bf6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.1efd4817.1701123842.3b4e7f5b
cache-control: public, no-transform, max-age=11881980
expires: Wed, 22 Jan 2025 23:41:52 GMT
date: Sat, 07 Sep 2024 11:08:52 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.40367a5c.1725707332.1098fb28
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/NnFHhz2jL6yzChtIhaB5IIVKY5k.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _C_ETH=1
ResponseHTTP/2.0 200
etag: 0x8DA80146A849396
akamai-grn: 0.aa777b5c.1724513896.8eb934b
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 1111
content-type: image/svg+xml
content-md5: wEyINKyRgCGG5s5neuSonQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 41689338-701e-009f-5a78-f248ae000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=92324
expires: Sun, 08 Sep 2024 12:47:36 GMT
date: Sat, 07 Sep 2024 11:08:52 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.40367a5c.1725707332.1098fb2d
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/hx-eea1zqtCz4K0bW2uH_oN7Fs4.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _C_ETH=1
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: KZpHmi9/HzDQlUXKjMXRYg==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074C7E9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 06a25913-501e-00b7-09a5-e12906000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=400791
expires: Thu, 12 Sep 2024 02:28:43 GMT
date: Sat, 07 Sep 2024 11:08:52 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.40367a5c.1725707332.1098fb37
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/95z5wMy4UcfbSSSlSw780vQ5jKA.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _C_ETH=1
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: adFid0+JT/i5IDMON2t6Yg==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074A0DB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 785f7d2e-301e-0037-296a-fcd600000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=309532
expires: Wed, 11 Sep 2024 01:07:44 GMT
date: Sat, 07 Sep 2024 11:08:52 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.40367a5c.1725707332.1098fb3d
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/GJDmKr3_TS3Qpm6KEL9UKUQKUO4.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _C_ETH=1
ResponseHTTP/2.0 200
etag: 0x8DAE7B1D074C7E9
akamai-grn: 0.60ba1302.1725076852.3f871218
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 6817
content-type: image/jpeg
content-md5: DEHuMbBOl4tIgtF2kPA6Og==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c3a8dc88-201e-0068-084c-8023ba000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=96359
expires: Sun, 08 Sep 2024 13:54:51 GMT
date: Sat, 07 Sep 2024 11:08:52 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.40367a5c.1725707332.1098fb49
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/ln5TQq6AIWfcBlduDk-5bnaJMpY.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _C_ETH=1
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: qYoIvbmbhCLJ3J1v3ZOHww==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074A0DB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9d943524-b01e-0016-6ac9-fff27b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=289229
expires: Tue, 10 Sep 2024 19:29:21 GMT
date: Sat, 07 Sep 2024 11:08:52 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.40367a5c.1725707332.1098fb4f
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/dbmNS45xQvD1diApY1T2HExvOo8.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _C_ETH=1
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: /aLOrgZ5YRk35ucfcBo2qw==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D07452CB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 417c600e-301e-009e-637b-c11772000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=84333
expires: Sun, 08 Sep 2024 10:34:25 GMT
date: Sat, 07 Sep 2024 11:08:52 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.40367a5c.1725707332.1098fb63
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/cfeVf2-uV0hUo3ToTbLjztuomWk.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _C_ETH=1
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: eu9Mz25HuboDg2XNPR9Wkw==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D074EEF0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 07767630-001e-0079-32f5-2c1c75000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=75914
expires: Sun, 08 Sep 2024 08:14:06 GMT
date: Sat, 07 Sep 2024 11:08:52 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.40367a5c.1725707332.1098fb9b
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/lvCKZ07bEYtoYmY62ifMzVa0RIE.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _C_ETH=1
ResponseHTTP/2.0 200
content-type: image/jpeg
content-md5: 9ucNopg0mtlCFfC0podQNw==
last-modified: Tue, 27 Dec 2022 02:26:51 GMT
etag: 0x8DAE7B1D07479D4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 163a212c-201e-003b-162e-ea4108000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=84257
expires: Sun, 08 Sep 2024 10:33:09 GMT
date: Sat, 07 Sep 2024 11:08:52 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.40367a5c.1725707332.1098fb9e
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/ni3MyKKVu9pK0SgY6gb6Z2NOGpg.jpg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _C_ETH=1
ResponseHTTP/2.0 200
etag: 0x8DAE7B1D07452CB
akamai-grn: 0.7e8e7b5c.1722452905.e9dfdb3
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 3814
content-type: image/jpeg
content-md5: KBVwYR+JIZqXDyWJ+YoJ2w==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 86089c20-601e-00a2-729b-997f33000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.3518dd58.1723228378.e3995f
cache-control: public, no-transform, max-age=268001
expires: Tue, 10 Sep 2024 13:35:33 GMT
date: Sat, 07 Sep 2024 11:08:52 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.40367a5c.1725707332.1098fbbd
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/jUSPiH2bfSVGRpzAAG11TbfDx-U.gz.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-07T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-07T11:08:52.9430317+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-07
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0&THEME=0&WEBTHEME=0&CIBV=1.1808.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
content-encoding: gzip
content-md5: WHCjEcHUBbsn9OyTnzakOw==
last-modified: Sat, 18 Nov 2023 10:24:01 GMT
etag: 0x8DBE8207BFB5BE5
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c3d12459-e01e-000b-5ba1-fcffc7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=330781
expires: Wed, 11 Sep 2024 07:01:55 GMT
date: Sat, 07 Sep 2024 11:08:54 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.40367a5c.1725707334.109904f7
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/o7T0VsfHUc3r498CgOHqE1LlpHQ.gz.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-07T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-07T11:08:52.9430317+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-07
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0&THEME=0&WEBTHEME=0&CIBV=1.1808.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
content-encoding: gzip
content-md5: TsLDtuTh8yTNMLXkg7roLA==
last-modified: Tue, 31 Oct 2023 12:45:21 GMT
etag: 0x8DBDA0F3ECC1485
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: fb73fd79-901e-0097-0d11-b152a1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=332830
expires: Wed, 11 Sep 2024 07:36:04 GMT
date: Sat, 07 Sep 2024 11:08:54 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.40367a5c.1725707334.10990522
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/nxdG9shqA1QjqZq6Vo_TEOGwsvc.gz.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: text/css,*/*;q=0.1
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: style
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-07T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-07T11:08:52.9430317+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-07
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0&THEME=0&WEBTHEME=0&CIBV=1.1808.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
content-encoding: gzip
content-md5: lz+ths0XXVP2XOpZqnXQKg==
last-modified: Sat, 18 May 2024 02:08:01 GMT
etag: 0x8DC76DF5887EF52
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 58e855e0-e01e-0046-33cb-ff302b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=290087
expires: Tue, 10 Sep 2024 19:43:41 GMT
date: Sat, 07 Sep 2024 11:08:54 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.40367a5c.1725707334.109908b4
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/zYRmeqAEd4Z0yDRz8nuL0syHMEI.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-07T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-07T11:08:52.9430317+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-07
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0&THEME=0&WEBTHEME=0&CIBV=1.1808.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: +Ke5BiqVyVqqFNkMAwQVAg==
last-modified: Wed, 16 Nov 2022 00:00:36 GMT
etag: 0x8DAC76596D5292C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: cd3392f5-f01e-0028-4c6f-e56504000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=239886
expires: Tue, 10 Sep 2024 05:47:00 GMT
date: Sat, 07 Sep 2024 11:08:54 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.40367a5c.1725707334.109908b5
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/0WKY0ny-iWR3yYCvsD6MQVMjVbw.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-07T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-07T11:08:52.9430317+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-07
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0&THEME=0&WEBTHEME=0&CIBV=1.1808.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: QNVrLpAhQ7Rj+gXjEnWH0g==
last-modified: Sat, 09 Sep 2023 01:28:29 GMT
etag: 0x8DBB0D412605D47
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 961286af-701e-0036-7bbe-ed89dc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=74798
expires: Sun, 08 Sep 2024 07:55:32 GMT
date: Sat, 07 Sep 2024 11:08:54 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.40367a5c.1725707334.109908b8
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/9mM--t8iClqcK4e1MHzNovhHkVA.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-07T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-07T11:08:52.9430317+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-07
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0&THEME=0&WEBTHEME=0&CIBV=1.1808.0&EXLTT=1
ResponseHTTP/2.0 200
etag: 0x8DA6B7C428B369F
akamai-grn: 0.3bd01702.1719190287.40d6b050
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 841
content-type: image/svg+xml
content-md5: zu2kCMY1TwF6MCaNepsshg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0a2fa155-301e-006a-43a3-b6dc84000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, max-age=337653
expires: Wed, 11 Sep 2024 08:56:27 GMT
date: Sat, 07 Sep 2024 11:08:54 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.40367a5c.1725707334.109908ef
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/kxTm6_yMJSr-Au_oSrzcrpJm2mY.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-07T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-07T11:08:52.9430317+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-07
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0&THEME=0&WEBTHEME=0&CIBV=1.1808.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: 5szlMDR/egfVSTNt9hv40w==
last-modified: Tue, 31 Oct 2023 12:45:44 GMT
etag: 0x8DBDA0F4C9B2951
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2dbd4e12-201e-00bd-060a-d98db1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=239760
expires: Tue, 10 Sep 2024 05:44:54 GMT
date: Sat, 07 Sep 2024 11:08:54 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.40367a5c.1725707334.109908f4
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/XhuulIbo88eLoQSXNdexXtHhacY.svg HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: same-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
cookie: MUID=2EC951E763B662B834FA4514622263F4
cookie: _EDGE_S=F=1&SID=28644496B02A601725D75065B1BE6103
cookie: _EDGE_V=1
cookie: SRCHS=PC=U531
cookie: SRCHD=AF=ANAB01
cookie: SRCHUID=V=2&GUID=D75DB4F80FA1418A9452CE5372822148&dmnchg=1
cookie: ak_bmsc=16AB78A4ABC21AE4A1724B657B33AF2D~000000000000000000000000000000~YAAQtY9lX6wjlLmRAQAAuR4szBkexYNxWYHvBr0zCkHgkJvyqoJ9r/5wvhxV6R+8aLBNwtKQ7po8xGp0APd+BkFF2XCkg8J+3MbHOC92H6UTqJU0Ir+aYDJ5PBOuKgXPHoIc1ZJuRE1YmlaIIZ5wujkfyTZVmwB9UXbfdmVvk7D+Mo6Ag4vpL96Z3h4k8CBSrka/YYg/ZxkAEZ4VYBnJFUaDOnBllQiYLDkF8qtu3BZKapa7xk4+RhrL08ucGzqzUDmcy3atO36vs7Zi5l50yz5LU+spTT0DkioVpLu0A3ojpFfFT146ATflly6AIqPLnkpyrZtlFdCQIOEYkyrhHzN5O+YfKn6+BG/8pRpIKRQr47SwysHZQPfJrFTJXRj5wCrvPSLiN0A=
cookie: USRLOC=HS=1&ELOC=LAT=51.519901275634766|LON=-0.10880090296268463|N=London%2C%20Greater%20London|ELT=1|
cookie: SRCHUSR=DOB=20240907&T=1725707329000
cookie: MSPTC=GzkgAsG5TP1-8uoWJwRouA2nhAWnArDOD-4ESOzGyWE
cookie: _RwBf=r=0&ilt=1&ihpd=0&ispd=1&rc=3&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-09-07T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0&rwflt=0&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-09-07T11:08:52.9430317+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
cookie: _Rwho=u=d&ts=2024-09-07
cookie: _SS=PC=U531&SID=28644496B02A601725D75065B1BE6103&R=3&RB=0&GB=0&RG=200&RP=0
cookie: _C_ETH=1
cookie: SRCHHPGUSR=SRCHLANG=en&DM=0&BRW=M&BRH=S&CW=1280&CH=609&SCW=1263&SCH=3742&DPR=1.0&UTC=0&PV=10.0&THEME=0&WEBTHEME=0&CIBV=1.1808.0&EXLTT=1
ResponseHTTP/2.0 200
content-type: image/svg+xml
content-md5: J/tOrtSZUImYkLnx3dtO2g==
last-modified: Fri, 22 Jul 2022 00:51:06 GMT
etag: 0x8DA6B7C428B2AD0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 737a3641-a01e-000a-504a-eea01b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, max-age=76685
expires: Sun, 08 Sep 2024 08:26:59 GMT
date: Sat, 07 Sep 2024 11:08:54 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.40367a5c.1725707334.109908f8
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/dzo38Je1ucpAu0GSslSr0CmG7f8.br.css HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: application/signed-exchange;v=b3;q=0.9,*/*;q=0.8
purpose: prefetch
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/css; charset=utf-8
content-encoding: br
content-md5: Jnva0AfOoFREea8Li/kK7w==
last-modified: Fri, 30 Aug 2024 08:11:19 GMT
etag: 0x8DCC8CB5424B58E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 33a3c7b8-c01e-00a5-5e03-fb52d6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=157076
expires: Mon, 09 Sep 2024 06:46:46 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb12fb
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/xvEz2IbMlyghPZ3oNAHr9N-xMOA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCA868026E5F1B
akamai-grn: 0.521a1202.1725690091.428111f4
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: E6VRkNYBWPjLg+NxAtCPwQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 7ac9f34e-201e-0014-33e6-e94cc3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2471
vary: Accept-Encoding
cache-control: public, no-transform, max-age=402289
expires: Thu, 12 Sep 2024 02:53:39 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb1364
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/NJPeXRPI4yyNaXUHIeOQwQkEzeo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: XICozSV49atMnCnBcmNvXA==
last-modified: Wed, 12 Jun 2024 06:49:39 GMT
etag: 0x8DC8AABD4EBB0BE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e47398fb-001e-0013-7bac-fa20a0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1177
cache-control: public, no-transform, max-age=115796
expires: Sun, 08 Sep 2024 19:18:46 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb136c
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/_cQCYzUIUDtiKJi2Mubb5vkdlxs.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC9C660535E923
akamai-grn: 0.4eba1302.1725681076.15b1a20c
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: bnQcUw+fKGFh6aNMiLigVg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 259cada9-901e-00a8-5449-d99a02000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 8830
vary: Accept-Encoding
cache-control: public, no-transform, max-age=16223
expires: Sat, 07 Sep 2024 15:39:13 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb1368
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/TaNyfCzxqBX9l7QZbgZUegopTuI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: w8DrXgREl1d77JG1lw9tMA==
last-modified: Thu, 06 Apr 2023 01:34:24 GMT
etag: 0x8DB363F0DFEA7E9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f4dc4039-601e-0067-7ac6-fe1450000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=177729
expires: Mon, 09 Sep 2024 12:30:59 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb136f
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/OyRnaZe6gJ8kMXuak91zU0baVM4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: BqDy58++KpP6pd5VjlogiA==
last-modified: Mon, 22 Jul 2024 21:39:04 GMT
etag: 0x8DCAA96B5AE1E74
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6a2904ac-901e-00a8-7f06-eb9a02000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=74885
expires: Sun, 08 Sep 2024 07:56:55 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb1369
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/ziP8pemc67tw0mIFPEfhzfnzK5M.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 4vFQ72ZNf8ORyGv0/A7BUA==
last-modified: Mon, 22 Jul 2024 21:39:04 GMT
etag: 0x8DCAA96B5AD8068
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a85990ad-101e-001f-0131-e1b7a8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 936
cache-control: public, no-transform, max-age=46319
expires: Sun, 08 Sep 2024 00:00:49 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb136a
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/K3hC1_cQXGFr6cxRJVWYpzZJaAM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC979F0705C8E6
akamai-grn: 0.95777b5c.1725518723.8cfe53
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: dbzAhNDtA54biTyiiODCKw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d6bbab93-001e-0071-6b0e-cbe287000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 4908
vary: Accept-Encoding
cache-control: public, no-transform, max-age=34880
expires: Sat, 07 Sep 2024 20:50:10 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb136e
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/V793ayrBYjBUm-0gdrJPAEYeUiw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: kpsfiKoLdmYJ5Mpbl3DcJA==
last-modified: Fri, 06 Sep 2024 04:36:19 GMT
etag: 0x8DCCE2D742A54C9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 017d477f-901e-0011-105f-009e18000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.4eba1302.1725636689.806a1d1
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=353678
expires: Wed, 11 Sep 2024 13:23:28 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb1370
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/2DP4HPIfaNQ7pkpsKIkpRa3DF6Y.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: FoisUan6I6x8k5j8xOd43Q==
last-modified: Fri, 09 Feb 2024 09:23:43 GMT
etag: 0x8DC2950CF42D5C2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8840dd00-c01e-0051-3204-e79920000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=161667
expires: Mon, 09 Sep 2024 08:03:17 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb136b
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/wfFvd-T0rsyA2t0l6hXtEJNsyQE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: bJNwzHWywBuWP28bX2mBGQ==
last-modified: Mon, 25 Mar 2024 20:51:22 GMT
etag: 0x8DC4D0D5492CDFE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 4ab6c202-101e-007d-22ea-ef758f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=74934
expires: Sun, 08 Sep 2024 07:57:44 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb136d
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/lLk8XmbdNzzlnPRzVzDhaF9yjqw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: l5PXwpOyUFdqY44wmnrCag==
last-modified: Wed, 17 Aug 2022 06:38:42 GMT
etag: 0x8DA801B209CE9AE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a348f5d7-901e-0063-4c89-aa9957000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=160763
expires: Mon, 09 Sep 2024 07:48:13 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb1371
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/1rUTIFRcUHTZUBaDs_0q8KvUlR0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: uPBUJIO4GUy5hHrMPulrgA==
last-modified: Thu, 30 May 2024 06:05:20 GMT
etag: 0x8DC806E7C689F6C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 79369ce0-101e-006d-5b8a-b2b0e7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=319962
expires: Wed, 11 Sep 2024 04:01:32 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb1372
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/CqnvGVJ1YvH33hqJGFWbboMggkU.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: kQF2CwzmAILGojaFuXUmdg==
last-modified: Wed, 04 Sep 2024 02:17:21 GMT
etag: 0x8DCCC87B5993539
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1ed21d9d-501e-0053-75a8-fe2798000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 44602
vary: Accept-Encoding
cache-control: public, no-transform, max-age=164875
expires: Mon, 09 Sep 2024 08:56:45 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb1373
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/LWdKiClTSV7CFiSJsNQTbFbINRk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: S5GmRHcle2qmCgkFax/01A==
last-modified: Tue, 16 Jul 2024 22:42:49 GMT
etag: 0x8DCA5E89EB26B41
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 73a8279f-801e-009b-7ed3-dbc5a9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1985
akamai-grn: 0.4eba1302.1725205035.769d93d4
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=19747
expires: Sat, 07 Sep 2024 16:37:57 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb1375
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/Gyuq2bqitqDJM0BeAkbKXGlQXNw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: wQmZQwuzNQKGWvk013IgpA==
last-modified: Wed, 17 Aug 2022 05:37:09 GMT
etag: 0x8DA8012871F1AB6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: fc8beee0-201e-0082-6a80-ef4512000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 738
cache-control: public, no-transform, max-age=72874
expires: Sun, 08 Sep 2024 07:23:24 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb1376
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/n21aGRCN5EKHB3qObygw029dyNU.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8D93B91568DF318
akamai-grn: 0.76361602.1724400478.129cd850
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: hRrTe9xFPcEQGLGPgVvjhw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9c355ff6-e01e-00c8-592c-240260000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 835
cache-control: public, max-age=193882
expires: Mon, 09 Sep 2024 17:00:12 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb1377
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/8CgcSSLayxEVUBf0swP_bQGMId8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 0ApKmxnWdlgJ/r3VvxbmFQ==
last-modified: Wed, 17 Aug 2022 05:18:49 GMT
etag: 0x8DA800FF7F6EFE0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 71519564-901e-00c2-08e6-05a6d7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 178
cache-control: public, no-transform, max-age=144446
expires: Mon, 09 Sep 2024 03:16:16 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb1378
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA8016A4AEB24C
akamai-grn: 0.aa777b5c.1724670208.19f8312e
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: xl2SFLZCQEcsZUNAUSfMmA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2978b574-101e-0075-72a8-f78b7d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 393
cache-control: public, no-transform, max-age=27719
expires: Sat, 07 Sep 2024 18:50:49 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb137c
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/9xGNA8UskvA9WHF58zbLOHZ5HvI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: rimZQyGjXssDEnuSlgMaJA==
last-modified: Wed, 17 Aug 2022 05:22:07 GMT
etag: 0x8DA80106D9140B6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 262ac5cb-201e-0004-5834-0089ab000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=335106
expires: Wed, 11 Sep 2024 08:13:56 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb137d
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/_2I169N92jVtSc_VEsV0nma5sRY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC7A4E463C1AA1
akamai-grn: 0.60ba1302.1725500436.c89e7274
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: Ij6CMW7d9STrT+a4Nf7dFA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 90eb2544-601e-0067-21de-ac1450000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 327
vary: Accept-Encoding
akamai-grn: 0.5aba1302.1725532981.6ad0607
cache-control: public, no-transform, max-age=40753
expires: Sat, 07 Sep 2024 22:28:03 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb137e
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/gKwIRAF4fg7noG1zyeUz8x3Jdhc.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: rSmdN6tN5TS/1yEQ8Z6pNA==
last-modified: Wed, 17 Aug 2022 06:27:54 GMT
etag: 0x8DA80199E3F8B92
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 97d9e356-401e-0084-8013-e376ad000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=75858
expires: Sun, 08 Sep 2024 08:13:08 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb137f
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/9cuwOQ_qE7qTGKohzrf_gIjTlPI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: FXbNzL5WiMdS7y/N9ZEDfg==
last-modified: Wed, 21 Jun 2023 19:04:23 GMT
etag: 0x8DB728A53C05A59
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 16c312d3-601e-0077-40b9-fad138000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=124191
expires: Sun, 08 Sep 2024 21:38:41 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb1380
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/Gw7eETSwe7GHmKwW1lRqGPQJXRo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: YJcbeBoyJrUd/JMws9hIjA==
last-modified: Thu, 15 Sep 2022 21:37:34 GMT
etag: 0x8DA97628074CD66
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: bc5df5ce-801e-0083-776d-ebfe33000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1240
cache-control: public, no-transform, max-age=176696
expires: Mon, 09 Sep 2024 12:13:46 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb1381
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/psgXZvzYJMEW2ydikIk493Va1d4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC0D6722D2BE26
akamai-grn: 0.ce361602.1723639933.1bb3afbf
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: cbryIH17LuJqgju0sWrerw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b89c1229-201e-00bd-4cf0-db8db1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 660
cache-control: public, no-transform, max-age=103370
expires: Sun, 08 Sep 2024 15:51:40 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb1382
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rs/6r/xm/nj/nt6a1ZR520utsLoZmSYgwxdOPgI.js?or=w HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
content-encoding: br
last-modified: Mon, 01 Apr 2024 12:01:59 GMT
x-eventid: 66db8f79cee54a308581d0fb3c47be7b
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-as-instrumentationoptions: AppServerLoggingMaster=1
x-as-machinename: DUBEEAP0000E030
x-as-suppresssetcookie: 1
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-NFPYmqRfgmljPYCGt7v5ciRwk2gAxVg2s3TtsjumK04='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.75}
cache-control: public, max-age=389812
expires: Wed, 11 Sep 2024 23:25:42 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb1383
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/5L3iD467J3iJWEPwIjxlK0MMDpY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: yaTET5I1fmUKhVemn0wu5w==
last-modified: Wed, 14 Feb 2024 19:38:07 GMT
etag: 0x8DC2D947800DADE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 48823962-c01e-0060-145a-8639b5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 786
cache-control: public, no-transform, max-age=158751
expires: Mon, 09 Sep 2024 07:14:41 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb1384
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/awRIKLY04rWw5wNlVL186SolQSo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: yrT84kD84PN8304R0Pvg0w==
last-modified: Tue, 27 Aug 2024 19:59:59 GMT
etag: 0x8DCC6D2D4C09C7D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5fedf822-601e-0005-16db-f8d677000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.7618dd58.1724808663.5256d33
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=293586
expires: Tue, 10 Sep 2024 20:41:56 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb1385
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/K_V1CARn2Q2lTs5njJKUvUkHyi4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DB66791BAB4052
akamai-grn: 0.ba777b5c.1724133897.13390bef
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: zk7Mu+IZ+1Afv84KFZt8XQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 80eadbdb-a01e-0070-73ee-1e59a6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 160
cache-control: public, no-transform, max-age=70811
expires: Sun, 08 Sep 2024 06:49:01 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb1386
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/ZROPcAEhbj2oVXAWpOfdV-3E98k.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: XDB88L/1tOMJK/y+pV86vg==
last-modified: Mon, 22 Jul 2024 22:44:52 GMT
etag: 0x8DCAA9FE65C9018
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2489b4be-501e-007c-6954-e22a53000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1727
cache-control: public, no-transform, max-age=206785
expires: Mon, 09 Sep 2024 20:35:15 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb1387
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/3US3nNU_RgsSNFm9Bzw6xgeuOHk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 3oJXdoKCccwZtecuhRR/nw==
last-modified: Thu, 09 Nov 2023 08:38:27 GMT
etag: 0x8DBE0FF3E5AED48
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6eb78d66-801e-00f1-3052-2cf97c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=275763
expires: Tue, 10 Sep 2024 15:44:53 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb1393
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/910ptS3pcIDQ7a5acMaHuQliuN0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC38DFAB63CF33
akamai-grn: 0.521a1202.1725463967.e4d9b2b0
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: eh63mOkIBbFjgAwCOpOf1w==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 24060e82-a01e-001a-3103-e26573000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 854
vary: Accept-Encoding
cache-control: public, no-transform, max-age=66785
expires: Sun, 08 Sep 2024 05:41:55 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb1394
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/_BBpkcHOf2ZtxPnO7Gnp6T3fiMg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: F/UiLbx6Ge6jA/lo5oc0eA==
last-modified: Mon, 26 Aug 2024 16:31:22 GMT
etag: 0x8DCC5EC85D9008F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: fa31b72e-201e-0004-5d55-ff89ab000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 409
cache-control: public, no-transform, max-age=239340
expires: Tue, 10 Sep 2024 05:37:50 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb1395
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/NfTD8Ovh04Y_Ni14YxqYB8R_2_Q.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: fr82fvtvcsicFIwsSPlj7g==
last-modified: Fri, 11 Aug 2023 12:48:58 GMT
etag: 0x8DB9A6954A9FE01
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a7dc3d62-001e-00ef-5d6f-ee15a4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.ae901002.1725455700.6ce0f4d6
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=158975
expires: Mon, 09 Sep 2024 07:18:25 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb1396
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rs/6r/ku/jnc,nj/cNbseG2vlUH2ubvgjbDJtgTzQPo.js?or=w HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
server: Kestrel
access-control-allow-headers: *
access-control-allow-origin: *
content-encoding: br
last-modified: Sun, 25 Aug 2024 03:50:59 GMT
x-eventid: 66cb5a6748c14210be1aabc3c0c17560
accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
useragentreductionoptout: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
x-as-instrumentationoptions: AppServerLoggingMaster=1
x-as-machinename: DUBEEAP0000E01C
x-as-suppresssetcookie: 1
content-security-policy-report-only: script-src https: 'strict-dynamic' 'report-sample' 'nonce-PiiFRBRti34sELTNwjDIAcOlRMQ7LFGfVvKwLrCr5tI='; base-uri 'self';report-to csp-endpoint
report-to: {"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingcsp"}]}
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingrms"}]}
cross-origin-resource-policy: cross-origin
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.75}
cache-control: public, max-age=53499
expires: Sun, 08 Sep 2024 02:00:29 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb1397
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/fRSNKQanUHk53F1a1Bi8UA71Qt4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA801978517195
akamai-grn: 0.95777b5c.1725680154.f7250f0
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: +jWBJey2nJqR+pG7G7E28A==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 34bff5d7-801e-004e-3ff6-6a6ba2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 197
vary: Accept-Encoding
cache-control: public, no-transform, max-age=239491
expires: Tue, 10 Sep 2024 05:40:21 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb1398
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/mOy7YpeLJ3c40BBAFNUI6SmOUTY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC449C08B165CD
akamai-grn: 0.02d01702.1716242729.2a183a4e
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: Tm502hkAmxWuxzxBM7uX9A==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 418136fd-101e-00b8-13a8-761eec000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 584
cache-control: public, no-transform, max-age=49566
expires: Sun, 08 Sep 2024 00:54:56 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb1399
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/6mZmj1db42G_jniFgdT7MCvBgyA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: kdgVpI0X+oWcnOv0ZCUuIA==
last-modified: Wed, 17 Aug 2022 05:16:17 GMT
etag: 0x8DA800F9D12D39D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9e1325c7-501e-0039-5c4e-ea1b4d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=329997
expires: Wed, 11 Sep 2024 06:48:47 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb139a
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/UftfQbYuKvGGEUHPU3QGHYd90Z8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: 6W4GJTTFhKoLN+eXDWPo3Q==
last-modified: Wed, 17 Aug 2022 06:04:41 GMT
etag: 0x8DA801660363690
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 07c90e67-801e-0050-249b-fec6fc000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=159332
expires: Mon, 09 Sep 2024 07:24:22 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb139b
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/yZjAz6-B4hIBhJ6D3nAyY_Ebn44.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: WEjo6St2+BsB3AUDglK12Q==
last-modified: Tue, 30 Apr 2024 12:47:19 GMT
etag: 0x8DC6913AC80D00E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f60af090-001e-0022-5f20-9b8035000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=247813
expires: Tue, 10 Sep 2024 07:59:03 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb139c
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/zlfm-hC70pZAs62UVTTl3KShKOE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA801F2C4C11E6
akamai-grn: 0.4c1a1202.1725504801.931d1
content-type: application/x-javascript; charset=utf-8
content-md5: wMjND6gwy3LKsXBo8Ww74w==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5ac55784-a01e-008c-07bf-f86ca2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 481
vary: Accept-Encoding
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=150193
expires: Mon, 09 Sep 2024 04:52:03 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb139d
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/jA1xMqBzlpnpE2ru1-s0ybbi8MM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: OuXcJlOLJ5YKncHzThxbVw==
last-modified: Tue, 07 May 2024 17:04:47 GMT
etag: 0x8DC6EB7CCE4008D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 41a7f294-a01e-0068-74c7-ff623c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=288161
expires: Tue, 10 Sep 2024 19:11:31 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb13a1
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/hkXWsTcGTHs44QxzZyThd4fbbPM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: cQ12N8x+IbYv0+/mq6H9Jw==
last-modified: Tue, 01 Nov 2022 22:37:14 GMT
etag: 0x8DABC599FC7792B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 69b5a3ea-901e-005c-0504-dd51f4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=247180
expires: Tue, 10 Sep 2024 07:48:30 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb13a2
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/EcPZJcvBpS1TWE_YYG-PcTqlkRQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: dqPx6aRSVk4Pjc5sDuER6A==
last-modified: Fri, 26 May 2023 14:44:56 GMT
etag: 0x8DB5DF7C626EC15
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1c414482-501e-001e-04db-fde874000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=77005
expires: Sun, 08 Sep 2024 08:32:15 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb13a3
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/2LhASpM_B45Dkt22jdRkKWDJqnA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: DNG0f9VD2x+MkTAJprUPtw==
last-modified: Fri, 09 Aug 2024 05:41:02 GMT
etag: 0x8DCB835DB2CEBC6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b7c78b42-601e-00ac-3199-ff1705000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=268466
expires: Tue, 10 Sep 2024 13:43:16 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb13a5
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/WZtgpiB-ndWRAxZSaqDjQVmQWn8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA800F3C27CCA3
akamai-grn: 0.08071002.1722123832.311f6513
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: vcPdJ7OhFHSgG1989IFOMA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: be940b3b-801e-0013-5a02-636126000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 859
vary: Accept-Encoding
akamai-grn: 0.4eba1302.1725489928.d8e88254
cache-control: public, no-transform, max-age=197507
expires: Mon, 09 Sep 2024 18:00:37 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb13a6
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/5FbVcVko_TuW5Y8VB4_bHoFuDm8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: DtvaC60WMOiX+Xr5MSlu9w==
last-modified: Wed, 21 Aug 2024 17:45:03 GMT
etag: 0x8DCC208FCF72000
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5e40eb83-701e-00c2-3373-f4422a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 6709
cache-control: public, no-transform, max-age=88497
expires: Sun, 08 Sep 2024 11:43:47 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb13a7
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/wxc9bsY9dKAjy0J6gxxCeuENEHs.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DB0B111DF21D9C
akamai-grn: 0.a1777b5c.1725422889.b223560
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: Qpjkc0YIvUQ381yKh3l/kg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: de6a790e-101e-0038-27e0-084491000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 151
vary: Accept-Encoding
cache-control: public, no-transform, max-age=94781
expires: Sun, 08 Sep 2024 13:28:31 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb13a8
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/EmbwE8rah_7zdUQkosWSw-5nAPY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: zX/RUfwJGRGmukT3kUNqDA==
last-modified: Wed, 19 Jun 2024 11:27:04 GMT
etag: 0x8DC9052BF15E2F9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3e6b165c-701e-00c2-1a0c-c6422a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=157451
expires: Mon, 09 Sep 2024 06:53:01 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb13a9
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/iliNDmMOB5iiRl4Tyq5tu7xuLLw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: AELdUtxBKKY90ux2JVDcDw==
last-modified: Tue, 12 Dec 2023 19:18:44 GMT
etag: 0x8DBFB472864EC3D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 52ad61ec-f01e-0075-2834-d46f80000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=159515
expires: Mon, 09 Sep 2024 07:27:25 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb13aa
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/44Hadr7BiNLQdKT4SHan0JHPRgc.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: WtL+AZkqTZVxjfCn+olL5A==
last-modified: Fri, 30 Aug 2024 08:59:39 GMT
etag: 0x8DCC8D214BCB36A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: cf6e1338-201e-0014-51f8-fd4cc3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 360
cache-control: public, no-transform, max-age=89137
expires: Sun, 08 Sep 2024 11:54:27 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb13ac
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/X-RU3l-2R4Eoz9TUYWyziyccOjA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 7JF2grU+uQ8wioXRbqdyiw==
last-modified: Sat, 07 Sep 2024 01:35:29 GMT
etag: 0x8DCCEDD5B94C870
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 37526688-501e-00b7-71eb-002906000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.4c1a1202.1725695971.141ae717
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=413764
expires: Thu, 12 Sep 2024 06:04:54 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb13ad
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/-T80ppBRXpFgj9seIafEDYRFlw4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: VQNURZud2aaNgH7lR4OyxQ==
last-modified: Wed, 24 Jun 2020 05:00:52 GMT
etag: 0x8D817FB92055098
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: cab7c1a3-c01e-0066-7262-03af71000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 356
cache-control: public, max-age=151327
expires: Mon, 09 Sep 2024 05:10:57 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb13a4
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/bll21ZO27j3KPE27uQBxt24c2Fw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: dOM7S1T00fPaBqtHxZNqEw==
last-modified: Tue, 20 Dec 2022 22:14:22 GMT
etag: 0x8DAE2D78C5CD6A4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 542e3ba0-e01e-0046-1c54-fe302b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=128973
expires: Sun, 08 Sep 2024 22:58:23 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb13ae
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/CGx7cGtnGowTbIggC3LZ7jefhxc.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: OOx0ub/L7WmvCanqXF3sXQ==
last-modified: Mon, 29 Apr 2024 23:05:30 GMT
etag: 0x8DC68A0DDC87AC0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 4b211012-601e-0058-409c-e8dcf3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 2048
cache-control: public, no-transform, max-age=359631
expires: Wed, 11 Sep 2024 15:02:41 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb13af
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/iKLEB3hIDCT4236vCJrv0iHxANU.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: 1rKvCkM2fDJONYXoN57VXw==
last-modified: Wed, 01 May 2024 20:15:29 GMT
etag: 0x8DC6A1B726FA81B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f9f32123-d01e-0096-42cf-dc0d7d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 808
cache-control: public, no-transform, max-age=95404
expires: Sun, 08 Sep 2024 13:38:54 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb13b8
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/mR1Ptz97yxxY4lFUkZlKxQ91LVI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: cNte22/Oeu/v6gdAnh46Fw==
last-modified: Wed, 03 Apr 2024 20:29:41 GMT
etag: 0x8DC541CCA7C2919
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6ee854c5-201e-003b-7f50-d74108000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 4722
cache-control: public, no-transform, max-age=74273
expires: Sun, 08 Sep 2024 07:46:43 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb13c1
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/x8PdJdcgsJ9MPhMArSp52XY7wKo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: cZwRqU0lfqpFOKSGs28FlQ==
last-modified: Wed, 15 May 2024 04:45:06 GMT
etag: 0x8DC7499CB35D307
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d5b1002c-b01e-004b-3063-aaf8ff000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=138995
expires: Mon, 09 Sep 2024 01:45:25 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb13c2
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/E4U_2l19rQJo67bm1yc6aopoZV0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DCACF28BA0EFB9
akamai-grn: 0.a7361602.1724585984.763b846
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: +K8A6vvrh/ObSEfZvvXyeA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: d0bfee60-901e-003e-4306-f293d3000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-length: 38937
cache-control: public, no-transform, max-age=148546
expires: Mon, 09 Sep 2024 04:24:36 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb13c3
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/LDPtmbi_w4y1oa90D_hi6HqB1QI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 5UPX20ax2WExB2sNDDWlCg==
last-modified: Wed, 04 Sep 2024 19:50:24 GMT
etag: 0x8DCCD1AD135F2CE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5e277625-201e-00bd-0522-ff8db1000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.521a1202.1725496274.f0838a45
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=217308
expires: Mon, 09 Sep 2024 23:30:38 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb13c4
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/wkWt7BtQdqUJkCPKQdJdk548UFA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DB40D204401320
akamai-grn: 0.ac777b5c.1725444414.118c2e6f
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: LYCFIbjm6VNhWIK7fmUZ5Q==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1b6bbfcd-701e-00a8-4e4b-447eff000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 273
vary: Accept-Encoding
cache-control: public, no-transform, max-age=160696
expires: Mon, 09 Sep 2024 07:47:06 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb13ca
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/Jnh8f1BaqA6QhGEDPml3FtXpFbY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DBADD8FE6199EC
akamai-grn: 0.86257e68.1720768433.25f01480
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: PNa3LjO9nNpu6AWJXnXApA==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 83ce67a2-e01e-0093-6a62-669e20000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 542
cache-control: public, no-transform, max-age=83996
expires: Sun, 08 Sep 2024 10:28:46 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb13cb
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/nc60aT-MXWFDGmlflZLjNBVVxkM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: FOSg83CHS0e4hPgLfMT99Q==
last-modified: Fri, 20 Oct 2023 23:58:35 GMT
etag: 0x8DBD1C878DF6220
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: db46c554-401e-0012-32e2-fa7f7c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=138998
expires: Mon, 09 Sep 2024 01:45:28 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb13cc
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/CcMXS8Oo0OUnUE0LzYK9AFJ6la8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: rqa21C4TqvhBKaqsPZN5dA==
last-modified: Wed, 17 Aug 2022 05:27:07 GMT
etag: 0x8DA801120BEDFE9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: dc017c45-601e-0093-80e1-eddfa6000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=79780
expires: Sun, 08 Sep 2024 09:18:30 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb13cd
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/R5OIlHZUEYWuNhJa46yx5Wir2pM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: sbJ/BFEx86eoWqpF1v/OBg==
last-modified: Thu, 05 Sep 2024 02:06:04 GMT
etag: 0x8DCCD4F4C5293B5
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c45bd606-a01e-000a-3556-ffa01b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=239705
expires: Tue, 10 Sep 2024 05:43:55 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb13ce
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/4bMWZh7L34S1IHeBoXTI4nOmGig.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: c7hPyF7x5MvGPfRgXkJiTg==
last-modified: Fri, 06 Sep 2024 05:00:55 GMT
etag: 0x8DCCE30E3932B5C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: fbb89c1b-d01e-0000-7760-0004ac000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.521a1202.1725636692.39ed5e42
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=354019
expires: Wed, 11 Sep 2024 13:29:09 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb13cf
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/Q1Z1cF6gZCkTBd0Gx8Q7LjbPAlQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: zuFQz1oRxyQdhJXdK95hOQ==
last-modified: Fri, 26 Apr 2024 20:53:19 GMT
etag: 0x8DC6632E78BC07B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ddffbad7-601e-0005-6a37-fed677000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=116304
expires: Sun, 08 Sep 2024 19:27:14 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb13d0
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/Bb0jjwco4ZJEBGvupFSH5c_T008.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: ntZPQ0NwSl+Oa0DwbVn/yQ==
last-modified: Wed, 17 Aug 2022 05:24:35 GMT
etag: 0x8DA8010C627AB3C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2b1e7c43-101e-000f-5d4a-f672c0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=74533
expires: Sun, 08 Sep 2024 07:51:03 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb13d1
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/P7qz8YHLATpo17hAsEzFw25VM0w.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: 2B3iiL3g1ekAvmatGHsUOQ==
last-modified: Wed, 17 Aug 2022 05:53:13 GMT
etag: 0x8DA8014C6020416
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 17b39d3e-501e-007c-6727-fe2a53000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=109682
expires: Sun, 08 Sep 2024 17:36:52 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb13d2
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/k_1vDJ7YnYEjL9Qod9Nov34mjlg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: SLrgFOOBAijruLaarY5t1Q==
last-modified: Tue, 03 Oct 2023 06:34:32 GMT
etag: 0x8DBC3DACD8983EB
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 96e9356e-701e-0087-6b01-307334000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=111100
expires: Sun, 08 Sep 2024 18:00:30 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb13d3
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/gGRPwribt8XPTQXpd2zkMD5o04w.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DB9C8B763711CF
akamai-grn: 0.60ba1302.1725049299.396be361
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: I/KVjWbAxZXfBeLqiVYi3w==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: fc2edfcb-601e-001b-2d6c-557b29000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 542
cache-control: public, no-transform, max-age=161294
expires: Mon, 09 Sep 2024 07:57:04 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb13d4
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/yxi8pqhr6vzq5eiK1J2TcuM5GA0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 6pbHmJcfAvSTaZUs7z5tcQ==
last-modified: Fri, 23 Aug 2024 22:12:45 GMT
etag: 0x8DCC3C0B778AA6A
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 52a327d1-d01e-00a9-18a1-fec5de000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=161711
expires: Mon, 09 Sep 2024 08:04:01 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb13d5
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/X9zPQVZQzKFTYze2B2WNn1LJCS4.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: TLwZhqYro/p02/6N++ZW5g==
last-modified: Wed, 17 Aug 2022 06:10:11 GMT
etag: 0x8DA801724C37354
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8c6606c2-501e-00bf-7a26-2fd7f4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=160617
expires: Mon, 09 Sep 2024 07:45:47 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb13d6
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/XvPs3zdtm8Xfl-ujR40Xu7FW0LI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: CSVeibf2oORAtuBGI1XXTQ==
last-modified: Wed, 17 Aug 2022 06:10:38 GMT
etag: 0x8DA801734A12D29
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9eca3a48-501e-00cd-2a51-32d0bb000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 448
cache-control: public, no-transform, max-age=289291
expires: Tue, 10 Sep 2024 19:30:21 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb13d7
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/8aj_I6fSAQ2HauP0CPPAfDwa2j8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: DXeqkh2i/zZTwJ5wkgDOdw==
last-modified: Wed, 17 Aug 2022 05:19:49 GMT
etag: 0x8DA80101B450355
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 4a9ef046-501e-00a9-60a9-7e8458000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=162176
expires: Mon, 09 Sep 2024 08:11:46 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb13d8
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/LTCT2zdUcB3ayDDUpC7BI5zxXuE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA8013DF63F8CE
akamai-grn: 0.cd361602.1724608871.299f679
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: Jc7Bnfc4/wV22XT5OjPjLg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: c1c9b00b-d01e-0037-6ceb-2832fd000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 566
cache-control: public, no-transform, max-age=80527
expires: Sun, 08 Sep 2024 09:30:57 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb13d9
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/HdiojNH85n4iu87NAQvDH5bKMnM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: xGpjcATT83Cyo4MSw4SamQ==
last-modified: Wed, 17 Aug 2022 05:38:18 GMT
etag: 0x8DA8012B05BBF3C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b4dacd9e-c01e-0066-7b73-31af71000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 205
cache-control: public, no-transform, max-age=156582
expires: Mon, 09 Sep 2024 06:38:32 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb13da
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/s_KB_GYETp6JptI_mOoLcYDN4OY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 3Tj2RpIK8rOoXP8XXxZasg==
last-modified: Tue, 06 Aug 2024 02:50:45 GMT
etag: 0x8DCB5C29225A529
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b63a12f0-601e-0005-11d0-e7d677000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=160115
expires: Mon, 09 Sep 2024 07:37:25 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb13db
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/BFQDsdSF9E9Gp0u-xRbmGVfJfe0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: CnBe2qUSynWF62FiKAsEfg==
last-modified: Wed, 15 May 2024 07:41:09 GMT
etag: 0x8DC74B262E7E0D6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1a1cb237-601e-0015-1733-fe131f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=114673
expires: Sun, 08 Sep 2024 19:00:03 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb13dc
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/WPedHfV8dQrn4qkif5azDZSqmn8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA8016E370A675
akamai-grn: 0.41367a5c.1725092925.235bd9e1
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: 1Rf0xX8VNREaPigiNASk/Q==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 67449803-601e-0015-4ac9-d9131f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 632
cache-control: public, no-transform, max-age=88913
expires: Sun, 08 Sep 2024 11:50:43 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb13e0
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/00BXM0d2_RU-uUgNDoDSRVtPaQg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: kbJdHNWIQlOa0AZdH1dRWQ==
last-modified: Fri, 23 Aug 2024 06:40:57 GMT
etag: 0x8DCC33E8B6B852C
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2e67c821-701e-006b-12e3-fd8358000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=80289
expires: Sun, 08 Sep 2024 09:26:59 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb13e2
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/pYx84E5QxKsDa_GCjDkQj38YO0k.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: MH86c+Cw/X3ukvifBPzDeQ==
last-modified: Mon, 12 Jun 2023 12:03:32 GMT
etag: 0x8DB6B3D0B11DF34
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6a6baaf9-201e-00ad-45ae-c548d9000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=233073
expires: Tue, 10 Sep 2024 03:53:23 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb13e3
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/7iVUkp_QNKYQoVs0zBrZVocZL9c.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: GLaLmYi6VgbtR9vVQrFDIA==
last-modified: Fri, 23 Aug 2024 06:40:57 GMT
etag: 0x8DCC33E8B7B2B03
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2c556c36-e01e-0046-4941-00302b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=340640
expires: Wed, 11 Sep 2024 09:46:10 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb13e4
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/y9cMttd-SwSaYuiqhqk701fxHs0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: cjiiNPsYSsV3a8xOZhlPWw==
last-modified: Mon, 13 Mar 2023 07:22:29 GMT
etag: 0x8DB2393B40E724D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 077e3a54-f01e-0075-20dc-d76f80000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=138999
expires: Mon, 09 Sep 2024 01:45:29 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb13e5
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/jBIkCV7jrEq13WeSObdKprQ65HI.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: g6lRCH6t4AZcQ/vnir5miQ==
last-modified: Thu, 06 Jun 2024 04:14:27 GMT
etag: 0x8DC85DF282B92EE
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: dcdb63d5-501e-0088-1b49-eee1a5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=74484
expires: Sun, 08 Sep 2024 07:50:14 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb13e6
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/MCwdqGFTwqu20jt3177s57V4wZk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: 6CIgOkytlGCbuuRvU1ESHg==
last-modified: Wed, 17 Aug 2022 05:48:11 GMT
etag: 0x8DA801411D19CBC
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8532482c-701e-00a0-0ca9-ff800d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=275162
expires: Tue, 10 Sep 2024 15:34:52 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb13e7
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/e5E3S-lkItFHIqVf6KjzTWPZb6Y.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: znoueNHGlInvtcdG07bAhA==
last-modified: Fri, 26 Jan 2024 14:29:34 GMT
etag: 0x8DC1E7B37A4D1B3
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 45aa4b3e-901e-0089-58a1-52ffff000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=380977
expires: Wed, 11 Sep 2024 20:58:27 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb13e8
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/ehd9DVTDg25XG1HgnAeMa17fMkw.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: NHuJgX+3GPNWYAgf/6GFAw==
last-modified: Fri, 23 Aug 2024 06:40:57 GMT
etag: 0x8DCC33E8B806F37
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3163dbb5-801e-001d-7760-ff0910000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=244007
expires: Tue, 10 Sep 2024 06:55:37 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb1404
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/DUK18cY3cfD0zk-_nBEv4bFX75k.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: DwfcvNDY4cp/xtPCgBZRvg==
last-modified: Mon, 29 Apr 2024 12:37:36 GMT
etag: 0x8DC6849269A219F
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a4d9695c-201e-0049-5e8e-f04647000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=74388
expires: Sun, 08 Sep 2024 07:48:38 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb1405
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/Ivjrtaa9JhEJURQVZcs0_qKi1j0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: Fce2jR7sZtHS19v+4jpjKg==
last-modified: Fri, 23 Aug 2024 06:40:57 GMT
etag: 0x8DCC33E8B7B2B03
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 82e50e61-b01e-00bf-5796-fb3309000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=216156
expires: Mon, 09 Sep 2024 23:11:26 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb1406
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/RvRBoZ5KQDNHwbHfo-_ZBZIoYQo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA8015ACF2156D
akamai-grn: 0.46421202.1725691005.14148b16
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: 3LAdJkykvHw5zfSSu6AY7w==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 9f222797-c01e-0059-0ce7-f667d2000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 797
vary: Accept-Encoding
cache-control: public, no-transform, max-age=29835
expires: Sat, 07 Sep 2024 19:26:05 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb1407
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/lcj8996lLPHohM7LK16sWWtGSzE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 7Zu2tGJpZ69JX58tozVjPQ==
last-modified: Mon, 04 Mar 2024 07:16:43 GMT
etag: 0x8DC3C1B0BC4D6C2
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 5b7128e4-501e-000e-6e7b-f92d1c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=94241
expires: Sun, 08 Sep 2024 13:19:31 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb1408
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/2pI-3yxS71qnL6vzhVIltDQouTg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: TJJLjTJdafNm/EE7zNTGjw==
last-modified: Thu, 15 Sep 2022 21:37:04 GMT
etag: 0x8DA97626E89520E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 258956c2-901e-00a8-7935-d99a02000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.08071002.1721377293.9119349b
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=148525
expires: Mon, 09 Sep 2024 04:24:15 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb1409
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/wNhUjm3kl_kvyfrio44J6j1zdYo.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA801E3C3632A3
akamai-grn: 0.bd901002.1724844331.305b09d4
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: ItmcJflzfwBqUrBIYlGXpQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: cb584bb4-e01e-0095-1b4f-0b08e4000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 257
cache-control: public, no-transform, max-age=309504
expires: Wed, 11 Sep 2024 01:07:14 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb140a
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/IpXJDHKzfGJAg49_x5sRfvVvsvk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: OAAEPZ6Y2Cv5Tvx1MtCI8g==
last-modified: Tue, 23 Apr 2024 23:37:23 GMT
etag: 0x8DC63EE53B7129E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 97c7e6f6-a01e-00b3-30df-fda401000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=78465
expires: Sun, 08 Sep 2024 08:56:35 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb140b
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/wdztorm0zepTG5y9h06J4IZsb-U.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: dJ7Q1hEDQZpSEIL9Tfjy5g==
last-modified: Mon, 02 Sep 2024 19:20:57 GMT
etag: 0x8DCCB845F12AC77
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 43dcfc78-801e-00a4-25aa-fd0d0a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.521a1202.1725339136.95c4819a
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=55803
expires: Sun, 08 Sep 2024 02:38:53 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb140c
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/6juFsmmZTw2skj7CvpgreXtsgqM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: V1kiVXzIRqmzPm5TrNimoA==
last-modified: Wed, 04 Sep 2024 18:48:06 GMT
etag: 0x8DCCD121D17364E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 99ab42c0-401e-00bb-3f23-ffbe0e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.95777b5c.1725500023.111b47ff
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=217648
expires: Mon, 09 Sep 2024 23:36:18 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb140d
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/CuoJ-XSESmq5e-S0atX4JdNgEbQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA8011202AA3B8
akamai-grn: 0.4eba1302.1725448259.c7054a06
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: application/x-javascript; charset=utf-8
content-md5: jDpfrkHEWPKiRt+7YgCBFw==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2b9a9adf-601e-0046-6b71-7071ad000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 274
vary: Accept-Encoding
cache-control: public, no-transform, max-age=130529
expires: Sun, 08 Sep 2024 23:24:19 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb140e
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/t5vZ9VqTO-Sl4hN969ySbvZgV0g.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: OWtJIHWEErxydxBW1ciLxw==
last-modified: Wed, 17 Aug 2022 06:53:44 GMT
etag: 0x8DA801D3A54FAD4
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: cca94e9a-501e-00a7-7f05-a2ec6e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=247180
expires: Tue, 10 Sep 2024 07:48:30 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb140f
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/cevyAKMYXDq2u5yDO1sFDbbTMgg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-md5: Mq4wUdUzpndWE0KYk432SA==
last-modified: Thu, 22 Aug 2024 07:00:53 GMT
etag: 0x8DCC27829D8290E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: fae2f6d0-101e-007d-3489-f4758f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 8536
akamai-grn: 0.5eba1302.1724330258.5be01f59
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=221829
expires: Tue, 10 Sep 2024 00:45:59 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb1412
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/k3ftOxFmfEVcL-0bIhjkdknsccM.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: HzHcamlcBGlHjMpPJCygnA==
last-modified: Thu, 22 Aug 2024 08:53:42 GMT
etag: 0x8DCC287EC8D70CA
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: ed0b43b9-c01e-0023-0f86-f49e6f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.bb901002.1724332077.2b9bb512
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=69327
expires: Sun, 08 Sep 2024 06:24:17 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb1413
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/5WEwQve87H0O12hmcE3ZlbmonJA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: qP+t1TqWQPDFUdnaBN33SQ==
last-modified: Mon, 01 Apr 2024 17:26:13 GMT
etag: 0x8DC5270D43F415D
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6ad22af3-e01e-00b2-74a1-fefbdd000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=162106
expires: Mon, 09 Sep 2024 08:10:36 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb1414
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/en78K5TzJwSLvPnpfEnj9SLHQVE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: W2Z65XrFpUQfvImJjkX/4w==
last-modified: Thu, 29 Aug 2024 13:57:50 GMT
etag: 0x8DCC83291E8900E
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b4122ead-e01e-000b-4cd5-fdffc7000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=74485
expires: Sun, 08 Sep 2024 07:50:15 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb1415
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/y1tiMssL1_ZRGIkBjxDYmR2kX8o.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: Mu+4u1+ZO0orsL04es/kgA==
last-modified: Wed, 17 Aug 2022 07:04:56 GMT
etag: 0x8DA801ECA858075
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 2849e977-601e-0067-7e4e-c21450000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=157875
expires: Mon, 09 Sep 2024 07:00:05 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb1416
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/8w26ODmd1hk4C30WJtfkdBYFSfE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DA45BED7C5BCF7
akamai-grn: 0.65361602.1724582473.1be62299
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: RyGzYQ1bPsIUh6P5T7D2GQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 160912d0-601e-008d-7940-6572f8000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 335
cache-control: public, max-age=102368
expires: Sun, 08 Sep 2024 15:34:58 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb1591
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/AsdMf7D6KLdP5SQOeuSIZtV8-sA.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: JuCBhPh6xDth0S/5BnDYIA==
last-modified: Tue, 02 Apr 2024 07:46:40 GMT
etag: 0x8DC52E908D3E7D0
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 89f3e8f3-801e-0013-7ffe-846126000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=89493
expires: Sun, 08 Sep 2024 12:00:23 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb1592
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/FQ5OONBJix62nnJejdLvwcD-OS0.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: JNsgsJSjwbwgX6/jFBIFLA==
last-modified: Wed, 04 Sep 2024 15:13:11 GMT
etag: 0x8DCCCF417995194
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 3c2c74a6-a01e-000a-6d9d-ffa01b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.a5777b5c.1725552181.3e3e834
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=270169
expires: Tue, 10 Sep 2024 14:11:39 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb159b
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/uiannz55FdT0j3p9jGwegfI5aIY.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: R0hRHsurcD1pLX+6Vf4lXQ==
last-modified: Wed, 17 Aug 2022 06:57:26 GMT
etag: 0x8DA801DBE7E5F85
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: e65c5e73-101e-0017-7f61-03495a000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=158043
expires: Mon, 09 Sep 2024 07:02:53 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb159c
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/eKvcHdnNwo1WcxoSioV4ztnfZk8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DBE0FF3E5BA097
akamai-grn: 0.46ba1302.1725026846.305f7db8
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: oqLg+91b3FmpcS7e8iKMsQ==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a809be5e-901e-0011-294a-b09e18000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 1143
cache-control: public, no-transform, max-age=39281
expires: Sat, 07 Sep 2024 22:03:31 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb159d
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/kKakTG0HxsmluiVE6jpA8aE1meQ.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: bDmpd9uFUj4LJrqnnHFEHQ==
last-modified: Thu, 18 Apr 2024 04:25:20 GMT
etag: 0x8DC5F5F8EC0FE66
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6b83587b-801e-000d-4adb-d9cc78000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=406414
expires: Thu, 12 Sep 2024 04:02:24 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb15c4
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/ID-70CBAEOXh6Nwxga-CxgpUq4k.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: application/x-javascript; charset=utf-8
content-encoding: br
content-md5: Hld4hrLTgdOY14/WVAnFqg==
last-modified: Wed, 17 Aug 2022 05:39:53 GMT
etag: 0x8DA8012E93D38A8
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f3262068-401e-0094-15c6-f4b3c5000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.c4071002.1725627929.198661d8
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=11812
expires: Sat, 07 Sep 2024 14:25:42 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb15c7
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/ydDuUFvQrnTEDpvE14Ya7abrPGk.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
origin: https://www.bing.com
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: 4a3fKAPxT8n6JSY4NlwK9Q==
last-modified: Thu, 11 Jan 2024 22:51:23 GMT
etag: 0x8DC12F7D61A2E2B
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 8850fa8f-201e-0059-7e13-eb832f000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=74133
expires: Sun, 08 Sep 2024 07:44:23 GMT
date: Sat, 07 Sep 2024 11:08:50 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707330.2ddb15c8
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/mJUKbhysGPVV0f_zho_k3BkdtlU.gz.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: gzip
content-md5: 8u8SHh8Zl2x2Dd4fQ+ehYQ==
last-modified: Sat, 17 Aug 2024 02:39:11 GMT
etag: 0x8DCBE65C6C9BDB6
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f828ef2f-001e-0061-0469-f027ef000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=160498
expires: Mon, 09 Sep 2024 07:43:49 GMT
date: Sat, 07 Sep 2024 11:08:51 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707331.2ddb17cb
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/43BJuM7qM_8Wd1WfIZM2_oK9zrw.gz.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: gzip
content-md5: 7JvW+NJmxA/Lpn4O+NJgxw==
last-modified: Mon, 01 May 2023 19:02:50 GMT
etag: 0x8DB4A76A8FA2349
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: f4019c94-501e-00a7-0fc5-f3ec6e000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=134394
expires: Mon, 09 Sep 2024 00:28:45 GMT
date: Sat, 07 Sep 2024 11:08:51 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707331.2ddb17cd
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/6vmceBIZtCpov6qdEFkuEpMIaiA.gz.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: gzip
content-md5: jC3bipxJm2vxZZDCmU5cBw==
last-modified: Tue, 13 Aug 2024 23:41:29 GMT
etag: 0x8DCBBF174285402
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 1cc31bf1-601e-0048-20f9-fd199b000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=89506
expires: Sun, 08 Sep 2024 12:00:38 GMT
date: Sat, 07 Sep 2024 11:08:52 GMT
vary: Accept-Encoding
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707332.2ddb188a
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/IkDC2j66TzCww-8iBc54SOz_nj8.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DC9BBA13C55077
akamai-grn: 0.95777b5c.1725638465.b5546eb
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-type: text/javascript; charset=utf-8
content-md5: IJr02n4MOypkcalouh/Jkg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: b4809cd6-801e-0040-1c0c-d50394000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
content-encoding: gzip
content-length: 44067
vary: Accept-Encoding
cache-control: public, no-transform, max-age=34525
expires: Sat, 07 Sep 2024 20:44:18 GMT
date: Sat, 07 Sep 2024 11:08:53 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707333.2ddb1bab
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/hNt1P-hJSjlyRszRizu0emgwvJg.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: z2BMkjquQ38Ky2KCCyXQ/Q==
last-modified: Fri, 14 Jun 2024 23:24:56 GMT
etag: 0x8DC8CC933C3AA07
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: a5d05edf-601e-00bc-0934-f6d26d000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
cache-control: public, no-transform, max-age=74549
expires: Sun, 08 Sep 2024 07:51:22 GMT
date: Sat, 07 Sep 2024 11:08:53 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707333.2ddb1baf
timing-allow-origin: *
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
-
Remote address:88.221.135.25:443RequestGET /rp/pCjAnNfKRza-LKbFI9VevrRjIwc.gz.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
etag: 0x8DB4A76C1F2FDDC
akamai-grn: 0.98777b5c.1725470452.68cebac
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
content-length: 356
content-type: text/javascript; charset=utf-8
content-encoding: gzip
content-md5: wtaROTq70Yqr9XujW7jSFg==
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 0afee22f-101e-0052-6900-b07844000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
vary: Accept-Encoding
cache-control: public, no-transform, max-age=114876
expires: Sun, 08 Sep 2024 19:03:30 GMT
date: Sat, 07 Sep 2024 11:08:54 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707334.2ddb1cd7
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/2SH7cWmaQFsJ2nVKcz9nKlSri_I.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: ZiqOrL4hIkSNrEaXVacONw==
last-modified: Wed, 04 Sep 2024 15:13:06 GMT
etag: 0x8DCCCF414413EF9
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 6a4d9777-201e-002b-342f-ff8460000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.85777b5c.1725500066.18508d9
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=222937
expires: Tue, 10 Sep 2024 01:04:32 GMT
date: Sat, 07 Sep 2024 11:08:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707335.2ddb205d
timing-allow-origin: *
-
Remote address:88.221.135.25:443RequestGET /rp/wx3ipwDRpLEWvKqHCNOf4IHHktE.br.js HTTP/2.0
host: r.bing.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
origin: https://www.bing.com
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
dnt: 1
accept: */*
sec-fetch-site: same-site
sec-fetch-mode: cors
sec-fetch-dest: script
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: text/javascript; charset=utf-8
content-encoding: br
content-md5: XtV1TQnXfryq6hqk3fNUiQ==
last-modified: Thu, 29 Aug 2024 13:57:50 GMT
etag: 0x8DCC8329227E9F5
server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id: 317f1eee-501e-000e-133c-fa2d1c000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-allow-origin: *
akamai-grn: 0.4c1a1202.1724960534.51caddb4
report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingaotak"}]}
nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
cache-control: public, no-transform, max-age=61281
expires: Sun, 08 Sep 2024 04:10:16 GMT
date: Sat, 07 Sep 2024 11:08:55 GMT
alt-svc: h3=":443"; ma=93600
akamai-grn: 0.42367a5c.1725707335.2ddb205e
timing-allow-origin: *
-
Remote address:8.8.8.8:53Request25.135.221.88.in-addr.arpaIN PTRResponse25.135.221.88.in-addr.arpaIN PTRa88-221-135-25deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Requestlogin.microsoftonline.comIN AResponselogin.microsoftonline.comIN CNAMElogin.mso.msidentity.comlogin.mso.msidentity.comIN CNAMEak.privatelink.msidentity.comak.privatelink.msidentity.comIN CNAMEwww.tm.ak.prd.aadg.trafficmanager.netwww.tm.ak.prd.aadg.trafficmanager.netIN A20.190.159.64www.tm.ak.prd.aadg.trafficmanager.netIN A20.190.159.23www.tm.ak.prd.aadg.trafficmanager.netIN A20.190.159.4www.tm.ak.prd.aadg.trafficmanager.netIN A20.190.159.73www.tm.ak.prd.aadg.trafficmanager.netIN A20.190.159.2www.tm.ak.prd.aadg.trafficmanager.netIN A20.190.159.0www.tm.ak.prd.aadg.trafficmanager.netIN A40.126.31.73www.tm.ak.prd.aadg.trafficmanager.netIN A20.190.159.71
-
GEThttps://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=23bc44b1-7e7f-4cfb-84e1-5e6cd88ae0bf&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22059DDB69230F4B6899248A0FC663DDF9%22%7dmsedge.exeRemote address:20.190.159.64:443RequestGET /common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=23bc44b1-7e7f-4cfb-84e1-5e6cd88ae0bf&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22059DDB69230F4B6899248A0FC663DDF9%22%7d HTTP/1.1
Host: login.microsoftonline.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
sec-ch-ua-mobile: ?0
Upgrade-Insecure-Requests: 1
DNT: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: navigate
Sec-Fetch-Dest: iframe
Referer: https://www.bing.com/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Content-Encoding: gzip
Expires: -1
Vary: Accept-Encoding
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
x-ms-request-id: 79ba7a9b-253e-4a99-af73-c9e013689d00
x-ms-ests-server: 2.1.18841.2 - NEULR1 ProdSlices
report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+dub2"}]}
nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
x-ms-srs: 1.P
Referrer-Policy: strict-origin-when-cross-origin
X-XSS-Protection: 0
Set-Cookie: buid=0.AU8AMe_N-B6jSkuT5F9XHpElWnmtoZ62_ZpPi8MrcPluNMcBAAA.AQABGgEAAAApTwJmzXqdR4BN2miheQMYgBi0mo1KaaSkJtPTQrq9ZacxRjIQes22MSpA2OQbNOvwky38PKhT77Fs0J_7Z9yz3J3U1sIFtV48PRErDRsLixTve0Pm0xOtGYc-dZHBgE4gAA; expires=Mon, 07-Oct-2024 11:08:52 GMT; path=/; secure; HttpOnly; SameSite=None
Set-Cookie: fpc=AsUCNiYdrbJHk13fp9q4ny2CeMQLAQAAAEMrbt4OAAAA; expires=Mon, 07-Oct-2024 11:08:52 GMT; path=/; secure; HttpOnly; SameSite=None
Set-Cookie: esctx=PAQABBwEAAAApTwJmzXqdR4BN2miheQMYgvFmkfF7dNHnfx_0uX_fcpk9eA3mq4jqWfvCWewiQekSuv-Vf5aUfBntcdEV-BFt6y8cyAwSnSJSDCyJRbxmInX7-NIUxv3a5nXstcdU-HoaLhP98Sq_LaJWhblwDGZyVE7-saZmHI6q19jdL-yhkVak7Pejo-zCHSPIQTRa5ukgAA; domain=.login.microsoftonline.com; path=/; secure; HttpOnly; SameSite=None
Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
Set-Cookie: stsservicecookie=estsfd; path=/; secure; samesite=none; httponly
Date: Sat, 07 Sep 2024 11:08:51 GMT
Content-Length: 672
-
Remote address:8.8.8.8:53Requestcdn.discordapp.comIN AResponsecdn.discordapp.comIN A162.159.130.233cdn.discordapp.comIN A162.159.134.233cdn.discordapp.comIN A162.159.135.233cdn.discordapp.comIN A162.159.133.233cdn.discordapp.comIN A162.159.129.233
-
GEThttps://cdn.discordapp.com/icons/1226285947646378097/3829711bc5fddbab45c4e2604e3caa7d.webpmsedge.exeRemote address:162.159.130.233:443RequestGET /icons/1226285947646378097/3829711bc5fddbab45c4e2604e3caa7d.webp HTTP/2.0
host: cdn.discordapp.com
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://wearedevs.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-type: image/webp
content-length: 3864
cf-ray: 8bf63e4afec9732a-LHR
cf-cache-status: HIT
accept-ranges: bytes
access-control-allow-origin: *
age: 1792811
cache-control: public, max-age=31536000
expires: Sun, 07 Sep 2025 11:08:52 GMT
last-modified: Sat, 17 Aug 2024 00:14:42 GMT
via: 1.1 google
alt-svc: h3=":443"; ma=86400
x-discord-transform-duration: 5
x-robots-tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
set-cookie: __cf_bm=uwFqnsijrxk2CeGx_rvwvbXq7AWPHz9vQWpxCHARtic-1725707332-1.0.1.1-ROosuHpV13yLWKKBRPXzaiVVyl9GvpusrZJXQSjqSKroqaOEPUnXk7XCjVot14JFSmcGyr4gbw61Kp.su2SofQ; path=/; expires=Sat, 07-Sep-24 11:38:52 GMT; domain=.discordapp.com; HttpOnly; Secure; SameSite=None
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UdDGRK4b3bY96imgsHChfxl8H9NX%2BHwSltNR2ySlvHoiG7IFNn0LwlmEwqx2e5Rq%2BfvYkYSMzQq5VVlAkD1iR%2Ba3xU4GZzppU%2ByUzsV7TExdAy4os4SdOzpzNMB3p%2FUb%2FMrfcg%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
vary: Accept-Encoding
set-cookie: _cfuvid=xHgfbdvZhh5WMTlU0eVhPJpOA7zTMk56LdY3ULyKfvw-1725707332336-0.0.1.1-604800000; path=/; domain=.discordapp.com; HttpOnly; Secure; SameSite=None
server: cloudflare
-
Remote address:8.8.8.8:53Request64.159.190.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request103.169.127.40.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request233.130.159.162.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request171.39.242.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestservices.bingapis.comIN AResponseservices.bingapis.comIN CNAMEservices-bingapis-com.e-0001.e-msedge.netservices-bingapis-com.e-0001.e-msedge.netIN CNAMEe-0001.e-msedge.nete-0001.e-msedge.netIN A13.107.5.80
-
Remote address:13.107.5.80:443RequestOPTIONS /suggestionchips/api/v1/cannedChips HTTP/2.0
host: services.bingapis.com
accept: */*
access-control-request-method: POST
access-control-request-headers: content-type
origin: https://www.bing.com
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
sec-fetch-mode: cors
sec-fetch-site: cross-site
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 204
access-control-allow-headers: content-type
access-control-allow-methods: POST
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 56D102A5C7B64F3D91D0887E50FA54D9 Ref B: AMS04EDGE2719 Ref C: 2024-09-07T11:08:54Z
set-cookie: MUIDB=0D288061760E628C04899492778D6332; path=/; httponly; expires=Thu, 02-Oct-2025 11:08:54 GMT
date: Sat, 07 Sep 2024 11:08:53 GMT
-
Remote address:13.107.5.80:443RequestPOST /suggestionchips/api/v1/cannedChips HTTP/2.0
host: services.bingapis.com
content-length: 48
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
content-type: application/json
accept: */*
origin: https://www.bing.com
sec-fetch-site: cross-site
sec-fetch-mode: cors
sec-fetch-dest: empty
referer: https://www.bing.com/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
content-length: 116
content-type: application/json; charset=utf-8
access-control-allow-origin: *
x-cache: CONFIG_NOCACHE
accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref: Ref A: 2C6328B88C5F4F249EF8918C5C43C08F Ref B: AMS04EDGE2719 Ref C: 2024-09-07T11:08:54Z
set-cookie: MUIDB=256CB3E0E922634802ADA713E8A16206; path=/; httponly; expires=Thu, 02-Oct-2025 11:08:54 GMT
date: Sat, 07 Sep 2024 11:08:53 GMT
-
Remote address:8.8.8.8:53Request80.5.107.13.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestcdn.doubleverify.comIN AResponsecdn.doubleverify.comIN CNAMEcdn.doubleverify.com.edgesuite.netcdn.doubleverify.com.edgesuite.netIN CNAMEa1241.dsct.akamai.neta1241.dsct.akamai.netIN A2.18.190.147a1241.dsct.akamai.netIN A2.18.190.133
-
Remote address:2.18.190.147:443RequestGET /dvbm.js HTTP/1.1
Host: cdn.doubleverify.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: */*
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: script
Referer: https://googleads.g.doubleclick.net/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Access-Control-Expose-Headers: *
Last-Modified: Wed, 04 Sep 2024 14:17:33 GMT
ETag: "a082387fd4a276c93a286807c018d57d"
Content-Type: application/javascript
Vary: Accept-Encoding
Content-Encoding: gzip
Cache-Control: max-age=900
Expires: Sat, 07 Sep 2024 11:23:55 GMT
Date: Sat, 07 Sep 2024 11:08:55 GMT
Content-Length: 107874
Connection: keep-alive
-
Remote address:8.8.8.8:53Requestgoogleads4.g.doubleclick.netIN AResponsegoogleads4.g.doubleclick.netIN A142.250.102.155googleads4.g.doubleclick.netIN A142.250.102.156googleads4.g.doubleclick.netIN A142.250.102.154googleads4.g.doubleclick.netIN A142.250.102.157
-
Remote address:8.8.8.8:53Requests0.2mdn.netIN AResponses0.2mdn.netIN A142.250.102.149s0.2mdn.netIN A142.250.102.148
-
Remote address:142.250.102.149:443RequestGET /simgad/7375066635770117431 HTTP/2.0
host: s0.2mdn.net
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://googleads.g.doubleclick.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Request149.27.250.142.in-addr.arpaIN PTRResponse149.27.250.142.in-addr.arpaIN PTRra-in-f1491e100net
-
Remote address:8.8.8.8:53Request147.190.18.2.in-addr.arpaIN PTRResponse147.190.18.2.in-addr.arpaIN PTRa2-18-190-147deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request149.102.250.142.in-addr.arpaIN PTRResponse149.102.250.142.in-addr.arpaIN PTRrb-in-f1491e100net
-
Remote address:8.8.8.8:53Requestrtb0.doubleverify.comIN AResponsertb0.doubleverify.comIN CNAMEbs-geo.dvgtm.akadns.netbs-geo.dvgtm.akadns.netIN CNAMEbs-wlb-eu.dvgtm.akadns.netbs-wlb-eu.dvgtm.akadns.netIN CNAMErtbc-ew1.doubleverify.comrtbc-ew1.doubleverify.comIN A130.211.44.5
-
GEThttps://rtb0.doubleverify.com/verify.js?ctx=31637785&cmp=31622980&sid=6296779&plc=394104723&crt=217943821&advid=8068700&adsrv=1&mon=1&blk=1&dvp_cawf=crtwrp&cm360cw=1&unit=300x250&prr=1&turl=https%3A%2F%2Fwearedevs.net%2Fexploits%2F&aucmp=21215134947&auevent=ABAjH0gqlMcl2SKaHRXJ4dXYR1k5&autt=1&ppid=103&aucrtv=567325957&auorder=1016142761&pltfrm=1&ausite=187927140511&auxch=1&aufilter1=6157532&c1=6157532&adid=&app=&dup=&gmnpo=&isdvvid=&supplySource=&tagtype=&aUrlD=0&brid=1&bridua=1&brver=92.0.902.67&brh=2&vavbkt=&lvvn=28&fcifrms=11&winh=250&winw=300&chro=1&noc=8&wouh=680&wouw=1280&htmlmsging=1&refD=1&scah=680&scaw=1280&jsver=6717&uid=1725707335439147&srcurlD=0&ttfrms=13&num=6&dvp_isOnHead=0&flvr=1&ver=6717&jsCallback=__verify_callback_1725707335439147&jsTagObjCallback=__tagObject_callback_1725707335439147&ssl=1&prndr=1&m1=96&blkmode=2&dvp_rcp=2&dvp_seem=2&dvp_tuk=1&dvp_sukv=45859188555.1973&ee_dp_sukv=45859188555.1973&dvp_tukv=388210191763.8771&ee_dp_tukv=388210191763.8771&eparams=DC4FC%3Dl9EEADTbpTauTauH62C656GD%5D%3F6ETauU2%3F4r92%3A%3Fl9EEADTbpTauTauH62C656GD%5D%3F6ETar9EEADTbpTauTau8%40%408%3D625D%5D8%5D5%40F3%3D64%3D%3A4%3C%5D%3F6E&referrer=https%3A%2F%2Fgoogleads.g.doubleclick.net%2Fpagead%2Fads%3Fgdpr%3D1%26gdpr_consent%3DCQEk-sAQEk-sAEsACBENBGFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAhAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA%26addtl_consent%3D2%7E70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2357.2373.2415.2506.2526.2568.2571.2575.2624.2677%7Edv.%26client%3Dca-pub-9142841210062390%26output%3Dhtml%26h%3D250%26slotname%3D3739798263%26adk%3D857477039%26adf%3D3151132953%26pi%3Dt.ma%7Eas.3739798263%26w%3D300%26abgtt%3D6%26lmt%3D1725707332%26format%3D300x250%26url%3Dhttps%253A%252F%252Fwearedevs.net%252Fexploits%252F%253FC%253DS%253BO%253DA%26wgl%3D1%26uach%3DWyJXaW5kb3dzIiwiMTAuMCIsIng4NiIsIiIsIjkyLjAuOTAyLjY3IixudWxsLDAsbnVsbCwiIixudWxsLDBd%26dt%3D1725707331777%26bpp%3D2%26bdt%3D186%26idt%3D200%26shv%3Dr20240904%26mjsv%3Dm202409030101%26ptt%3D9%26saldr%3Daa%26abxe%3D1%26cookie%3DID%253D2d9ddd59c2f540c1%253AT%253D1725707316%253ART%253D1725707316%253AS%253DALNI_MYggcsu-w4Eyd9lePUPwXJ8GhchVA%26gpic%3DUID%253D00000ede73ca5a31%253AT%253D1725707316%253ART%253D1725707316%253AS%253DALNI_MYrv3-oQMsQpaOJkFUTF58Gou2y5w%26eo_id_str%3DID%253D803d1b0be491cbe3%253AT%253D1725707316%253ART%253D1725707316%253AS%253DAA-AfjYfeAzGpXQtNv9L-HfNuREh%26prev_fmts%3D0x0%252C300x250%26nras%3D1%26correlator%3D5255585783268%26frm%3D20%26pv%3D1%26u_tz%3D0%26u_his%3D2%26u_h%3D720%26u_w%3D1280%26u_ah%3D680%26u_aw%3D1280%26u_cd%3D24%26u_sd%3D1%26dmc%3D8%26adx%3D959%26ady%3D381%26biw%3D1271%26bih%3D609%26scr_x%3D0%26scr_y%3D0%26eid%3D44759876%252C44759927%252C44759842%252C31086551%252C31086638%252C95331690%252C95338228%252C95341663%252C95335247%252C95340845%26oid%3D2%26pvsid%3D2959204552992310%26tmod%3D922907243%26wsm%3D1%26uas%3D0%26nvt%3D1%26ref%3Dhttps%253A%252F%252Fwww.bing.com%252F%26fc%3D1920%26brdim%3D0%252C0%252C0%252C0%252C1280%252C0%252C1280%252C680%252C1280%252C609%26vis%3D1%26rsz%3D%257C%257CeE%257C%26abl%3DCS%26pfx%3D0%26fu%3D0%26bc%3D31%26bz%3D1%26psd%3DW251bGwsbnVsbCxudWxsLDNd%26ifi%3D3%26uci%3Da%213%26fsb%3D1%26dtd%3D766&dvp_rdyst=interactive&dvp_excm=2msedge.exeRemote address:130.211.44.5:443RequestGET /verify.js?ctx=31637785&cmp=31622980&sid=6296779&plc=394104723&crt=217943821&advid=8068700&adsrv=1&mon=1&blk=1&dvp_cawf=crtwrp&cm360cw=1&unit=300x250&prr=1&turl=https%3A%2F%2Fwearedevs.net%2Fexploits%2F&aucmp=21215134947&auevent=ABAjH0gqlMcl2SKaHRXJ4dXYR1k5&autt=1&ppid=103&aucrtv=567325957&auorder=1016142761&pltfrm=1&ausite=187927140511&auxch=1&aufilter1=6157532&c1=6157532&adid=&app=&dup=&gmnpo=&isdvvid=&supplySource=&tagtype=&aUrlD=0&brid=1&bridua=1&brver=92.0.902.67&brh=2&vavbkt=&lvvn=28&fcifrms=11&winh=250&winw=300&chro=1&noc=8&wouh=680&wouw=1280&htmlmsging=1&refD=1&scah=680&scaw=1280&jsver=6717&uid=1725707335439147&srcurlD=0&ttfrms=13&num=6&dvp_isOnHead=0&flvr=1&ver=6717&jsCallback=__verify_callback_1725707335439147&jsTagObjCallback=__tagObject_callback_1725707335439147&ssl=1&prndr=1&m1=96&blkmode=2&dvp_rcp=2&dvp_seem=2&dvp_tuk=1&dvp_sukv=45859188555.1973&ee_dp_sukv=45859188555.1973&dvp_tukv=388210191763.8771&ee_dp_tukv=388210191763.8771&eparams=DC4FC%3Dl9EEADTbpTauTauH62C656GD%5D%3F6ETauU2%3F4r92%3A%3Fl9EEADTbpTauTauH62C656GD%5D%3F6ETar9EEADTbpTauTau8%40%408%3D625D%5D8%5D5%40F3%3D64%3D%3A4%3C%5D%3F6E&referrer=https%3A%2F%2Fgoogleads.g.doubleclick.net%2Fpagead%2Fads%3Fgdpr%3D1%26gdpr_consent%3DCQEk-sAQEk-sAEsACBENBGFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAhAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA%26addtl_consent%3D2%7E70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2357.2373.2415.2506.2526.2568.2571.2575.2624.2677%7Edv.%26client%3Dca-pub-9142841210062390%26output%3Dhtml%26h%3D250%26slotname%3D3739798263%26adk%3D857477039%26adf%3D3151132953%26pi%3Dt.ma%7Eas.3739798263%26w%3D300%26abgtt%3D6%26lmt%3D1725707332%26format%3D300x250%26url%3Dhttps%253A%252F%252Fwearedevs.net%252Fexploits%252F%253FC%253DS%253BO%253DA%26wgl%3D1%26uach%3DWyJXaW5kb3dzIiwiMTAuMCIsIng4NiIsIiIsIjkyLjAuOTAyLjY3IixudWxsLDAsbnVsbCwiIixudWxsLDBd%26dt%3D1725707331777%26bpp%3D2%26bdt%3D186%26idt%3D200%26shv%3Dr20240904%26mjsv%3Dm202409030101%26ptt%3D9%26saldr%3Daa%26abxe%3D1%26cookie%3DID%253D2d9ddd59c2f540c1%253AT%253D1725707316%253ART%253D1725707316%253AS%253DALNI_MYggcsu-w4Eyd9lePUPwXJ8GhchVA%26gpic%3DUID%253D00000ede73ca5a31%253AT%253D1725707316%253ART%253D1725707316%253AS%253DALNI_MYrv3-oQMsQpaOJkFUTF58Gou2y5w%26eo_id_str%3DID%253D803d1b0be491cbe3%253AT%253D1725707316%253ART%253D1725707316%253AS%253DAA-AfjYfeAzGpXQtNv9L-HfNuREh%26prev_fmts%3D0x0%252C300x250%26nras%3D1%26correlator%3D5255585783268%26frm%3D20%26pv%3D1%26u_tz%3D0%26u_his%3D2%26u_h%3D720%26u_w%3D1280%26u_ah%3D680%26u_aw%3D1280%26u_cd%3D24%26u_sd%3D1%26dmc%3D8%26adx%3D959%26ady%3D381%26biw%3D1271%26bih%3D609%26scr_x%3D0%26scr_y%3D0%26eid%3D44759876%252C44759927%252C44759842%252C31086551%252C31086638%252C95331690%252C95338228%252C95341663%252C95335247%252C95340845%26oid%3D2%26pvsid%3D2959204552992310%26tmod%3D922907243%26wsm%3D1%26uas%3D0%26nvt%3D1%26ref%3Dhttps%253A%252F%252Fwww.bing.com%252F%26fc%3D1920%26brdim%3D0%252C0%252C0%252C0%252C1280%252C0%252C1280%252C680%252C1280%252C609%26vis%3D1%26rsz%3D%257C%257CeE%257C%26abl%3DCS%26pfx%3D0%26fu%3D0%26bc%3D31%26bz%3D1%26psd%3DW251bGwsbnVsbCxudWxsLDNd%26ifi%3D3%26uci%3Da%213%26fsb%3D1%26dtd%3D766&dvp_rdyst=interactive&dvp_excm=2 HTTP/1.1
Host: rtb0.doubleverify.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: */*
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: script
Referer: https://googleads.g.doubleclick.net/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Content-Type: text/javascript
Transfer-Encoding: chunked
Connection: keep-alive
Cache-Control: max-age=0
Content-Encoding: br
Expires: 09/06/2024 11:08:56
Pragma: no-cache
Vary: Accept-Encoding
Timing-Allow-Origin: *
X-DV-Response: 1
-
GEThttps://rtb0.doubleverify.com/verify.js?ctx=31637785&cmp=31622980&sid=6296779&plc=394104723&crt=217943821&advid=8068700&adsrv=1&mon=1&blk=1&dvp_cawf=crtwrp&cm360cw=1&unit=300x250&prr=1&turl=https%3A%2F%2Fwearedevs.net%2Fexploits%2F&aucmp=21215134947&auevent=ABAjH0iGfcYvY6QzKnIFGGrz6zit&autt=1&ppid=103&aucrtv=567325957&auorder=1016142761&pltfrm=1&ausite=187927140511&auxch=1&aufilter1=6157532&c1=6157532&adid=&app=&dup=&gmnpo=&isdvvid=&supplySource=&tagtype=&aUrlD=0&brid=1&bridua=1&brver=92.0.902.67&brh=2&vavbkt=&lvvn=28&fcifrms=11&winh=250&winw=300&chro=1&noc=8&wouh=680&wouw=1280&htmlmsging=1&refD=1&scah=680&scaw=1280&jsver=6717&uid=1725707335425351&srcurlD=0&ttfrms=11&num=6&dvp_isOnHead=0&flvr=1&ver=6717&jsCallback=__verify_callback_1725707335425351&jsTagObjCallback=__tagObject_callback_1725707335425351&ssl=1&prndr=1&m1=96&blkmode=2&dvp_rcp=2&dvp_seem=2&dvp_tuk=1&dvp_sukv=50782052.23187536&ee_dp_sukv=50782052.23187536&dvp_tukv=16229706390.77407&ee_dp_tukv=16229706390.77407&eparams=DC4FC%3Dl9EEADTbpTauTauH62C656GD%5D%3F6ETauU2%3F4r92%3A%3Fl9EEADTbpTauTauH62C656GD%5D%3F6ETar9EEADTbpTauTau8%40%408%3D625D%5D8%5D5%40F3%3D64%3D%3A4%3C%5D%3F6E&referrer=https%3A%2F%2Fgoogleads.g.doubleclick.net%2Fpagead%2Fads%3Fgdpr%3D1%26gdpr_consent%3DCQEk-sAQEk-sAEsACBENBGFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAhAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA%26addtl_consent%3D2%7E70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2357.2373.2415.2506.2526.2568.2571.2575.2624.2677%7Edv.%26client%3Dca-pub-9142841210062390%26output%3Dhtml%26h%3D250%26slotname%3D3739798263%26adk%3D857477039%26adf%3D2880863494%26pi%3Dt.ma%7Eas.3739798263%26w%3D300%26abgtt%3D6%26lmt%3D1725707332%26format%3D300x250%26url%3Dhttps%253A%252F%252Fwearedevs.net%252Fexploits%252F%253FC%253DS%253BO%253DA%26wgl%3D1%26uach%3DWyJXaW5kb3dzIiwiMTAuMCIsIng4NiIsIiIsIjkyLjAuOTAyLjY3IixudWxsLDAsbnVsbCwiIixudWxsLDBd%26dt%3D1725707331777%26bpp%3D1%26bdt%3D186%26idt%3D203%26shv%3Dr20240904%26mjsv%3Dm202409030101%26ptt%3D9%26saldr%3Daa%26abxe%3D1%26cookie%3DID%253D2d9ddd59c2f540c1%253AT%253D1725707316%253ART%253D1725707316%253AS%253DALNI_MYggcsu-w4Eyd9lePUPwXJ8GhchVA%26gpic%3DUID%253D00000ede73ca5a31%253AT%253D1725707316%253ART%253D1725707316%253AS%253DALNI_MYrv3-oQMsQpaOJkFUTF58Gou2y5w%26eo_id_str%3DID%253D803d1b0be491cbe3%253AT%253D1725707316%253ART%253D1725707316%253AS%253DAA-AfjYfeAzGpXQtNv9L-HfNuREh%26prev_fmts%3D0x0%252C300x250%252C300x250%26nras%3D1%26correlator%3D5255585783268%26frm%3D20%26pv%3D1%26u_tz%3D0%26u_his%3D2%26u_h%3D720%26u_w%3D1280%26u_ah%3D680%26u_aw%3D1280%26u_cd%3D24%26u_sd%3D1%26dmc%3D8%26adx%3D959%26ady%3D777%26biw%3D1271%26bih%3D609%26scr_x%3D0%26scr_y%3D0%26eid%3D44759876%252C44759927%252C44759842%252C31086551%252C31086638%252C95331690%252C95338228%252C95341663%252C95335247%252C95340845%26oid%3D2%26pvsid%3D2959204552992310%26tmod%3D922907243%26wsm%3D1%26uas%3D0%26nvt%3D1%26ref%3Dhttps%253A%252F%252Fwww.bing.com%252F%26fc%3D1920%26brdim%3D0%252C0%252C0%252C0%252C1280%252C0%252C1280%252C680%252C1280%252C609%26vis%3D1%26rsz%3D%257C%257CeEbr%257C%26abl%3DCS%26pfx%3D0%26fu%3D0%26bc%3D31%26bz%3D1%26psd%3DW251bGwsbnVsbCxudWxsLDNd%26ifi%3D4%26uci%3Da%214%26btvi%3D1%26fsb%3D1%26dtd%3D774&dvp_rdyst=interactive&dvp_excm=2msedge.exeRemote address:130.211.44.5:443RequestGET /verify.js?ctx=31637785&cmp=31622980&sid=6296779&plc=394104723&crt=217943821&advid=8068700&adsrv=1&mon=1&blk=1&dvp_cawf=crtwrp&cm360cw=1&unit=300x250&prr=1&turl=https%3A%2F%2Fwearedevs.net%2Fexploits%2F&aucmp=21215134947&auevent=ABAjH0iGfcYvY6QzKnIFGGrz6zit&autt=1&ppid=103&aucrtv=567325957&auorder=1016142761&pltfrm=1&ausite=187927140511&auxch=1&aufilter1=6157532&c1=6157532&adid=&app=&dup=&gmnpo=&isdvvid=&supplySource=&tagtype=&aUrlD=0&brid=1&bridua=1&brver=92.0.902.67&brh=2&vavbkt=&lvvn=28&fcifrms=11&winh=250&winw=300&chro=1&noc=8&wouh=680&wouw=1280&htmlmsging=1&refD=1&scah=680&scaw=1280&jsver=6717&uid=1725707335425351&srcurlD=0&ttfrms=11&num=6&dvp_isOnHead=0&flvr=1&ver=6717&jsCallback=__verify_callback_1725707335425351&jsTagObjCallback=__tagObject_callback_1725707335425351&ssl=1&prndr=1&m1=96&blkmode=2&dvp_rcp=2&dvp_seem=2&dvp_tuk=1&dvp_sukv=50782052.23187536&ee_dp_sukv=50782052.23187536&dvp_tukv=16229706390.77407&ee_dp_tukv=16229706390.77407&eparams=DC4FC%3Dl9EEADTbpTauTauH62C656GD%5D%3F6ETauU2%3F4r92%3A%3Fl9EEADTbpTauTauH62C656GD%5D%3F6ETar9EEADTbpTauTau8%40%408%3D625D%5D8%5D5%40F3%3D64%3D%3A4%3C%5D%3F6E&referrer=https%3A%2F%2Fgoogleads.g.doubleclick.net%2Fpagead%2Fads%3Fgdpr%3D1%26gdpr_consent%3DCQEk-sAQEk-sAEsACBENBGFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAhAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA%26addtl_consent%3D2%7E70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2357.2373.2415.2506.2526.2568.2571.2575.2624.2677%7Edv.%26client%3Dca-pub-9142841210062390%26output%3Dhtml%26h%3D250%26slotname%3D3739798263%26adk%3D857477039%26adf%3D2880863494%26pi%3Dt.ma%7Eas.3739798263%26w%3D300%26abgtt%3D6%26lmt%3D1725707332%26format%3D300x250%26url%3Dhttps%253A%252F%252Fwearedevs.net%252Fexploits%252F%253FC%253DS%253BO%253DA%26wgl%3D1%26uach%3DWyJXaW5kb3dzIiwiMTAuMCIsIng4NiIsIiIsIjkyLjAuOTAyLjY3IixudWxsLDAsbnVsbCwiIixudWxsLDBd%26dt%3D1725707331777%26bpp%3D1%26bdt%3D186%26idt%3D203%26shv%3Dr20240904%26mjsv%3Dm202409030101%26ptt%3D9%26saldr%3Daa%26abxe%3D1%26cookie%3DID%253D2d9ddd59c2f540c1%253AT%253D1725707316%253ART%253D1725707316%253AS%253DALNI_MYggcsu-w4Eyd9lePUPwXJ8GhchVA%26gpic%3DUID%253D00000ede73ca5a31%253AT%253D1725707316%253ART%253D1725707316%253AS%253DALNI_MYrv3-oQMsQpaOJkFUTF58Gou2y5w%26eo_id_str%3DID%253D803d1b0be491cbe3%253AT%253D1725707316%253ART%253D1725707316%253AS%253DAA-AfjYfeAzGpXQtNv9L-HfNuREh%26prev_fmts%3D0x0%252C300x250%252C300x250%26nras%3D1%26correlator%3D5255585783268%26frm%3D20%26pv%3D1%26u_tz%3D0%26u_his%3D2%26u_h%3D720%26u_w%3D1280%26u_ah%3D680%26u_aw%3D1280%26u_cd%3D24%26u_sd%3D1%26dmc%3D8%26adx%3D959%26ady%3D777%26biw%3D1271%26bih%3D609%26scr_x%3D0%26scr_y%3D0%26eid%3D44759876%252C44759927%252C44759842%252C31086551%252C31086638%252C95331690%252C95338228%252C95341663%252C95335247%252C95340845%26oid%3D2%26pvsid%3D2959204552992310%26tmod%3D922907243%26wsm%3D1%26uas%3D0%26nvt%3D1%26ref%3Dhttps%253A%252F%252Fwww.bing.com%252F%26fc%3D1920%26brdim%3D0%252C0%252C0%252C0%252C1280%252C0%252C1280%252C680%252C1280%252C609%26vis%3D1%26rsz%3D%257C%257CeEbr%257C%26abl%3DCS%26pfx%3D0%26fu%3D0%26bc%3D31%26bz%3D1%26psd%3DW251bGwsbnVsbCxudWxsLDNd%26ifi%3D4%26uci%3Da%214%26btvi%3D1%26fsb%3D1%26dtd%3D774&dvp_rdyst=interactive&dvp_excm=2 HTTP/1.1
Host: rtb0.doubleverify.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: */*
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: script
Referer: https://googleads.g.doubleclick.net/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Content-Type: text/javascript
Transfer-Encoding: chunked
Connection: keep-alive
Cache-Control: max-age=0
Content-Encoding: br
Expires: 09/06/2024 11:08:56
Pragma: no-cache
Vary: Accept-Encoding
Timing-Allow-Origin: *
X-DV-Response: 1
-
GEThttps://rtb0.doubleverify.com/verify.js?ctx=31637785&cmp=31622980&sid=6296779&plc=394104723&crt=217943821&advid=8068700&adsrv=1&mon=1&blk=1&dvp_cawf=crtwrp&cm360cw=1&unit=300x250&prr=1&turl=https%3A%2F%2Fwearedevs.net%2Fexploits%2F&aucmp=21215134947&auevent=ABAjH0hw9pTiZlhEOOOXnBnv8aLZ&autt=1&ppid=103&aucrtv=567325957&auorder=1016142761&pltfrm=1&ausite=187927140511&auxch=1&aufilter1=6157532&c1=6157532&adid=&app=&dup=&gmnpo=&isdvvid=&supplySource=&tagtype=&aUrlD=0&brid=1&bridua=1&brver=92.0.902.67&brh=2&vavbkt=&lvvn=28&fcifrms=11&winh=250&winw=300&chro=1&noc=8&wouh=680&wouw=1280&htmlmsging=1&refD=1&scah=680&scaw=1280&jsver=6717&uid=1725707335405310&srcurlD=0&ttfrms=28&num=6&dvp_isOnHead=0&flvr=1&ver=6717&jsCallback=__verify_callback_1725707335405310&jsTagObjCallback=__tagObject_callback_1725707335405310&ssl=1&prndr=1&m1=96&blkmode=2&dvp_rcp=2&dvp_seem=2&dvp_tuk=1&dvp_sukv=256769552897.74976&ee_dp_sukv=256769552897.74976&dvp_tukv=28364243956.444275&ee_dp_tukv=28364243956.444275&eparams=DC4FC%3Dl9EEADTbpTauTauH62C656GD%5D%3F6ETauU2%3F4r92%3A%3Fl9EEADTbpTauTauH62C656GD%5D%3F6ETar9EEADTbpTauTau8%40%408%3D625D%5D8%5D5%40F3%3D64%3D%3A4%3C%5D%3F6E&referrer=https%3A%2F%2Fgoogleads.g.doubleclick.net%2Fpagead%2Fads%3Fgdpr%3D1%26gdpr_consent%3DCQEk-sAQEk-sAEsACBENBGFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAhAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA%26addtl_consent%3D2%7E70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2357.2373.2415.2506.2526.2568.2571.2575.2624.2677%7Edv.%26client%3Dca-pub-9142841210062390%26output%3Dhtml%26h%3D250%26slotname%3D3739798263%26adk%3D857477039%26adf%3D4272225274%26pi%3Dt.ma%7Eas.3739798263%26w%3D300%26abgtt%3D6%26lmt%3D1725707332%26format%3D300x250%26url%3Dhttps%253A%252F%252Fwearedevs.net%252Fexploits%252F%253FC%253DS%253BO%253DA%26wgl%3D1%26uach%3DWyJXaW5kb3dzIiwiMTAuMCIsIng4NiIsIiIsIjkyLjAuOTAyLjY3IixudWxsLDAsbnVsbCwiIixudWxsLDBd%26dt%3D1725707331777%26bpp%3D1%26bdt%3D186%26idt%3D197%26shv%3Dr20240904%26mjsv%3Dm202409030101%26ptt%3D9%26saldr%3Daa%26abxe%3D1%26cookie%3DID%253D2d9ddd59c2f540c1%253AT%253D1725707316%253ART%253D1725707316%253AS%253DALNI_MYggcsu-w4Eyd9lePUPwXJ8GhchVA%26gpic%3DUID%253D00000ede73ca5a31%253AT%253D1725707316%253ART%253D1725707316%253AS%253DALNI_MYrv3-oQMsQpaOJkFUTF58Gou2y5w%26eo_id_str%3DID%253D803d1b0be491cbe3%253AT%253D1725707316%253ART%253D1725707316%253AS%253DAA-AfjYfeAzGpXQtNv9L-HfNuREh%26prev_fmts%3D0x0%26nras%3D1%26correlator%3D5255585783268%26frm%3D20%26pv%3D1%26u_tz%3D0%26u_his%3D2%26u_h%3D720%26u_w%3D1280%26u_ah%3D680%26u_aw%3D1280%26u_cd%3D24%26u_sd%3D1%26dmc%3D8%26adx%3D959%26ady%3D52%26biw%3D1271%26bih%3D609%26scr_x%3D0%26scr_y%3D0%26eid%3D44759876%252C44759927%252C44759842%252C31086551%252C31086638%252C95331690%252C95338228%252C95341663%252C95335247%252C95340845%26oid%3D2%26pvsid%3D2959204552992310%26tmod%3D922907243%26wsm%3D1%26uas%3D0%26nvt%3D1%26ref%3Dhttps%253A%252F%252Fwww.bing.com%252F%26fc%3D1920%26brdim%3D0%252C0%252C0%252C0%252C1280%252C0%252C1280%252C680%252C1280%252C609%26vis%3D1%26rsz%3D%257C%257CeE%257C%26abl%3DCS%26pfx%3D0%26fu%3D0%26bc%3D31%26bz%3D1%26psd%3DW251bGwsbnVsbCxudWxsLDNd%26ifi%3D2%26uci%3Da%212%26fsb%3D1%26dtd%3D758&dvp_rdyst=interactive&dvp_excm=2msedge.exeRemote address:130.211.44.5:443RequestGET /verify.js?ctx=31637785&cmp=31622980&sid=6296779&plc=394104723&crt=217943821&advid=8068700&adsrv=1&mon=1&blk=1&dvp_cawf=crtwrp&cm360cw=1&unit=300x250&prr=1&turl=https%3A%2F%2Fwearedevs.net%2Fexploits%2F&aucmp=21215134947&auevent=ABAjH0hw9pTiZlhEOOOXnBnv8aLZ&autt=1&ppid=103&aucrtv=567325957&auorder=1016142761&pltfrm=1&ausite=187927140511&auxch=1&aufilter1=6157532&c1=6157532&adid=&app=&dup=&gmnpo=&isdvvid=&supplySource=&tagtype=&aUrlD=0&brid=1&bridua=1&brver=92.0.902.67&brh=2&vavbkt=&lvvn=28&fcifrms=11&winh=250&winw=300&chro=1&noc=8&wouh=680&wouw=1280&htmlmsging=1&refD=1&scah=680&scaw=1280&jsver=6717&uid=1725707335405310&srcurlD=0&ttfrms=28&num=6&dvp_isOnHead=0&flvr=1&ver=6717&jsCallback=__verify_callback_1725707335405310&jsTagObjCallback=__tagObject_callback_1725707335405310&ssl=1&prndr=1&m1=96&blkmode=2&dvp_rcp=2&dvp_seem=2&dvp_tuk=1&dvp_sukv=256769552897.74976&ee_dp_sukv=256769552897.74976&dvp_tukv=28364243956.444275&ee_dp_tukv=28364243956.444275&eparams=DC4FC%3Dl9EEADTbpTauTauH62C656GD%5D%3F6ETauU2%3F4r92%3A%3Fl9EEADTbpTauTauH62C656GD%5D%3F6ETar9EEADTbpTauTau8%40%408%3D625D%5D8%5D5%40F3%3D64%3D%3A4%3C%5D%3F6E&referrer=https%3A%2F%2Fgoogleads.g.doubleclick.net%2Fpagead%2Fads%3Fgdpr%3D1%26gdpr_consent%3DCQEk-sAQEk-sAEsACBENBGFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAhAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA%26addtl_consent%3D2%7E70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2357.2373.2415.2506.2526.2568.2571.2575.2624.2677%7Edv.%26client%3Dca-pub-9142841210062390%26output%3Dhtml%26h%3D250%26slotname%3D3739798263%26adk%3D857477039%26adf%3D4272225274%26pi%3Dt.ma%7Eas.3739798263%26w%3D300%26abgtt%3D6%26lmt%3D1725707332%26format%3D300x250%26url%3Dhttps%253A%252F%252Fwearedevs.net%252Fexploits%252F%253FC%253DS%253BO%253DA%26wgl%3D1%26uach%3DWyJXaW5kb3dzIiwiMTAuMCIsIng4NiIsIiIsIjkyLjAuOTAyLjY3IixudWxsLDAsbnVsbCwiIixudWxsLDBd%26dt%3D1725707331777%26bpp%3D1%26bdt%3D186%26idt%3D197%26shv%3Dr20240904%26mjsv%3Dm202409030101%26ptt%3D9%26saldr%3Daa%26abxe%3D1%26cookie%3DID%253D2d9ddd59c2f540c1%253AT%253D1725707316%253ART%253D1725707316%253AS%253DALNI_MYggcsu-w4Eyd9lePUPwXJ8GhchVA%26gpic%3DUID%253D00000ede73ca5a31%253AT%253D1725707316%253ART%253D1725707316%253AS%253DALNI_MYrv3-oQMsQpaOJkFUTF58Gou2y5w%26eo_id_str%3DID%253D803d1b0be491cbe3%253AT%253D1725707316%253ART%253D1725707316%253AS%253DAA-AfjYfeAzGpXQtNv9L-HfNuREh%26prev_fmts%3D0x0%26nras%3D1%26correlator%3D5255585783268%26frm%3D20%26pv%3D1%26u_tz%3D0%26u_his%3D2%26u_h%3D720%26u_w%3D1280%26u_ah%3D680%26u_aw%3D1280%26u_cd%3D24%26u_sd%3D1%26dmc%3D8%26adx%3D959%26ady%3D52%26biw%3D1271%26bih%3D609%26scr_x%3D0%26scr_y%3D0%26eid%3D44759876%252C44759927%252C44759842%252C31086551%252C31086638%252C95331690%252C95338228%252C95341663%252C95335247%252C95340845%26oid%3D2%26pvsid%3D2959204552992310%26tmod%3D922907243%26wsm%3D1%26uas%3D0%26nvt%3D1%26ref%3Dhttps%253A%252F%252Fwww.bing.com%252F%26fc%3D1920%26brdim%3D0%252C0%252C0%252C0%252C1280%252C0%252C1280%252C680%252C1280%252C609%26vis%3D1%26rsz%3D%257C%257CeE%257C%26abl%3DCS%26pfx%3D0%26fu%3D0%26bc%3D31%26bz%3D1%26psd%3DW251bGwsbnVsbCxudWxsLDNd%26ifi%3D2%26uci%3Da%212%26fsb%3D1%26dtd%3D758&dvp_rdyst=interactive&dvp_excm=2 HTTP/1.1
Host: rtb0.doubleverify.com
Connection: keep-alive
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept: */*
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: script
Referer: https://googleads.g.doubleclick.net/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 200 OK
Content-Type: text/javascript
Transfer-Encoding: chunked
Connection: keep-alive
Cache-Control: max-age=0
Content-Encoding: br
Expires: 09/06/2024 11:08:56
Pragma: no-cache
Vary: Accept-Encoding
Timing-Allow-Origin: *
X-DV-Response: 1
-
Remote address:8.8.8.8:53Requestwww.googletagservices.comIN AResponsewww.googletagservices.comIN A142.250.27.157www.googletagservices.comIN A142.250.27.154www.googletagservices.comIN A142.250.27.156www.googletagservices.comIN A142.250.27.155
-
Remote address:8.8.8.8:53Request5.44.211.130.in-addr.arpaIN PTRResponse5.44.211.130.in-addr.arpaIN PTR544211130bcgoogleusercontentcom
-
Remote address:8.8.8.8:53Request217.135.221.88.in-addr.arpaIN PTRResponse217.135.221.88.in-addr.arpaIN PTRa88-221-135-217deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request2.159.190.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestrtbc-ew1.doubleverify.comIN AResponsertbc-ew1.doubleverify.comIN A130.211.44.5
-
POSThttps://rtbc-ew1.doubleverify.com/bsevent.gif?impid=3cda4b2d2565414ea642ba8c201f43b7&flavor=1&gdpr=&gdpr_consent=&tgdur=703&vfdur=122&vfsz=917&tuveims=14&tuveems=145&eoid=1&ttfurm=3156msedge.exeRemote address:130.211.44.5:443RequestPOST /bsevent.gif?impid=3cda4b2d2565414ea642ba8c201f43b7&flavor=1&gdpr=&gdpr_consent=&tgdur=703&vfdur=122&vfsz=917&tuveims=14&tuveems=145&eoid=1&ttfurm=3156 HTTP/1.1
Host: rtbc-ew1.doubleverify.com
Connection: keep-alive
Content-Length: 0
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Content-Type: text/plain;charset=UTF-8
Accept: */*
Origin: https://googleads.g.doubleclick.net
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: empty
Referer: https://googleads.g.doubleclick.net/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 204 No Content
Connection: keep-alive
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://googleads.g.doubleclick.net
Access-Control-Allow-Credentials: true
Expires: 2024-09-06T11:08:59
Pragma: no-cache
Cache-Control: max-age=0
-
POSThttps://rtbc-ew1.doubleverify.com/bsevent.gif?impid=b9b65559e45d4f34bef097a6df77c56e&flavor=1&gdpr=&gdpr_consent=&tgdur=785&vfdur=140&vfsz=916&tuveims=12&tuveems=193&eoid=1&ttfurm=3201msedge.exeRemote address:130.211.44.5:443RequestPOST /bsevent.gif?impid=b9b65559e45d4f34bef097a6df77c56e&flavor=1&gdpr=&gdpr_consent=&tgdur=785&vfdur=140&vfsz=916&tuveims=12&tuveems=193&eoid=1&ttfurm=3201 HTTP/1.1
Host: rtbc-ew1.doubleverify.com
Connection: keep-alive
Content-Length: 0
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Content-Type: text/plain;charset=UTF-8
Accept: */*
Origin: https://googleads.g.doubleclick.net
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: empty
Referer: https://googleads.g.doubleclick.net/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 204 No Content
Connection: keep-alive
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://googleads.g.doubleclick.net
Access-Control-Allow-Credentials: true
Expires: 2024-09-06T11:08:59
Pragma: no-cache
Cache-Control: max-age=0
-
POSThttps://rtbc-ew1.doubleverify.com/bsevent.gif?impid=6a38e199ced24736bd5ef8145a425ced&flavor=1&gdpr=&gdpr_consent=&tgdur=763&vfdur=154&vfsz=917&tuveims=30&tuveems=202&eoid=1&ttfurm=3243msedge.exeRemote address:130.211.44.5:443RequestPOST /bsevent.gif?impid=6a38e199ced24736bd5ef8145a425ced&flavor=1&gdpr=&gdpr_consent=&tgdur=763&vfdur=154&vfsz=917&tuveims=30&tuveems=202&eoid=1&ttfurm=3243 HTTP/1.1
Host: rtbc-ew1.doubleverify.com
Connection: keep-alive
Content-Length: 0
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
DNT: 1
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Content-Type: text/plain;charset=UTF-8
Accept: */*
Origin: https://googleads.g.doubleclick.net
Sec-Fetch-Site: cross-site
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: empty
Referer: https://googleads.g.doubleclick.net/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 204 No Content
Connection: keep-alive
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://googleads.g.doubleclick.net
Access-Control-Allow-Credentials: true
Expires: 2024-09-06T11:08:59
Pragma: no-cache
Cache-Control: max-age=0
-
Remote address:8.8.8.8:53Request200.197.79.204.in-addr.arpaIN PTRResponse200.197.79.204.in-addr.arpaIN PTRa-0001a-msedgenet
-
Remote address:8.8.8.8:53Request81.144.22.2.in-addr.arpaIN PTRResponse81.144.22.2.in-addr.arpaIN PTRa2-22-144-81deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Requestaefd.nelreports.netIN AResponseaefd.nelreports.netIN CNAMEaefd.nelreports.net.akamaized.netaefd.nelreports.net.akamaized.netIN CNAMEa1851.dscg2.akamai.neta1851.dscg2.akamai.netIN A2.19.252.146a1851.dscg2.akamai.netIN A2.19.252.134
-
Remote address:2.19.252.146:443RequestOPTIONS /api/report?cat=bingaotak HTTP/1.1
Host: aefd.nelreports.net
Connection: keep-alive
Origin: https://r.bing.com
Access-Control-Request-Method: POST
Access-Control-Request-Headers: content-type
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
ResponseHTTP/1.1 502 Bad Gateway
Content-Type: text/html
Date: Sat, 07 Sep 2024 11:10:00 GMT
Alt-Svc: h3=":443"; ma=93600,h3-29=":443"; ma=93600,h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
Connection: keep-alive
PMUSER_FORMAT_QS:
X-CDN-TraceId: 0.92f91302.1725707369.4210f9eb
Access-Control-Allow-Credentials: false
Access-Control-Allow-Methods: *
Access-Control-Allow-Methods: GET, OPTIONS, POST
Access-Control-Allow-Origin: *
-
Remote address:8.8.8.8:53Request73.144.22.2.in-addr.arpaIN PTRResponse73.144.22.2.in-addr.arpaIN PTRa2-22-144-73deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request146.252.19.2.in-addr.arpaIN PTRResponse146.252.19.2.in-addr.arpaIN PTRa2-19-252-146deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Requesttrack.scoota.coIN AResponsetrack.scoota.coIN A216.239.36.21track.scoota.coIN A216.239.32.21track.scoota.coIN A216.239.34.21track.scoota.coIN A216.239.38.21
-
GEThttps://track.scoota.co/serve?delivery_id=76e8ca20-1bc9-40a7-83b4-85959dbdf8bb&domain=wearedevs.net&cachebuster=1725707385250300&event=serve&placement_id=41061&runtime_version=21.2.0&placement_version=1&ssp=DBM_1&dsp=dbm&gdpr=1&gdpr_consent=CQEk-sAQEk-sAEsACBENBGFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAhAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA&time=1725707385811&ts=1725707385811&url=https%3A%2F%2Fassets.scoota.co%2Fserving%2F41061%2Fplacement.js%3Fts%3D1725707385811msedge.exeRemote address:216.239.36.21:443RequestGET /serve?delivery_id=76e8ca20-1bc9-40a7-83b4-85959dbdf8bb&domain=wearedevs.net&cachebuster=1725707385250300&event=serve&placement_id=41061&runtime_version=21.2.0&placement_version=1&ssp=DBM_1&dsp=dbm&gdpr=1&gdpr_consent=CQEk-sAQEk-sAEsACBENBGFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAhAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA&time=1725707385811&ts=1725707385811&url=https%3A%2F%2Fassets.scoota.co%2Fserving%2F41061%2Fplacement.js%3Fts%3D1725707385811 HTTP/2.0
host: track.scoota.co
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://googleads.g.doubleclick.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
GEThttps://track.scoota.co/serve?delivery_id=367152b5-2d0f-47f0-b309-58c82fe29dd8&domain=wearedevs.net&cachebuster=1725707385264730&event=serve&placement_id=41061&runtime_version=21.2.0&placement_version=1&ssp=DBM_1&dsp=dbm&gdpr=1&gdpr_consent=CQEk-sAQEk-sAEsACBENBGFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAhAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA&time=1725707386037&ts=1725707386037&url=https%3A%2F%2Fassets.scoota.co%2Fserving%2F41061%2Fplacement.js%3Fts%3D1725707386037msedge.exeRemote address:216.239.36.21:443RequestGET /serve?delivery_id=367152b5-2d0f-47f0-b309-58c82fe29dd8&domain=wearedevs.net&cachebuster=1725707385264730&event=serve&placement_id=41061&runtime_version=21.2.0&placement_version=1&ssp=DBM_1&dsp=dbm&gdpr=1&gdpr_consent=CQEk-sAQEk-sAEsACBENBGFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAhAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA&time=1725707386037&ts=1725707386037&url=https%3A%2F%2Fassets.scoota.co%2Fserving%2F41061%2Fplacement.js%3Fts%3D1725707386037 HTTP/2.0
host: track.scoota.co
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://googleads.g.doubleclick.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
GEThttps://track.scoota.co/env?ts=1725707386292&delivery_id=76e8ca20-1bc9-40a7-83b4-85959dbdf8bb&placement_id=41061&ssp=DBM_1&environment_type=access&environment_name=localmsedge.exeRemote address:216.239.36.21:443RequestGET /env?ts=1725707386292&delivery_id=76e8ca20-1bc9-40a7-83b4-85959dbdf8bb&placement_id=41061&ssp=DBM_1&environment_type=access&environment_name=local HTTP/2.0
host: track.scoota.co
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://googleads.g.doubleclick.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
GEThttps://track.scoota.co/env?ts=1725707386292&delivery_id=76e8ca20-1bc9-40a7-83b4-85959dbdf8bb&placement_id=41061&ssp=DBM_1&environment_type=serving&environment_name=iframemsedge.exeRemote address:216.239.36.21:443RequestGET /env?ts=1725707386292&delivery_id=76e8ca20-1bc9-40a7-83b4-85959dbdf8bb&placement_id=41061&ssp=DBM_1&environment_type=serving&environment_name=iframe HTTP/2.0
host: track.scoota.co
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://googleads.g.doubleclick.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
GEThttps://track.scoota.co/env?ts=1725707386300&delivery_id=367152b5-2d0f-47f0-b309-58c82fe29dd8&placement_id=41061&ssp=DBM_1&environment_type=access&environment_name=localmsedge.exeRemote address:216.239.36.21:443RequestGET /env?ts=1725707386300&delivery_id=367152b5-2d0f-47f0-b309-58c82fe29dd8&placement_id=41061&ssp=DBM_1&environment_type=access&environment_name=local HTTP/2.0
host: track.scoota.co
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://googleads.g.doubleclick.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
GEThttps://track.scoota.co/env?ts=1725707386301&delivery_id=367152b5-2d0f-47f0-b309-58c82fe29dd8&placement_id=41061&ssp=DBM_1&environment_type=serving&environment_name=iframemsedge.exeRemote address:216.239.36.21:443RequestGET /env?ts=1725707386301&delivery_id=367152b5-2d0f-47f0-b309-58c82fe29dd8&placement_id=41061&ssp=DBM_1&environment_type=serving&environment_name=iframe HTTP/2.0
host: track.scoota.co
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: image
referer: https://googleads.g.doubleclick.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
-
Remote address:8.8.8.8:53Requestassets.scoota.coIN AResponseassets.scoota.coIN CNAMEdyjnzf8evxrp2.cloudfront.netdyjnzf8evxrp2.cloudfront.netIN A18.154.84.27dyjnzf8evxrp2.cloudfront.netIN A18.154.84.32dyjnzf8evxrp2.cloudfront.netIN A18.154.84.75dyjnzf8evxrp2.cloudfront.netIN A18.154.84.88
-
Remote address:18.154.84.27:443RequestGET /serving/41061/placement.js?ts=1725707385811 HTTP/2.0
host: assets.scoota.co
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://googleads.g.doubleclick.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-methods: GET
access-control-max-age: 3000
last-modified: Tue, 03 Sep 2024 14:57:08 GMT
x-amz-server-side-encryption: AES256
server: AmazonS3
content-encoding: gzip
date: Fri, 06 Sep 2024 16:39:43 GMT
etag: W/"9dbd4721879e38e4e5bdd806722506f9"
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 483362cff990065223b83823bce7ed7a.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR5-P7
x-amz-cf-id: DqYCECBPFMwHgYpAhOn_lHC7XoCudhkKngIP5vn9sBFZJpu0758u2g==
age: 66604
-
Remote address:18.154.84.27:443RequestGET /serving/41061/placement.js?ts=1725707386037 HTTP/2.0
host: assets.scoota.co
sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
dnt: 1
sec-ch-ua-mobile: ?0
user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
accept: */*
sec-fetch-site: cross-site
sec-fetch-mode: no-cors
sec-fetch-dest: script
referer: https://googleads.g.doubleclick.net/
accept-encoding: gzip, deflate, br
accept-language: en-US,en;q=0.9
ResponseHTTP/2.0 200
access-control-allow-origin: *
access-control-allow-methods: GET
access-control-max-age: 3000
last-modified: Tue, 03 Sep 2024 14:57:08 GMT
x-amz-server-side-encryption: AES256
server: AmazonS3
content-encoding: gzip
date: Fri, 06 Sep 2024 16:39:43 GMT
etag: W/"9dbd4721879e38e4e5bdd806722506f9"
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 483362cff990065223b83823bce7ed7a.cloudfront.net (CloudFront)
x-amz-cf-pop: LHR5-P7
x-amz-cf-id: yWsT9WL-UhEdOnXtEhsGTvSm4OrhtPnEckN1ecV9PoVuUc70eWYFlA==
age: 66604
-
Remote address:8.8.8.8:53Requestwww.google.comIN AResponsewww.google.comIN A142.250.27.99www.google.comIN A142.250.27.104www.google.comIN A142.250.27.103www.google.comIN A142.250.27.105www.google.comIN A142.250.27.106www.google.comIN A142.250.27.147
-
Remote address:8.8.8.8:53Request21.36.239.216.in-addr.arpaIN PTRResponse21.36.239.216.in-addr.arpaIN PTRany-in-24151e100net
-
Remote address:8.8.8.8:53Request107.39.156.108.in-addr.arpaIN PTRResponse107.39.156.108.in-addr.arpaIN PTRserver-108-156-39-107lhr50r cloudfrontnet
-
Remote address:8.8.8.8:53Request27.84.154.18.in-addr.arpaIN PTRResponse27.84.154.18.in-addr.arpaIN PTRserver-18-154-84-27lhr5r cloudfrontnet
-
Remote address:8.8.8.8:53Request23.236.111.52.in-addr.arpaIN PTRResponse
-
21.1kB 347.1kB 321 354
HTTP Request
GET https://wearedevs.net/d/SolaraHTTP Response
200HTTP Request
GET https://wearedevs.net/css/main.css?v=26HTTP Request
GET https://wearedevs.net/css/themes/night.css?v=26&v2=2HTTP Request
GET https://wearedevs.net/css/navheader.css?v=26HTTP Request
GET https://wearedevs.net/js/timestamp.jsHTTP Request
GET https://wearedevs.net/css/download.css?v=26&v2=3HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://cdn.wearedevs.net/js/timestamp.jsHTTP Response
200HTTP Request
GET https://cdn.wearedevs.net/images/icons/youtube.pngHTTP Request
GET https://cdn.wearedevs.net/images/icons/twitter.pngHTTP Request
GET https://wearedevs.net/images/unc.pngHTTP Request
GET https://wearedevs.net/icons/windows.svgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://wearedevs.net/favicon.icoHTTP Response
200HTTP Request
GET https://wearedevs.net/exploits/?C=S;O=AHTTP Response
200HTTP Request
GET https://wearedevs.net/css/exploits.css?v=26&v2=6HTTP Request
GET https://cdn.wearedevs.net/images/thumbnails/solara.webpHTTP Request
GET https://cdn.wearedevs.net/images/thumbnails/multiplerbx.pngHTTP Request
GET https://cdn.wearedevs.net/images/thumbnails/lagswitch-small.jpegHTTP Request
GET https://wearedevs.net/images/bloxshade/logo-s.jpegHTTP Request
GET https://cdn.wearedevs.net/images/thumbnails/autoclicker.jpegHTTP Response
200HTTP Request
GET https://cdn.wearedevs.net/images/thumbnails/JJSploit-v5.jpegHTTP Request
GET https://cdn.wearedevs.net/images/thumbnails/celery-072824.webpHTTP Response
200HTTP Request
GET https://cdn.wearedevs.net/images/thumbnails/wave-071724.webpHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://cdn.wearedevs.net/images/thumbnails/krnl.jpegHTTP Request
GET https://cdn.wearedevs.net/images/thumbnails/DLL%20Injector.pngHTTP Request
GET https://cdn.wearedevs.net/images/thumbnails/winrar.pngHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://cdn.wearedevs.net/images/thumbnails/general-tool.jpegHTTP Request
GET https://cdn.wearedevs.net/images/thumbnails/dllinjector.pngHTTP Request
GET https://cdn.wearedevs.net/images/thumbnails/autoshutdown.pngHTTP Request
GET https://wearedevs.net/icons/download-gray.svgHTTP Response
200HTTP Response
200HTTP Request
GET https://cdn.wearedevs.net/images/thumbnails/cheatengine.pngHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://cdn.wearedevs.net/images/thumbnails/notepad++.pngHTTP Response
200HTTP Response
200HTTP Request
GET https://cdn.wearedevs.net/images/thumbnails/cs.jpegHTTP Response
200HTTP Response
200HTTP Request
GET https://wearedevs.net/js/service-worker.jsHTTP Response
200HTTP Request
GET https://wearedevs.net/d/SolaraHTTP Response
200 -
989 B 4.5kB 9 7
-
324 B 1.6kB 4 4
HTTP Request
GET http://apps.identrust.com/roots/dstrootcax3.p7cHTTP Response
200 -
1.0kB 5.9kB 10 9
-
142.250.27.102:443https://fundingchoicesmessages.google.com/i/ca-pub-9142841210062390?href=https%3A%2F%2Fwearedevs.net%2Fd%2FSolara&ers=2tls, http2msedge.exe5.6kB 83.1kB 68 70
HTTP Request
GET https://fundingchoicesmessages.google.com/i/ca-pub-9142841210062390?href=https%3A%2F%2Fwearedevs.net%2Fd%2FSolara&ers=2 -
2.8kB 17.8kB 28 38
HTTP Request
GET https://cdnwrd2.com/r/2/1725606400023/Bootstrapper.exeHTTP Response
404HTTP Request
GET https://cdnwrd2.com/favicon.icoHTTP Response
200HTTP Request
GET https://cdnwrd2.com/r/2/1725606400023/Bootstrapper.exeHTTP Response
404HTTP Request
GET https://cdnwrd2.com/r/2/1725606400023/Bootstrapper.exeHTTP Response
404 -
989 B 3.1kB 9 7
-
142.250.102.132:443https://tpc.googlesyndication.com/sodar/sodar2/225/runner.htmltls, http2msedge.exe3.1kB 29.4kB 28 37
HTTP Request
GET https://lh3.googleusercontent.com/npCkuoHmnEkYwA_f4iuxGSXXCqvrJd85R6pQEGqL_-bYkitifzZ8_a79jan1M6JA5kumg3-OEKJcnJ0NEw1BW7Ve1KadSjoRFQ3WSfsZk8fl6kys_UkGRQ=h60HTTP Request
GET https://tpc.googlesyndication.com/sodar/sodar2.jsHTTP Request
GET https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html -
35.190.80.1:443https://a.nel.cloudflare.com/report/v4?s=5ckJaJ%2Bfn18OzMPpJf48km39SQpcLre%2BJinzTa4FbVWkk05sGs%2FU3T9YgEC4G0gYg7CpEw5XKiRjoEBpaO%2F%2BrIVZ%2BhIHt6O5PvCGVw0TNg2qNa%2Fdsk9FRvwy6R1tJQ%3D%3Dtls, http2msedge.exe1.7kB 4.6kB 13 14
HTTP Request
OPTIONS https://a.nel.cloudflare.com/report/v4?s=5ckJaJ%2Bfn18OzMPpJf48km39SQpcLre%2BJinzTa4FbVWkk05sGs%2FU3T9YgEC4G0gYg7CpEw5XKiRjoEBpaO%2F%2BrIVZ%2BhIHt6O5PvCGVw0TNg2qNa%2Fdsk9FRvwy6R1tJQ%3D%3D -
1.3kB 667 B 9 7
-
1.8kB 7.7kB 13 16
HTTP Request
GET https://www.google.com/recaptcha/api2/aframe -
953 B 4.6kB 8 9
-
95.101.143.34:443https://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22AnswerType%22%3A%22LeftGutterWidget%22%2C%22T%22%3A%22CI.LeftGutterModule%22%2C%22TS%22%3A1725707337642%2C%22Name%22%3A%22Available%22%2C%22FID%22%3A%22relatedSearchesLGW%22%7D%5Dtls, http2msedge.exe79.4kB 427.5kB 386 469
HTTP Request
GET https://www.bing.com/qbox?query=we&language=en-US&pt=EdgBox&cvid=6a0e8fe2df714d809177b320abd75d1a&ig=9cfcaee67795488d9c551b5d1eedf991&oit=1&cp=2&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=wea&language=en-US&pt=EdgBox&cvid=6a0e8fe2df714d809177b320abd75d1a&ig=3256b9a5c537425db164af5fa08fb560&oit=1&cp=3&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=wear&language=en-US&pt=EdgBox&cvid=6a0e8fe2df714d809177b320abd75d1a&ig=aeeae3a10a2c42c3aa6d2413da47ff14&oit=1&cp=4&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=weare&language=en-US&pt=EdgBox&cvid=6a0e8fe2df714d809177b320abd75d1a&ig=f78a5a148845407da8b27b7f2011d316&oit=1&cp=5&pgcl=4HTTP Request
GET https://www.bing.com/qbox?query=weared&language=en-US&pt=EdgBox&cvid=6a0e8fe2df714d809177b320abd75d1a&ig=3e974728215b444282d9df3faf301c3b&oit=1&cp=6&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=wearede&language=en-US&pt=EdgBox&cvid=6a0e8fe2df714d809177b320abd75d1a&ig=511e0c19303e4aee8352fa63e46c926b&oit=1&cp=7&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=wearedev&language=en-US&pt=EdgBox&cvid=6a0e8fe2df714d809177b320abd75d1a&ig=e7267dbb72d747148aeedcb7621510af&oit=1&cp=8&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/qbox?query=wearedevs&language=en-US&pt=EdgBox&cvid=6a0e8fe2df714d809177b320abd75d1a&ig=ad9a6b405baa4368a72807b7bbbaa5e1&oit=1&cp=9&pgcl=4HTTP Response
200HTTP Request
GET https://www.bing.com/search?q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531HTTP Response
200HTTP Request
GET https://www.bing.com/sa/simg/Roboto_Regular.woff2HTTP Request
GET https://www.bing.com/sa/simg/Roboto_Semibold.woff2HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/rp/B6jGHby7hXuEC7enS8xiNSUwqXw.pngHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&Type=Event.CPT&DATA={%22pp%22:{%22S%22:%22L%22,%22FC%22:27,%22BC%22:670,%22SE%22:-1,%22TC%22:-1,%22H%22:845,%22BP%22:854,%22CT%22:866,%22IL%22:4},%22ad%22:[-1,-1,1263,609,1263,3742,1],%22net%22:%22undefined%22}&P=SERP&DA=DUBE01HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspx?HTTP Request
GET https://www.bing.com/sa/simg/favicon-trans-bg-FFF-mg.icoHTTP Request
GET https://www.bing.com/rp/9JZoMKGwSFpYBOFiek9nl1XTYtg.br.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
204HTTP Request
GET https://www.bing.com/rp/em88jYr3ZOv7yX3AqoOU5z8EEnA.pngHTTP Request
GET https://www.bing.com/geolocation/write?isDevLoc=false&lat=51.519901275634766&lon=-0.10880090296268463&dispName=London%252C%2520Greater%2520London&isEff=1&effLocType=1&clientsid=undefinedHTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1725707329665%2C%22Name%22%3A%22Base%22%2C%22FID%22%3A%22CI%22%7D%2C%7B%22Rtt%22%3A%22100%22%2C%22Downlink%22%3A%221.85%22%2C%22T%22%3A%22CI.NetworkPerformance%22%2C%22TS%22%3A1725707329665%2C%22Name%22%3A%22timinginfo%22%2C%22FID%22%3A%22NetworkPerformanceDetails%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707329681%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22EdgeSpoofing%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707329681%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DM%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707329681%2C%22Name%22%3A%220%22%2C%22FID%22%3A%22DARKMODE%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22ClientDimNotSent%22,%22Text%22:%221%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&Type=Event.ClientInst&DATA=[{%22T%22:%22Info%22,%22FID%22:%22CI%22,%22Name%22:%22HasRR%22,%22Text%22:%221%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22width%22%3A%221280%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707329681%2C%22Name%22%3A%22M%22%2C%22FID%22%3A%22BRW%22%7D%2C%7B%22height%22%3A%22609%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707329698%2C%22Name%22%3A%22S%22%2C%22FID%22%3A%22BRH%22%7D%2C%7B%22RawDPR%22%3A%221.0%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707329703%2C%22Name%22%3A%221.0%22%2C%22FID%22%3A%22DPR%22%7D%2C%7B%22T%22%3A%22CI.SCArrST%22%2C%22TS%22%3A1725707329705%2C%22Name%22%3A822%2C%22FID%22%3A%22SCArrST%22%7D%2C%7B%22Namespace%22%3A%22SuperappConnector%22%2C%22CustomData%22%3A%22%7B%5C%22sysMsg%5C%22%3A%5C%22file%20loaded%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1725707329705%2C%22Name%22%3A%22Global%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22SearchHarder%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707329707%2C%22Name%22%3A%22ButtonHidden%22%2C%22FID%22%3A%22SearchHarderEntryPoint%22%7D%2C%7B%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707329709%2C%22Name%22%3A%22VisibleOrDelayed%22%2C%22FID%22%3A%22BottomBanner%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707329709%2C%22Name%22%3A%22BottomBanner%22%2C%22FID%22%3A%22Mcp%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1725707329709%2C%22Name%22%3A%22bnp.notif.shown%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1725707329709%2C%22Name%22%3A%22InitializationStarted%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1725707329710%2C%22Name%22%3A%22bnp.embed.ready%22%2C%22FID%22%3A%2263245%22%7D%2C%7B%22ID%22%3A%2263245%22%2C%22T%22%3A%22CI.BNPUxAssetIndex%22%2C%22TS%22%3A1725707329710%2C%22Name%22%3A0%2C%22FID%22%3A%22BNP%22%7D%2C%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1725707329711%2C%22Name%22%3A1263%2C%22FID%22%3A%22ViewPortWidth%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.BNP%22%2C%22TS%22%3A1725707329711%2C%22Name%22%3A%22OfferIdMissing%22%2C%22FID%22%3A%22BNPOfferId%22%7D%2C%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1725707329712%2C%22Name%22%3A%22tryWriteEffectiveLocation%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.EffectiveLocation%22%2C%22TS%22%3A1725707329864%2C%22Name%22%3A%22WriteEffectiveLocationSuccess%22%2C%22FID%22%3A%22EffectiveLocation%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22CharCount%22,%22Text%22:%229%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.SERPSB%22,%22FID%22:%22CI%22,%22Name%22:%22LandingRows%22,%22Text%22:%221%22}]HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspx?HTTP Request
GET https://www.bing.com/images/sbi?mmasync=1&ig=059DDB69230F4B6899248A0FC663DDF9&iid=.5099&ptn=Web&ep=0&iconpl=1HTTP Request
GET https://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22Time%22%3A2238%2C%22time%22%3A2241%2C%22T%22%3A%22CI.Latency%22%2C%22TS%22%3A1725707330844%2C%22Name%22%3A%22Loaded%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22comp%22%3A%22loaded%22%2C%22time%22%3A2241%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1725707330844%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22micComponent%22%3A%22rendered%22%2C%22time%22%3A2241%2C%22T%22%3A%22CI.Data%22%2C%22TS%22%3A1725707330844%2C%22Name%22%3A%22speech%22%2C%22FID%22%3A%22HP%22%7D%5DHTTP Request
POST https://www.bing.com/rewardsapp/ncheader?ver=49439565&IID=SERP.5056&IG=059DDB69230F4B6899248A0FC663DDF9HTTP Request
GET https://www.bing.com/ck/a?!&&p=d17b25b5bbd07098JmltdHM9MTcyNTY2NzIwMCZpZ3VpZD0yZWM5NTFlNy02M2I2LTYyYjgtMzRmYS00NTE0NjIyMjYzZjQmaW5zaWQ9NTIxNA&ptn=3&ver=2&hsh=3&fclid=2ec951e7-63b6-62b8-34fa-4514622263f4&psq=wearedevs&u=a1aHR0cHM6Ly93ZWFyZWRldnMubmV0L2V4cGxvaXRzLz9DPVM7Tz1B&ntb=1HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/GLinkPingPost.aspx?IG=059DDB69230F4B6899248A0FC663DDF9&ID=SERP,5214.2&url=https%3A%2F%2Fwww.bing.com%2Fck%2Fa%3F!%26%26p%3Dd17b25b5bbd07098JmltdHM9MTcyNTY2NzIwMCZpZ3VpZD0yZWM5NTFlNy02M2I2LTYyYjgtMzRmYS00NTE0NjIyMjYzZjQmaW5zaWQ9NTIxNA%26ptn%3D3%26ver%3D2%26hsh%3D3%26fclid%3D2ec951e7-63b6-62b8-34fa-4514622263f4%26psq%3Dwearedevs%26u%3Da1aHR0cHM6Ly93ZWFyZWRldnMubmV0L2V4cGxvaXRzLz9DPVM7Tz1B%26ntb%3D1HTTP Response
204HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/favicon.icoHTTP Response
200HTTP Request
POST https://www.bing.com/orgid/idtoken/conditionalHTTP Request
POST https://www.bing.com/rewardsapp/reportActivity?IG=059DDB69230F4B6899248A0FC663DDF9&IID=SERP.5065&q=wearedevs&cvid=6a0e8fe2df714d809177b320abd75d1a&aqs=edge..69i60j69i57j0l4j69i60.4597j0j4&FORM=ANAB01&PC=U531HTTP Request
GET https://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvViewLoaded%22,%22Text%22:%22ViewLoaded%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvLoadSydneyConvResWithPayWall%22,%22Text%22:%22false%22}]HTTP Request
GET https://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.WPT%22,%22FID%22:%22CI%22,%22Name%22:%22SydneyFullScreenConvUseSydneyPayWall%22,%22Text%22:%22false%22}]HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/turing/convtranslation/en-US.jsonHTTP Request
GET https://www.bing.com/sharing/getsharecommoncontrol?CustomizedBranding=copilot&DisablePositioningActionMenuContent=true&DisableTopActions=true&DisplayMode=modal&ElementIdForPreview=enable&PartnerName=&ScenarioNameUsedForLog=Codex_ConversationMode&HTTP Request
GET https://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1725707330894%2C%22Name%22%3A%22OrgId%22%2C%22FID%22%3A%22NoSignInAttempt%22%7D%2C%7B%22correlationId%22%3A%2266dc34415b8140fc9d8370a7d735347a%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1725707330909%2C%22Name%22%3A%22loadJsModule%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22correlationId%22%3A%2266dc34415b8140fc9d8370a7d735347a%22%2C%22T%22%3A%22CI.acclink%22%2C%22TS%22%3A1725707330909%2C%22Name%22%3A%22undirectflow%22%2C%22FID%22%3A%22init%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1725707331999%2C%22Name%22%3A%22Show%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1725707332000%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1725707332001%2C%22Name%22%3A%22overlap%22%2C%22FID%22%3A%22Hide%22%7D%2C%7B%22T%22%3A%22CI.OpalUpsell%22%2C%22TS%22%3A1725707332001%2C%22Name%22%3A%22ShowBubble%22%2C%22FID%22%3A%2214utojb6_14yb1dlu%22%7D%2C%7B%22osBuildVersion%22%3A%5B%2210%22%2C%220%22%2C%2219041%22%5D%2C%22isWin11OrHigher%22%3A%22false%22%2C%22fullOsBuild%22%3A%2210.0.19041%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707332013%2C%22Name%22%3A%22OSBuild%22%2C%22FID%22%3A%22OSBuild%22%7D%2C%7B%22T%22%3A%22CI.Tab%22%2C%22TS%22%3A1725707332630%2C%22Name%22%3A%221%22%2C%22FID%22%3A%22count%22%7D%2C%7B%22Namespace%22%3A%22Codex%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1725707333043%2C%22Name%22%3A%22BeginConfigs%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Codex%22%2C%22CustomData%22%3A%22%5C%223g%5C%22%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1725707333046%2C%22Name%22%3A%22NetworkConnection%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/welcomescreenassets?IG=059DDB69230F4B6899248A0FC663DDF9&IID=SERP.5791HTTP Request
GET https://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22newTone%5C%22%3A%5C%22Balanced%5C%22%2C%5C%22enabled%5C%22%3Afalse%2C%5C%22enableResponseToneObjects%5C%22%3Atrue%2C%5C%22enableResponseToneSelector%5C%22%3Atrue%2C%5C%22responseToneOptions%5C%22%3A%5C%22undefined%5C%22%2C%5C%22responseTones%5C%22%3A%5B%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%5D%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1725707333051%2C%22Name%22%3A%22ResponseToneChangedVM%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Tone%22%2C%22CustomData%22%3A%22%7B%5C%22tone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1725707333051%2C%22Name%22%3A%22DefaultTone%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22CustomData%22%3A%22%7B%5C%22newTone%5C%22%3A%5C%22Balanced%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1725707333052%2C%22Name%22%3A%22ResponseToneChangedService%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22CIBInfo%22%2C%22CustomData%22%3A%22%7B%5C%22version%5C%22%3A%5C%221.1808.0%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1725707333053%2C%22Name%22%3A%22CIB%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Codex%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1725707333053%2C%22Name%22%3A%22ConfigsSet%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1725707333251%2C%22Name%22%3A%22GAMV2.RenderShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22T%22%3A%22CI.ClientInst%22%2C%22TS%22%3A1725707333255%2C%22Name%22%3A%22BindedScrollEvents%22%2C%22FID%22%3A%22Codex%22%7D%5DHTTP Request
GET https://www.bing.com/supercaptionsassets?IG=059DDB69230F4B6899248A0FC663DDF9&IID=SERP.5803HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/rp/vE266_E90czuUc-Fs55Qoq9hIBc.svgHTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/images/svctrlpack?mmasync=1&icnlbl=1&host=serp&IG=059DDB69230F4B6899248A0FC663DDF9&SFX=1&iid=SCPKGHTTP Request
GET https://www.bing.com/videos/vdasync?f=ch&mid=DDA35C1DEA59680A747FDDA35C1DEA59680A747F&vdpp=VideoAnswerHover&&IG=059DDB69230F4B6899248A0FC663DDF9&IID=SERP.vrh.vsb_tr_chd_hc&SFX=0HTTP Request
GET https://www.bing.com/videos/vdasync?f=ch&mid=CDBB964F8F19D7C256ABCDBB964F8F19D7C256AB&vdpp=VideoAnswerHover&&IG=059DDB69230F4B6899248A0FC663DDF9&IID=SERP.vrh.vsb_tr_chd_hc&SFX=1HTTP Request
GET https://www.bing.com/videos/vdasync?f=ch&mid=D2208E819143C64DB27DD2208E819143C64DB27D&vdpp=VideoAnswerHover&&IG=059DDB69230F4B6899248A0FC663DDF9&IID=SERP.vrh.vsb_tr_chd_hc&SFX=2HTTP Request
GET https://www.bing.com/videos/vdasync?f=ch&mid=6AB9CD81F6F31F23E0466AB9CD81F6F31F23E046&vdpp=VideoAnswerHover&&IG=059DDB69230F4B6899248A0FC663DDF9&IID=SERP.vrh.vsb_tr_chd_hc&SFX=3HTTP Request
GET https://www.bing.com/videos/vdasync?f=ch&mid=7DCC0F7AACB2EC54045F7DCC0F7AACB2EC54045F&vdpp=VideoAnswerHover&&IG=059DDB69230F4B6899248A0FC663DDF9&IID=SERP.vrh.vsb_tr_chd_hc&SFX=4HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
POST https://www.bing.com/mysaves/collections/get?Comp=VideoReco&PIG=059DDB69230F4B6899248A0FC663DDF9HTTP Response
400HTTP Request
GET https://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22fdbkans_0%22}]HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&Type=Event.ClientInst&DATA=[{%22T%22:%22CI.FeedbackInit%22,%22FID%22:%22CI%22,%22Name%22:%22Feedback%22,%22Text%22:%22sb_feedback%22}]HTTP Request
GET https://www.bing.com/geolocation/write?isBlocked=true&sid=28644496B02A601725D75065B1BE6103&clientsid=undefinedHTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1725707333447%2C%22Name%22%3A%22GAMV2.RenderShareCommonControlSuccess%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22Namespace%22%3A%22Conversation%22%2C%22Scenario%22%3A%22Codex_ConversationMode%22%2C%22CustomData%22%3A%22%7B%5C%22Scenario%5C%22%3A%5C%22Codex_ConversationMode%5C%22%7D%22%2C%22T%22%3A%22CI.SystemEvent%22%2C%22TS%22%3A1725707333447%2C%22Name%22%3A%22GAMV2.InitShareCommonControl%22%2C%22FID%22%3A%22Codex%22%7D%2C%7B%22isME%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707333507%2C%22Name%22%3A%22SCSTPLD%22%2C%22FID%22%3A%22SuperCaption%22%7D%2C%7B%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1725707333508%2C%22Name%22%3A%22SuperCaptionTaskPaneV1%22%2C%22FID%22%3A%22SuperCaption%22%7D%2C%7B%22T%22%3A%22CI.Show%22%2C%22TS%22%3A1725707333545%2C%22Name%22%3A%22SuperCaptionLoaded%22%2C%22FID%22%3A%22SuperCaption%22%7D%2C%7B%22Txt%22%3A%22UIState%22%2C%22CompName%22%3A%22VideoReco%22%2C%22ErrorType%22%3A%22GetCollection%22%2C%22T%22%3A%22CI.SaveErr%22%2C%22TS%22%3A1725707334482%2C%22Name%22%3A%22SaveControl%22%2C%22FID%22%3A%22%22%7D%2C%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1725707335162%2C%22Name%22%3A%22PromptDevLoc%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1725707335162%2C%22Name%22%3A%22Perm_Available%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22ShowAnimation%22%3A%22%22%2C%22RedDotAnimation%22%3A%22true%22%2C%22RedemptionAnimationState%22%3A%22%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AnimationLoad%22%2C%22T%22%3A%22CI.Load%22%2C%22TS%22%3A1725707335176%2C%22Name%22%3A%22AnimationLoad%22%7D%5DHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22Text%22%3A%220%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707335206%2C%22Name%22%3A%22web%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%221%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707335206%2C%22Name%22%3A%22conv%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%222%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707335206%2C%22Name%22%3A%22video%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%223%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707335206%2C%22Name%22%3A%22images%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%224%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707335206%2C%22Name%22%3A%22local%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%225%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707335206%2C%22Name%22%3A%22news%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%226%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707335206%2C%22Name%22%3A%22shop%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%227%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707335206%2C%22Name%22%3A%22flights%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%228%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707335206%2C%22Name%22%3A%22travelhub%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%229%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707335206%2C%22Name%22%3A%22hotels%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2210%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707335206%2C%22Name%22%3A%22realestate%22%2C%22FID%22%3A%22DynScopeRank%22%7D%2C%7B%22Text%22%3A%2211%22%2C%22T%22%3A%22CI.Info%22%2C%22TS%22%3A1725707335206%2C%22Name%22%3A%22notebook%22%2C%22FID%22%3A%22DynScopeRank%22%7D%5DHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22Fallback%22%3A%221%22%2C%22IsRewardUser%22%3A%22%22%2C%22IsAutoOpenFlyout%22%3A%22%22%2C%22SuppressionReason%22%3A%22NoTrigger%3AMuidTrialNotEnoughPoints%22%2C%22FID%22%3A%22ModernRewardsFlyout%22%2C%22EventName%22%3A%22AutoOpenFlyoutFired%22%2C%22T%22%3A%22CI.Init%22%2C%22TS%22%3A1725707335206%2C%22Name%22%3A%22AutoOpenFlyoutFired%22%7D%5DHTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1725707335208%2C%22Name%22%3A%22Perm_Denied%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1725707335208%2C%22Name%22%3A%22block%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1725707335208%2C%22Name%22%3A%22tryBlock%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Request
GET https://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.DevLoc%22%2C%22TS%22%3A1725707335450%2C%22Name%22%3A%22BlockSuccess%22%2C%22FID%22%3A%22AutoPrompt%22%7D%5DHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/secure/Passport.aspx?popup=1&ssl=1HTTP Response
200HTTP Request
POST https://www.bing.com/fd/ls/lsp.aspxHTTP Response
204HTTP Request
GET https://www.bing.com/ipv6test/test?FORM=MONITRHTTP Request
GET https://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22T%22%3A%22CI.ASBundleLoad%22%2C%22TS%22%3A1725707335458%2C%22Name%22%3A%22AutoSuggestBootstrap%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%221104.5%22%2C%22T%22%3A%22CI.AutosuggestBootstrapLoaded%22%2C%22TS%22%3A1725707335460%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%2C%7B%22LoadTime%22%3A%226854.5%22%2C%22T%22%3A%22CI.AutosuggestJSBundleLoaded%22%2C%22TS%22%3A1725707335460%2C%22Name%22%3A%22PerfInst%22%2C%22FID%22%3A%22AS%22%7D%5DHTTP Response
200HTTP Response
200HTTP Request
GET https://www.bing.com/fd/ls/l?IG=059DDB69230F4B6899248A0FC663DDF9&CID=2EC951E763B662B834FA4514622263F4&TYPE=Event.ClientInst&DATA=%5B%7B%22AnswerType%22%3A%22LeftGutterWidget%22%2C%22T%22%3A%22CI.LeftGutterModule%22%2C%22TS%22%3A1725707337642%2C%22Name%22%3A%22Available%22%2C%22FID%22%3A%22relatedSearchesLGW%22%7D%5DHTTP Response
200 -
1.0kB 5.1kB 9 11
-
1.0kB 5.1kB 9 11
-
88.221.135.25:443https://th.bing.com/th?id=ODLS.7b6ec774-8c41-4d5d-859e-b78e2a41e00c&w=32&h=32&qlt=99&pcl=fffffa&o=6&pid=1.2tls, http2msedge.exe15.3kB 126.5kB 99 132
HTTP Request
GET https://th.bing.com/th?id=OSAAS.C8899B724EC4BF7F5389403C39815B46&w=72&h=72&c=17&rs=1&o=6&pid=5.1HTTP Response
200HTTP Request
GET https://th.bing.com/th?id=ODLS.7b6ec774-8c41-4d5d-859e-b78e2a41e00c&w=32&h=32&qlt=90&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.cfa649f6-b5ca-49ca-b5e8-8f4f5a2e9326&w=32&h=32&qlt=91&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.7b6ec774-8c41-4d5d-859e-b78e2a41e00c&w=32&h=32&qlt=92&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.cfa649f6-b5ca-49ca-b5e8-8f4f5a2e9326&w=32&h=32&qlt=93&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.0c919821-8275-4706-8fd0-8cf61c6ab83e&w=32&h=32&qlt=94&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=OIP.q8e1kX0VBjBOtdc9dLpW4QHaQd&w=80&h=80&c=1&vt=10&bgcl=5ec0de&r=0&o=6&pid=5.1HTTP Request
GET https://th.bing.com/th?id=OVP.q92iIH1l02s3cm3xxMANvgHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP.4h996vcDk58YMDpebdyaKgHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP.2XP_dBfJShok_3IfUX_dYAHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP.Hfwjy0Guz31hPPKI--5i_AHgFo&w=197&h=110&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP.e6oZKE11Au92oIjoDpyrHwEkII&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP.sQCqkMabdVWrOvxD8TfXoACoEs&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP.jjShFRJrdnvsw7bcBxBD2QEkII&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP.TWKkJWv9NsWzHJ_aJYhDmwEkII&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=OVP.ojFJ5JtfF708yuVN7OrAkwEkII&w=115&h=204&c=7&rs=1&qlt=90&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?q=Wearedevs.com+Cheats&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1HTTP Request
GET https://th.bing.com/th?q=Wearedevs+Exploits&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1HTTP Request
GET https://th.bing.com/th?q=Roblox+Wearedevs&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1HTTP Request
GET https://th.bing.com/th?q=Wearedevs+Download&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1HTTP Request
GET https://th.bing.com/th?q=Wearedevs+Infinite+Jump&w=120&h=50&c=7&rs=1&qlt=90&p=0&o=5&pid=1.7&mkt=en-GB&cc=GB&setlang=en&adlt=moderate&t=1HTTP Request
GET https://th.bing.com/th?id=ODLS.0c919821-8275-4706-8fd0-8cf61c6ab83e&w=32&h=32&qlt=95&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.cfa649f6-b5ca-49ca-b5e8-8f4f5a2e9326&w=32&h=32&qlt=96&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.A2450BEC-5595-40BA-9F13-D9EC6AB74B9F&w=16&h=16&c=7&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=ODLS.9cab171c-6190-48e1-b79f-fc45f657b2ae&w=16&h=16&c=7&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=ODLS.0c919821-8275-4706-8fd0-8cf61c6ab83e&w=16&h=16&c=7&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=ODLS.5f2c2347-b4ea-4751-b054-096b81a192fe&w=16&h=16&c=7&o=6&pid=1.7HTTP Request
GET https://th.bing.com/th?id=ODLS.d81812c7-f8bb-4c44-9190-18812f09cc3e&w=32&h=32&qlt=97&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.9cab171c-6190-48e1-b79f-fc45f657b2ae&w=32&h=32&qlt=98&pcl=fffffa&o=6&pid=1.2HTTP Request
GET https://th.bing.com/th?id=ODLS.7b6ec774-8c41-4d5d-859e-b78e2a41e00c&w=32&h=32&qlt=99&pcl=fffffa&o=6&pid=1.2HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200 -
9.5kB 87.4kB 98 105
HTTP Request
GET https://r.bing.com/rp/VUxrd0TdVf1-xa6bP-9mhFdZKGI.br.cssHTTP Response
200HTTP Request
GET https://r.bing.com/rp/NbA_o5_JH0GEi8eQ-UOtARHo4pE.svgHTTP Request
GET https://r.bing.com/rp/Dl3Mgy5b8mZk0rO25YbvLM3bp7Q.svgHTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/fdVZU4ttbw8NDRm6H3I5BW3_vCo.svgHTTP Response
200HTTP Request
GET https://r.bing.com/rp/4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svgHTTP Request
GET https://r.bing.com/rp/Fsa_OI0AplCnVoXGca8ALOo0S0s.svgHTTP Request
GET https://r.bing.com/rp/UYtUYDcn1oZlFG-YfBPz59zejYI.svgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/g2mFaePdYzQOubI8JEItbebrED8.gz.cssHTTP Request
GET https://r.bing.com/rp/_ykiGO1K5rjAQeICdJheT3jfLeY.gz.cssHTTP Request
GET https://r.bing.com/rp/Yb-MiHwFpZo4XYbuuNLKCnyhd1M.gz.cssHTTP Response
200HTTP Request
GET https://r.bing.com/rp/tPLNa5UcMaQEzzg0acZfPM45N6I.gz.cssHTTP Response
200HTTP Request
GET https://r.bing.com/rp/kiGH9ukZK6Q4hvtDtwwVc1yvueg.svgHTTP Response
200HTTP Request
GET https://r.bing.com/rp/KC_nX2_tPPyFvVw1RK20Yu1FyDk.svgHTTP Response
200HTTP Request
GET https://r.bing.com/rp/NnFHhz2jL6yzChtIhaB5IIVKY5k.svgHTTP Response
200HTTP Request
GET https://r.bing.com/rp/hx-eea1zqtCz4K0bW2uH_oN7Fs4.jpgHTTP Response
200HTTP Request
GET https://r.bing.com/rp/95z5wMy4UcfbSSSlSw780vQ5jKA.jpgHTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/GJDmKr3_TS3Qpm6KEL9UKUQKUO4.jpgHTTP Request
GET https://r.bing.com/rp/ln5TQq6AIWfcBlduDk-5bnaJMpY.jpgHTTP Response
200HTTP Request
GET https://r.bing.com/rp/dbmNS45xQvD1diApY1T2HExvOo8.jpgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/cfeVf2-uV0hUo3ToTbLjztuomWk.jpgHTTP Request
GET https://r.bing.com/rp/lvCKZ07bEYtoYmY62ifMzVa0RIE.jpgHTTP Request
GET https://r.bing.com/rp/ni3MyKKVu9pK0SgY6gb6Z2NOGpg.jpgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/jUSPiH2bfSVGRpzAAG11TbfDx-U.gz.cssHTTP Request
GET https://r.bing.com/rp/o7T0VsfHUc3r498CgOHqE1LlpHQ.gz.cssHTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/nxdG9shqA1QjqZq6Vo_TEOGwsvc.gz.cssHTTP Request
GET https://r.bing.com/rp/zYRmeqAEd4Z0yDRz8nuL0syHMEI.svgHTTP Request
GET https://r.bing.com/rp/0WKY0ny-iWR3yYCvsD6MQVMjVbw.svgHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/9mM--t8iClqcK4e1MHzNovhHkVA.svgHTTP Request
GET https://r.bing.com/rp/kxTm6_yMJSr-Au_oSrzcrpJm2mY.svgHTTP Request
GET https://r.bing.com/rp/XhuulIbo88eLoQSXNdexXtHhacY.svgHTTP Response
200HTTP Response
200HTTP Response
200 -
84.2kB 2.1MB 1330 1576
HTTP Request
GET https://r.bing.com/rp/dzo38Je1ucpAu0GSslSr0CmG7f8.br.cssHTTP Response
200HTTP Request
GET https://r.bing.com/rp/xvEz2IbMlyghPZ3oNAHr9N-xMOA.br.jsHTTP Request
GET https://r.bing.com/rp/NJPeXRPI4yyNaXUHIeOQwQkEzeo.br.jsHTTP Request
GET https://r.bing.com/rp/_cQCYzUIUDtiKJi2Mubb5vkdlxs.br.jsHTTP Request
GET https://r.bing.com/rp/TaNyfCzxqBX9l7QZbgZUegopTuI.br.jsHTTP Request
GET https://r.bing.com/rp/OyRnaZe6gJ8kMXuak91zU0baVM4.br.jsHTTP Request
GET https://r.bing.com/rp/ziP8pemc67tw0mIFPEfhzfnzK5M.br.jsHTTP Request
GET https://r.bing.com/rp/K3hC1_cQXGFr6cxRJVWYpzZJaAM.br.jsHTTP Request
GET https://r.bing.com/rp/V793ayrBYjBUm-0gdrJPAEYeUiw.br.jsHTTP Request
GET https://r.bing.com/rp/2DP4HPIfaNQ7pkpsKIkpRa3DF6Y.br.jsHTTP Request
GET https://r.bing.com/rp/wfFvd-T0rsyA2t0l6hXtEJNsyQE.br.jsHTTP Request
GET https://r.bing.com/rp/lLk8XmbdNzzlnPRzVzDhaF9yjqw.br.jsHTTP Request
GET https://r.bing.com/rp/1rUTIFRcUHTZUBaDs_0q8KvUlR0.br.jsHTTP Request
GET https://r.bing.com/rp/CqnvGVJ1YvH33hqJGFWbboMggkU.br.jsHTTP Request
GET https://r.bing.com/rp/LWdKiClTSV7CFiSJsNQTbFbINRk.br.jsHTTP Request
GET https://r.bing.com/rp/Gyuq2bqitqDJM0BeAkbKXGlQXNw.br.jsHTTP Request
GET https://r.bing.com/rp/n21aGRCN5EKHB3qObygw029dyNU.br.jsHTTP Request
GET https://r.bing.com/rp/8CgcSSLayxEVUBf0swP_bQGMId8.br.jsHTTP Request
GET https://r.bing.com/rp/V_fBQ_iVmAgE_Ta_T-6BNXc0ZY4.br.jsHTTP Request
GET https://r.bing.com/rp/9xGNA8UskvA9WHF58zbLOHZ5HvI.br.jsHTTP Request
GET https://r.bing.com/rp/_2I169N92jVtSc_VEsV0nma5sRY.br.jsHTTP Request
GET https://r.bing.com/rp/gKwIRAF4fg7noG1zyeUz8x3Jdhc.br.jsHTTP Request
GET https://r.bing.com/rp/9cuwOQ_qE7qTGKohzrf_gIjTlPI.br.jsHTTP Request
GET https://r.bing.com/rp/Gw7eETSwe7GHmKwW1lRqGPQJXRo.br.jsHTTP Request
GET https://r.bing.com/rp/psgXZvzYJMEW2ydikIk493Va1d4.br.jsHTTP Request
GET https://r.bing.com/rs/6r/xm/nj/nt6a1ZR520utsLoZmSYgwxdOPgI.js?or=wHTTP Request
GET https://r.bing.com/rp/5L3iD467J3iJWEPwIjxlK0MMDpY.br.jsHTTP Request
GET https://r.bing.com/rp/awRIKLY04rWw5wNlVL186SolQSo.br.jsHTTP Request
GET https://r.bing.com/rp/K_V1CARn2Q2lTs5njJKUvUkHyi4.br.jsHTTP Request
GET https://r.bing.com/rp/ZROPcAEhbj2oVXAWpOfdV-3E98k.br.jsHTTP Request
GET https://r.bing.com/rp/3US3nNU_RgsSNFm9Bzw6xgeuOHk.br.jsHTTP Request
GET https://r.bing.com/rp/910ptS3pcIDQ7a5acMaHuQliuN0.br.jsHTTP Request
GET https://r.bing.com/rp/_BBpkcHOf2ZtxPnO7Gnp6T3fiMg.br.jsHTTP Request
GET https://r.bing.com/rp/NfTD8Ovh04Y_Ni14YxqYB8R_2_Q.br.jsHTTP Request
GET https://r.bing.com/rs/6r/ku/jnc,nj/cNbseG2vlUH2ubvgjbDJtgTzQPo.js?or=wHTTP Request
GET https://r.bing.com/rp/fRSNKQanUHk53F1a1Bi8UA71Qt4.br.jsHTTP Request
GET https://r.bing.com/rp/mOy7YpeLJ3c40BBAFNUI6SmOUTY.br.jsHTTP Request
GET https://r.bing.com/rp/6mZmj1db42G_jniFgdT7MCvBgyA.br.jsHTTP Request
GET https://r.bing.com/rp/UftfQbYuKvGGEUHPU3QGHYd90Z8.br.jsHTTP Request
GET https://r.bing.com/rp/yZjAz6-B4hIBhJ6D3nAyY_Ebn44.br.jsHTTP Request
GET https://r.bing.com/rp/zlfm-hC70pZAs62UVTTl3KShKOE.br.jsHTTP Request
GET https://r.bing.com/rp/jA1xMqBzlpnpE2ru1-s0ybbi8MM.br.jsHTTP Request
GET https://r.bing.com/rp/hkXWsTcGTHs44QxzZyThd4fbbPM.br.jsHTTP Request
GET https://r.bing.com/rp/EcPZJcvBpS1TWE_YYG-PcTqlkRQ.br.jsHTTP Request
GET https://r.bing.com/rp/2LhASpM_B45Dkt22jdRkKWDJqnA.br.jsHTTP Request
GET https://r.bing.com/rp/WZtgpiB-ndWRAxZSaqDjQVmQWn8.br.jsHTTP Request
GET https://r.bing.com/rp/5FbVcVko_TuW5Y8VB4_bHoFuDm8.br.jsHTTP Request
GET https://r.bing.com/rp/wxc9bsY9dKAjy0J6gxxCeuENEHs.br.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/EmbwE8rah_7zdUQkosWSw-5nAPY.br.jsHTTP Request
GET https://r.bing.com/rp/iliNDmMOB5iiRl4Tyq5tu7xuLLw.br.jsHTTP Request
GET https://r.bing.com/rp/44Hadr7BiNLQdKT4SHan0JHPRgc.br.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/X-RU3l-2R4Eoz9TUYWyziyccOjA.br.jsHTTP Request
GET https://r.bing.com/rp/-T80ppBRXpFgj9seIafEDYRFlw4.br.jsHTTP Request
GET https://r.bing.com/rp/bll21ZO27j3KPE27uQBxt24c2Fw.br.jsHTTP Request
GET https://r.bing.com/rp/CGx7cGtnGowTbIggC3LZ7jefhxc.br.jsHTTP Request
GET https://r.bing.com/rp/iKLEB3hIDCT4236vCJrv0iHxANU.br.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/mR1Ptz97yxxY4lFUkZlKxQ91LVI.br.jsHTTP Request
GET https://r.bing.com/rp/x8PdJdcgsJ9MPhMArSp52XY7wKo.br.jsHTTP Request
GET https://r.bing.com/rp/E4U_2l19rQJo67bm1yc6aopoZV0.br.jsHTTP Request
GET https://r.bing.com/rp/LDPtmbi_w4y1oa90D_hi6HqB1QI.br.jsHTTP Request
GET https://r.bing.com/rp/wkWt7BtQdqUJkCPKQdJdk548UFA.br.jsHTTP Request
GET https://r.bing.com/rp/Jnh8f1BaqA6QhGEDPml3FtXpFbY.br.jsHTTP Request
GET https://r.bing.com/rp/nc60aT-MXWFDGmlflZLjNBVVxkM.br.jsHTTP Request
GET https://r.bing.com/rp/CcMXS8Oo0OUnUE0LzYK9AFJ6la8.br.jsHTTP Request
GET https://r.bing.com/rp/R5OIlHZUEYWuNhJa46yx5Wir2pM.br.jsHTTP Request
GET https://r.bing.com/rp/4bMWZh7L34S1IHeBoXTI4nOmGig.br.jsHTTP Request
GET https://r.bing.com/rp/Q1Z1cF6gZCkTBd0Gx8Q7LjbPAlQ.br.jsHTTP Request
GET https://r.bing.com/rp/Bb0jjwco4ZJEBGvupFSH5c_T008.br.jsHTTP Request
GET https://r.bing.com/rp/P7qz8YHLATpo17hAsEzFw25VM0w.br.jsHTTP Request
GET https://r.bing.com/rp/k_1vDJ7YnYEjL9Qod9Nov34mjlg.br.jsHTTP Request
GET https://r.bing.com/rp/gGRPwribt8XPTQXpd2zkMD5o04w.br.jsHTTP Request
GET https://r.bing.com/rp/yxi8pqhr6vzq5eiK1J2TcuM5GA0.br.jsHTTP Request
GET https://r.bing.com/rp/X9zPQVZQzKFTYze2B2WNn1LJCS4.br.jsHTTP Request
GET https://r.bing.com/rp/XvPs3zdtm8Xfl-ujR40Xu7FW0LI.br.jsHTTP Request
GET https://r.bing.com/rp/8aj_I6fSAQ2HauP0CPPAfDwa2j8.br.jsHTTP Request
GET https://r.bing.com/rp/LTCT2zdUcB3ayDDUpC7BI5zxXuE.br.jsHTTP Request
GET https://r.bing.com/rp/HdiojNH85n4iu87NAQvDH5bKMnM.br.jsHTTP Request
GET https://r.bing.com/rp/s_KB_GYETp6JptI_mOoLcYDN4OY.br.jsHTTP Request
GET https://r.bing.com/rp/BFQDsdSF9E9Gp0u-xRbmGVfJfe0.br.jsHTTP Request
GET https://r.bing.com/rp/WPedHfV8dQrn4qkif5azDZSqmn8.br.jsHTTP Request
GET https://r.bing.com/rp/00BXM0d2_RU-uUgNDoDSRVtPaQg.br.jsHTTP Request
GET https://r.bing.com/rp/pYx84E5QxKsDa_GCjDkQj38YO0k.br.jsHTTP Request
GET https://r.bing.com/rp/7iVUkp_QNKYQoVs0zBrZVocZL9c.br.jsHTTP Request
GET https://r.bing.com/rp/y9cMttd-SwSaYuiqhqk701fxHs0.br.jsHTTP Request
GET https://r.bing.com/rp/jBIkCV7jrEq13WeSObdKprQ65HI.br.jsHTTP Request
GET https://r.bing.com/rp/MCwdqGFTwqu20jt3177s57V4wZk.br.jsHTTP Request
GET https://r.bing.com/rp/e5E3S-lkItFHIqVf6KjzTWPZb6Y.br.jsHTTP Request
GET https://r.bing.com/rp/ehd9DVTDg25XG1HgnAeMa17fMkw.br.jsHTTP Request
GET https://r.bing.com/rp/DUK18cY3cfD0zk-_nBEv4bFX75k.br.jsHTTP Request
GET https://r.bing.com/rp/Ivjrtaa9JhEJURQVZcs0_qKi1j0.br.jsHTTP Request
GET https://r.bing.com/rp/RvRBoZ5KQDNHwbHfo-_ZBZIoYQo.br.jsHTTP Request
GET https://r.bing.com/rp/lcj8996lLPHohM7LK16sWWtGSzE.br.jsHTTP Request
GET https://r.bing.com/rp/2pI-3yxS71qnL6vzhVIltDQouTg.br.jsHTTP Request
GET https://r.bing.com/rp/wNhUjm3kl_kvyfrio44J6j1zdYo.br.jsHTTP Request
GET https://r.bing.com/rp/IpXJDHKzfGJAg49_x5sRfvVvsvk.br.jsHTTP Request
GET https://r.bing.com/rp/wdztorm0zepTG5y9h06J4IZsb-U.br.jsHTTP Request
GET https://r.bing.com/rp/6juFsmmZTw2skj7CvpgreXtsgqM.br.jsHTTP Request
GET https://r.bing.com/rp/CuoJ-XSESmq5e-S0atX4JdNgEbQ.br.jsHTTP Request
GET https://r.bing.com/rp/t5vZ9VqTO-Sl4hN969ySbvZgV0g.br.jsHTTP Request
GET https://r.bing.com/rp/cevyAKMYXDq2u5yDO1sFDbbTMgg.br.jsHTTP Request
GET https://r.bing.com/rp/k3ftOxFmfEVcL-0bIhjkdknsccM.br.jsHTTP Request
GET https://r.bing.com/rp/5WEwQve87H0O12hmcE3ZlbmonJA.br.jsHTTP Request
GET https://r.bing.com/rp/en78K5TzJwSLvPnpfEnj9SLHQVE.br.jsHTTP Request
GET https://r.bing.com/rp/y1tiMssL1_ZRGIkBjxDYmR2kX8o.br.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/8w26ODmd1hk4C30WJtfkdBYFSfE.br.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/AsdMf7D6KLdP5SQOeuSIZtV8-sA.br.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/FQ5OONBJix62nnJejdLvwcD-OS0.br.jsHTTP Request
GET https://r.bing.com/rp/uiannz55FdT0j3p9jGwegfI5aIY.br.jsHTTP Request
GET https://r.bing.com/rp/eKvcHdnNwo1WcxoSioV4ztnfZk8.br.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/kKakTG0HxsmluiVE6jpA8aE1meQ.br.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/ID-70CBAEOXh6Nwxga-CxgpUq4k.br.jsHTTP Request
GET https://r.bing.com/rp/ydDuUFvQrnTEDpvE14Ya7abrPGk.br.jsHTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/mJUKbhysGPVV0f_zho_k3BkdtlU.gz.jsHTTP Request
GET https://r.bing.com/rp/43BJuM7qM_8Wd1WfIZM2_oK9zrw.gz.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/6vmceBIZtCpov6qdEFkuEpMIaiA.gz.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/IkDC2j66TzCww-8iBc54SOz_nj8.br.jsHTTP Request
GET https://r.bing.com/rp/hNt1P-hJSjlyRszRizu0emgwvJg.br.jsHTTP Response
200HTTP Response
200HTTP Request
GET https://r.bing.com/rp/pCjAnNfKRza-LKbFI9VevrRjIwc.gz.jsHTTP Response
200HTTP Request
GET https://r.bing.com/rp/2SH7cWmaQFsJ2nVKcz9nKlSri_I.br.jsHTTP Request
GET https://r.bing.com/rp/wx3ipwDRpLEWvKqHCNOf4IHHktE.br.jsHTTP Response
200HTTP Response
200 -
1.0kB 5.1kB 9 11
-
20.190.159.64:443https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=23bc44b1-7e7f-4cfb-84e1-5e6cd88ae0bf&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22059DDB69230F4B6899248A0FC663DDF9%22%7dtls, httpmsedge.exe2.7kB 7.4kB 11 11
HTTP Request
GET https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=23bc44b1-7e7f-4cfb-84e1-5e6cd88ae0bf&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%22059DDB69230F4B6899248A0FC663DDF9%22%7dHTTP Response
200 -
1.5kB 4.9kB 9 8
-
162.159.130.233:443https://cdn.discordapp.com/icons/1226285947646378097/3829711bc5fddbab45c4e2604e3caa7d.webptls, http2msedge.exe1.8kB 8.2kB 15 16
HTTP Request
GET https://cdn.discordapp.com/icons/1226285947646378097/3829711bc5fddbab45c4e2604e3caa7d.webpHTTP Response
200 -
13.107.5.80:443https://services.bingapis.com/suggestionchips/api/v1/cannedChipstls, http2msedge.exe2.6kB 9.6kB 16 20
HTTP Request
OPTIONS https://services.bingapis.com/suggestionchips/api/v1/cannedChipsHTTP Response
204HTTP Request
POST https://services.bingapis.com/suggestionchips/api/v1/cannedChipsHTTP Response
200 -
3.4kB 116.3kB 48 89
HTTP Request
GET https://cdn.doubleverify.com/dvbm.jsHTTP Response
200 -
4.5kB 98.6kB 58 79
HTTP Request
GET https://s0.2mdn.net/simgad/7375066635770117431 -
130.211.44.5:443https://rtb0.doubleverify.com/verify.js?ctx=31637785&cmp=31622980&sid=6296779&plc=394104723&crt=217943821&advid=8068700&adsrv=1&mon=1&blk=1&dvp_cawf=crtwrp&cm360cw=1&unit=300x250&prr=1&turl=https%3A%2F%2Fwearedevs.net%2Fexploits%2F&aucmp=21215134947&auevent=ABAjH0gqlMcl2SKaHRXJ4dXYR1k5&autt=1&ppid=103&aucrtv=567325957&auorder=1016142761&pltfrm=1&ausite=187927140511&auxch=1&aufilter1=6157532&c1=6157532&adid=&app=&dup=&gmnpo=&isdvvid=&supplySource=&tagtype=&aUrlD=0&brid=1&bridua=1&brver=92.0.902.67&brh=2&vavbkt=&lvvn=28&fcifrms=11&winh=250&winw=300&chro=1&noc=8&wouh=680&wouw=1280&htmlmsging=1&refD=1&scah=680&scaw=1280&jsver=6717&uid=1725707335439147&srcurlD=0&ttfrms=13&num=6&dvp_isOnHead=0&flvr=1&ver=6717&jsCallback=__verify_callback_1725707335439147&jsTagObjCallback=__tagObject_callback_1725707335439147&ssl=1&prndr=1&m1=96&blkmode=2&dvp_rcp=2&dvp_seem=2&dvp_tuk=1&dvp_sukv=45859188555.1973&ee_dp_sukv=45859188555.1973&dvp_tukv=388210191763.8771&ee_dp_tukv=388210191763.8771&eparams=DC4FC%3Dl9EEADTbpTauTauH62C656GD%5D%3F6ETauU2%3F4r92%3A%3Fl9EEADTbpTauTauH62C656GD%5D%3F6ETar9EEADTbpTauTau8%40%408%3D625D%5D8%5D5%40F3%3D64%3D%3A4%3C%5D%3F6E&referrer=https%3A%2F%2Fgoogleads.g.doubleclick.net%2Fpagead%2Fads%3Fgdpr%3D1%26gdpr_consent%3DCQEk-sAQEk-sAEsACBENBGFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAhAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA%26addtl_consent%3D2%7E70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2357.2373.2415.2506.2526.2568.2571.2575.2624.2677%7Edv.%26client%3Dca-pub-9142841210062390%26output%3Dhtml%26h%3D250%26slotname%3D3739798263%26adk%3D857477039%26adf%3D3151132953%26pi%3Dt.ma%7Eas.3739798263%26w%3D300%26abgtt%3D6%26lmt%3D1725707332%26format%3D300x250%26url%3Dhttps%253A%252F%252Fwearedevs.net%252Fexploits%252F%253FC%253DS%253BO%253DA%26wgl%3D1%26uach%3DWyJXaW5kb3dzIiwiMTAuMCIsIng4NiIsIiIsIjkyLjAuOTAyLjY3IixudWxsLDAsbnVsbCwiIixudWxsLDBd%26dt%3D1725707331777%26bpp%3D2%26bdt%3D186%26idt%3D200%26shv%3Dr20240904%26mjsv%3Dm202409030101%26ptt%3D9%26saldr%3Daa%26abxe%3D1%26cookie%3DID%253D2d9ddd59c2f540c1%253AT%253D1725707316%253ART%253D1725707316%253AS%253DALNI_MYggcsu-w4Eyd9lePUPwXJ8GhchVA%26gpic%3DUID%253D00000ede73ca5a31%253AT%253D1725707316%253ART%253D1725707316%253AS%253DALNI_MYrv3-oQMsQpaOJkFUTF58Gou2y5w%26eo_id_str%3DID%253D803d1b0be491cbe3%253AT%253D1725707316%253ART%253D1725707316%253AS%253DAA-AfjYfeAzGpXQtNv9L-HfNuREh%26prev_fmts%3D0x0%252C300x250%26nras%3D1%26correlator%3D5255585783268%26frm%3D20%26pv%3D1%26u_tz%3D0%26u_his%3D2%26u_h%3D720%26u_w%3D1280%26u_ah%3D680%26u_aw%3D1280%26u_cd%3D24%26u_sd%3D1%26dmc%3D8%26adx%3D959%26ady%3D381%26biw%3D1271%26bih%3D609%26scr_x%3D0%26scr_y%3D0%26eid%3D44759876%252C44759927%252C44759842%252C31086551%252C31086638%252C95331690%252C95338228%252C95341663%252C95335247%252C95340845%26oid%3D2%26pvsid%3D2959204552992310%26tmod%3D922907243%26wsm%3D1%26uas%3D0%26nvt%3D1%26ref%3Dhttps%253A%252F%252Fwww.bing.com%252F%26fc%3D1920%26brdim%3D0%252C0%252C0%252C0%252C1280%252C0%252C1280%252C680%252C1280%252C609%26vis%3D1%26rsz%3D%257C%257CeE%257C%26abl%3DCS%26pfx%3D0%26fu%3D0%26bc%3D31%26bz%3D1%26psd%3DW251bGwsbnVsbCxudWxsLDNd%26ifi%3D3%26uci%3Da%213%26fsb%3D1%26dtd%3D766&dvp_rdyst=interactive&dvp_excm=2tls, httpmsedge.exe5.4kB 6.6kB 14 15
HTTP Request
GET https://rtb0.doubleverify.com/verify.js?ctx=31637785&cmp=31622980&sid=6296779&plc=394104723&crt=217943821&advid=8068700&adsrv=1&mon=1&blk=1&dvp_cawf=crtwrp&cm360cw=1&unit=300x250&prr=1&turl=https%3A%2F%2Fwearedevs.net%2Fexploits%2F&aucmp=21215134947&auevent=ABAjH0gqlMcl2SKaHRXJ4dXYR1k5&autt=1&ppid=103&aucrtv=567325957&auorder=1016142761&pltfrm=1&ausite=187927140511&auxch=1&aufilter1=6157532&c1=6157532&adid=&app=&dup=&gmnpo=&isdvvid=&supplySource=&tagtype=&aUrlD=0&brid=1&bridua=1&brver=92.0.902.67&brh=2&vavbkt=&lvvn=28&fcifrms=11&winh=250&winw=300&chro=1&noc=8&wouh=680&wouw=1280&htmlmsging=1&refD=1&scah=680&scaw=1280&jsver=6717&uid=1725707335439147&srcurlD=0&ttfrms=13&num=6&dvp_isOnHead=0&flvr=1&ver=6717&jsCallback=__verify_callback_1725707335439147&jsTagObjCallback=__tagObject_callback_1725707335439147&ssl=1&prndr=1&m1=96&blkmode=2&dvp_rcp=2&dvp_seem=2&dvp_tuk=1&dvp_sukv=45859188555.1973&ee_dp_sukv=45859188555.1973&dvp_tukv=388210191763.8771&ee_dp_tukv=388210191763.8771&eparams=DC4FC%3Dl9EEADTbpTauTauH62C656GD%5D%3F6ETauU2%3F4r92%3A%3Fl9EEADTbpTauTauH62C656GD%5D%3F6ETar9EEADTbpTauTau8%40%408%3D625D%5D8%5D5%40F3%3D64%3D%3A4%3C%5D%3F6E&referrer=https%3A%2F%2Fgoogleads.g.doubleclick.net%2Fpagead%2Fads%3Fgdpr%3D1%26gdpr_consent%3DCQEk-sAQEk-sAEsACBENBGFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAhAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA%26addtl_consent%3D2%7E70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2357.2373.2415.2506.2526.2568.2571.2575.2624.2677%7Edv.%26client%3Dca-pub-9142841210062390%26output%3Dhtml%26h%3D250%26slotname%3D3739798263%26adk%3D857477039%26adf%3D3151132953%26pi%3Dt.ma%7Eas.3739798263%26w%3D300%26abgtt%3D6%26lmt%3D1725707332%26format%3D300x250%26url%3Dhttps%253A%252F%252Fwearedevs.net%252Fexploits%252F%253FC%253DS%253BO%253DA%26wgl%3D1%26uach%3DWyJXaW5kb3dzIiwiMTAuMCIsIng4NiIsIiIsIjkyLjAuOTAyLjY3IixudWxsLDAsbnVsbCwiIixudWxsLDBd%26dt%3D1725707331777%26bpp%3D2%26bdt%3D186%26idt%3D200%26shv%3Dr20240904%26mjsv%3Dm202409030101%26ptt%3D9%26saldr%3Daa%26abxe%3D1%26cookie%3DID%253D2d9ddd59c2f540c1%253AT%253D1725707316%253ART%253D1725707316%253AS%253DALNI_MYggcsu-w4Eyd9lePUPwXJ8GhchVA%26gpic%3DUID%253D00000ede73ca5a31%253AT%253D1725707316%253ART%253D1725707316%253AS%253DALNI_MYrv3-oQMsQpaOJkFUTF58Gou2y5w%26eo_id_str%3DID%253D803d1b0be491cbe3%253AT%253D1725707316%253ART%253D1725707316%253AS%253DAA-AfjYfeAzGpXQtNv9L-HfNuREh%26prev_fmts%3D0x0%252C300x250%26nras%3D1%26correlator%3D5255585783268%26frm%3D20%26pv%3D1%26u_tz%3D0%26u_his%3D2%26u_h%3D720%26u_w%3D1280%26u_ah%3D680%26u_aw%3D1280%26u_cd%3D24%26u_sd%3D1%26dmc%3D8%26adx%3D959%26ady%3D381%26biw%3D1271%26bih%3D609%26scr_x%3D0%26scr_y%3D0%26eid%3D44759876%252C44759927%252C44759842%252C31086551%252C31086638%252C95331690%252C95338228%252C95341663%252C95335247%252C95340845%26oid%3D2%26pvsid%3D2959204552992310%26tmod%3D922907243%26wsm%3D1%26uas%3D0%26nvt%3D1%26ref%3Dhttps%253A%252F%252Fwww.bing.com%252F%26fc%3D1920%26brdim%3D0%252C0%252C0%252C0%252C1280%252C0%252C1280%252C680%252C1280%252C609%26vis%3D1%26rsz%3D%257C%257CeE%257C%26abl%3DCS%26pfx%3D0%26fu%3D0%26bc%3D31%26bz%3D1%26psd%3DW251bGwsbnVsbCxudWxsLDNd%26ifi%3D3%26uci%3Da%213%26fsb%3D1%26dtd%3D766&dvp_rdyst=interactive&dvp_excm=2HTTP Response
200 -
130.211.44.5:443https://rtb0.doubleverify.com/verify.js?ctx=31637785&cmp=31622980&sid=6296779&plc=394104723&crt=217943821&advid=8068700&adsrv=1&mon=1&blk=1&dvp_cawf=crtwrp&cm360cw=1&unit=300x250&prr=1&turl=https%3A%2F%2Fwearedevs.net%2Fexploits%2F&aucmp=21215134947&auevent=ABAjH0iGfcYvY6QzKnIFGGrz6zit&autt=1&ppid=103&aucrtv=567325957&auorder=1016142761&pltfrm=1&ausite=187927140511&auxch=1&aufilter1=6157532&c1=6157532&adid=&app=&dup=&gmnpo=&isdvvid=&supplySource=&tagtype=&aUrlD=0&brid=1&bridua=1&brver=92.0.902.67&brh=2&vavbkt=&lvvn=28&fcifrms=11&winh=250&winw=300&chro=1&noc=8&wouh=680&wouw=1280&htmlmsging=1&refD=1&scah=680&scaw=1280&jsver=6717&uid=1725707335425351&srcurlD=0&ttfrms=11&num=6&dvp_isOnHead=0&flvr=1&ver=6717&jsCallback=__verify_callback_1725707335425351&jsTagObjCallback=__tagObject_callback_1725707335425351&ssl=1&prndr=1&m1=96&blkmode=2&dvp_rcp=2&dvp_seem=2&dvp_tuk=1&dvp_sukv=50782052.23187536&ee_dp_sukv=50782052.23187536&dvp_tukv=16229706390.77407&ee_dp_tukv=16229706390.77407&eparams=DC4FC%3Dl9EEADTbpTauTauH62C656GD%5D%3F6ETauU2%3F4r92%3A%3Fl9EEADTbpTauTauH62C656GD%5D%3F6ETar9EEADTbpTauTau8%40%408%3D625D%5D8%5D5%40F3%3D64%3D%3A4%3C%5D%3F6E&referrer=https%3A%2F%2Fgoogleads.g.doubleclick.net%2Fpagead%2Fads%3Fgdpr%3D1%26gdpr_consent%3DCQEk-sAQEk-sAEsACBENBGFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAhAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA%26addtl_consent%3D2%7E70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2357.2373.2415.2506.2526.2568.2571.2575.2624.2677%7Edv.%26client%3Dca-pub-9142841210062390%26output%3Dhtml%26h%3D250%26slotname%3D3739798263%26adk%3D857477039%26adf%3D2880863494%26pi%3Dt.ma%7Eas.3739798263%26w%3D300%26abgtt%3D6%26lmt%3D1725707332%26format%3D300x250%26url%3Dhttps%253A%252F%252Fwearedevs.net%252Fexploits%252F%253FC%253DS%253BO%253DA%26wgl%3D1%26uach%3DWyJXaW5kb3dzIiwiMTAuMCIsIng4NiIsIiIsIjkyLjAuOTAyLjY3IixudWxsLDAsbnVsbCwiIixudWxsLDBd%26dt%3D1725707331777%26bpp%3D1%26bdt%3D186%26idt%3D203%26shv%3Dr20240904%26mjsv%3Dm202409030101%26ptt%3D9%26saldr%3Daa%26abxe%3D1%26cookie%3DID%253D2d9ddd59c2f540c1%253AT%253D1725707316%253ART%253D1725707316%253AS%253DALNI_MYggcsu-w4Eyd9lePUPwXJ8GhchVA%26gpic%3DUID%253D00000ede73ca5a31%253AT%253D1725707316%253ART%253D1725707316%253AS%253DALNI_MYrv3-oQMsQpaOJkFUTF58Gou2y5w%26eo_id_str%3DID%253D803d1b0be491cbe3%253AT%253D1725707316%253ART%253D1725707316%253AS%253DAA-AfjYfeAzGpXQtNv9L-HfNuREh%26prev_fmts%3D0x0%252C300x250%252C300x250%26nras%3D1%26correlator%3D5255585783268%26frm%3D20%26pv%3D1%26u_tz%3D0%26u_his%3D2%26u_h%3D720%26u_w%3D1280%26u_ah%3D680%26u_aw%3D1280%26u_cd%3D24%26u_sd%3D1%26dmc%3D8%26adx%3D959%26ady%3D777%26biw%3D1271%26bih%3D609%26scr_x%3D0%26scr_y%3D0%26eid%3D44759876%252C44759927%252C44759842%252C31086551%252C31086638%252C95331690%252C95338228%252C95341663%252C95335247%252C95340845%26oid%3D2%26pvsid%3D2959204552992310%26tmod%3D922907243%26wsm%3D1%26uas%3D0%26nvt%3D1%26ref%3Dhttps%253A%252F%252Fwww.bing.com%252F%26fc%3D1920%26brdim%3D0%252C0%252C0%252C0%252C1280%252C0%252C1280%252C680%252C1280%252C609%26vis%3D1%26rsz%3D%257C%257CeEbr%257C%26abl%3DCS%26pfx%3D0%26fu%3D0%26bc%3D31%26bz%3D1%26psd%3DW251bGwsbnVsbCxudWxsLDNd%26ifi%3D4%26uci%3Da%214%26btvi%3D1%26fsb%3D1%26dtd%3D774&dvp_rdyst=interactive&dvp_excm=2tls, httpmsedge.exe5.4kB 6.6kB 14 15
HTTP Request
GET https://rtb0.doubleverify.com/verify.js?ctx=31637785&cmp=31622980&sid=6296779&plc=394104723&crt=217943821&advid=8068700&adsrv=1&mon=1&blk=1&dvp_cawf=crtwrp&cm360cw=1&unit=300x250&prr=1&turl=https%3A%2F%2Fwearedevs.net%2Fexploits%2F&aucmp=21215134947&auevent=ABAjH0iGfcYvY6QzKnIFGGrz6zit&autt=1&ppid=103&aucrtv=567325957&auorder=1016142761&pltfrm=1&ausite=187927140511&auxch=1&aufilter1=6157532&c1=6157532&adid=&app=&dup=&gmnpo=&isdvvid=&supplySource=&tagtype=&aUrlD=0&brid=1&bridua=1&brver=92.0.902.67&brh=2&vavbkt=&lvvn=28&fcifrms=11&winh=250&winw=300&chro=1&noc=8&wouh=680&wouw=1280&htmlmsging=1&refD=1&scah=680&scaw=1280&jsver=6717&uid=1725707335425351&srcurlD=0&ttfrms=11&num=6&dvp_isOnHead=0&flvr=1&ver=6717&jsCallback=__verify_callback_1725707335425351&jsTagObjCallback=__tagObject_callback_1725707335425351&ssl=1&prndr=1&m1=96&blkmode=2&dvp_rcp=2&dvp_seem=2&dvp_tuk=1&dvp_sukv=50782052.23187536&ee_dp_sukv=50782052.23187536&dvp_tukv=16229706390.77407&ee_dp_tukv=16229706390.77407&eparams=DC4FC%3Dl9EEADTbpTauTauH62C656GD%5D%3F6ETauU2%3F4r92%3A%3Fl9EEADTbpTauTauH62C656GD%5D%3F6ETar9EEADTbpTauTau8%40%408%3D625D%5D8%5D5%40F3%3D64%3D%3A4%3C%5D%3F6E&referrer=https%3A%2F%2Fgoogleads.g.doubleclick.net%2Fpagead%2Fads%3Fgdpr%3D1%26gdpr_consent%3DCQEk-sAQEk-sAEsACBENBGFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAhAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA%26addtl_consent%3D2%7E70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2357.2373.2415.2506.2526.2568.2571.2575.2624.2677%7Edv.%26client%3Dca-pub-9142841210062390%26output%3Dhtml%26h%3D250%26slotname%3D3739798263%26adk%3D857477039%26adf%3D2880863494%26pi%3Dt.ma%7Eas.3739798263%26w%3D300%26abgtt%3D6%26lmt%3D1725707332%26format%3D300x250%26url%3Dhttps%253A%252F%252Fwearedevs.net%252Fexploits%252F%253FC%253DS%253BO%253DA%26wgl%3D1%26uach%3DWyJXaW5kb3dzIiwiMTAuMCIsIng4NiIsIiIsIjkyLjAuOTAyLjY3IixudWxsLDAsbnVsbCwiIixudWxsLDBd%26dt%3D1725707331777%26bpp%3D1%26bdt%3D186%26idt%3D203%26shv%3Dr20240904%26mjsv%3Dm202409030101%26ptt%3D9%26saldr%3Daa%26abxe%3D1%26cookie%3DID%253D2d9ddd59c2f540c1%253AT%253D1725707316%253ART%253D1725707316%253AS%253DALNI_MYggcsu-w4Eyd9lePUPwXJ8GhchVA%26gpic%3DUID%253D00000ede73ca5a31%253AT%253D1725707316%253ART%253D1725707316%253AS%253DALNI_MYrv3-oQMsQpaOJkFUTF58Gou2y5w%26eo_id_str%3DID%253D803d1b0be491cbe3%253AT%253D1725707316%253ART%253D1725707316%253AS%253DAA-AfjYfeAzGpXQtNv9L-HfNuREh%26prev_fmts%3D0x0%252C300x250%252C300x250%26nras%3D1%26correlator%3D5255585783268%26frm%3D20%26pv%3D1%26u_tz%3D0%26u_his%3D2%26u_h%3D720%26u_w%3D1280%26u_ah%3D680%26u_aw%3D1280%26u_cd%3D24%26u_sd%3D1%26dmc%3D8%26adx%3D959%26ady%3D777%26biw%3D1271%26bih%3D609%26scr_x%3D0%26scr_y%3D0%26eid%3D44759876%252C44759927%252C44759842%252C31086551%252C31086638%252C95331690%252C95338228%252C95341663%252C95335247%252C95340845%26oid%3D2%26pvsid%3D2959204552992310%26tmod%3D922907243%26wsm%3D1%26uas%3D0%26nvt%3D1%26ref%3Dhttps%253A%252F%252Fwww.bing.com%252F%26fc%3D1920%26brdim%3D0%252C0%252C0%252C0%252C1280%252C0%252C1280%252C680%252C1280%252C609%26vis%3D1%26rsz%3D%257C%257CeEbr%257C%26abl%3DCS%26pfx%3D0%26fu%3D0%26bc%3D31%26bz%3D1%26psd%3DW251bGwsbnVsbCxudWxsLDNd%26ifi%3D4%26uci%3Da%214%26btvi%3D1%26fsb%3D1%26dtd%3D774&dvp_rdyst=interactive&dvp_excm=2HTTP Response
200 -
130.211.44.5:443https://rtb0.doubleverify.com/verify.js?ctx=31637785&cmp=31622980&sid=6296779&plc=394104723&crt=217943821&advid=8068700&adsrv=1&mon=1&blk=1&dvp_cawf=crtwrp&cm360cw=1&unit=300x250&prr=1&turl=https%3A%2F%2Fwearedevs.net%2Fexploits%2F&aucmp=21215134947&auevent=ABAjH0hw9pTiZlhEOOOXnBnv8aLZ&autt=1&ppid=103&aucrtv=567325957&auorder=1016142761&pltfrm=1&ausite=187927140511&auxch=1&aufilter1=6157532&c1=6157532&adid=&app=&dup=&gmnpo=&isdvvid=&supplySource=&tagtype=&aUrlD=0&brid=1&bridua=1&brver=92.0.902.67&brh=2&vavbkt=&lvvn=28&fcifrms=11&winh=250&winw=300&chro=1&noc=8&wouh=680&wouw=1280&htmlmsging=1&refD=1&scah=680&scaw=1280&jsver=6717&uid=1725707335405310&srcurlD=0&ttfrms=28&num=6&dvp_isOnHead=0&flvr=1&ver=6717&jsCallback=__verify_callback_1725707335405310&jsTagObjCallback=__tagObject_callback_1725707335405310&ssl=1&prndr=1&m1=96&blkmode=2&dvp_rcp=2&dvp_seem=2&dvp_tuk=1&dvp_sukv=256769552897.74976&ee_dp_sukv=256769552897.74976&dvp_tukv=28364243956.444275&ee_dp_tukv=28364243956.444275&eparams=DC4FC%3Dl9EEADTbpTauTauH62C656GD%5D%3F6ETauU2%3F4r92%3A%3Fl9EEADTbpTauTauH62C656GD%5D%3F6ETar9EEADTbpTauTau8%40%408%3D625D%5D8%5D5%40F3%3D64%3D%3A4%3C%5D%3F6E&referrer=https%3A%2F%2Fgoogleads.g.doubleclick.net%2Fpagead%2Fads%3Fgdpr%3D1%26gdpr_consent%3DCQEk-sAQEk-sAEsACBENBGFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAhAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA%26addtl_consent%3D2%7E70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2357.2373.2415.2506.2526.2568.2571.2575.2624.2677%7Edv.%26client%3Dca-pub-9142841210062390%26output%3Dhtml%26h%3D250%26slotname%3D3739798263%26adk%3D857477039%26adf%3D4272225274%26pi%3Dt.ma%7Eas.3739798263%26w%3D300%26abgtt%3D6%26lmt%3D1725707332%26format%3D300x250%26url%3Dhttps%253A%252F%252Fwearedevs.net%252Fexploits%252F%253FC%253DS%253BO%253DA%26wgl%3D1%26uach%3DWyJXaW5kb3dzIiwiMTAuMCIsIng4NiIsIiIsIjkyLjAuOTAyLjY3IixudWxsLDAsbnVsbCwiIixudWxsLDBd%26dt%3D1725707331777%26bpp%3D1%26bdt%3D186%26idt%3D197%26shv%3Dr20240904%26mjsv%3Dm202409030101%26ptt%3D9%26saldr%3Daa%26abxe%3D1%26cookie%3DID%253D2d9ddd59c2f540c1%253AT%253D1725707316%253ART%253D1725707316%253AS%253DALNI_MYggcsu-w4Eyd9lePUPwXJ8GhchVA%26gpic%3DUID%253D00000ede73ca5a31%253AT%253D1725707316%253ART%253D1725707316%253AS%253DALNI_MYrv3-oQMsQpaOJkFUTF58Gou2y5w%26eo_id_str%3DID%253D803d1b0be491cbe3%253AT%253D1725707316%253ART%253D1725707316%253AS%253DAA-AfjYfeAzGpXQtNv9L-HfNuREh%26prev_fmts%3D0x0%26nras%3D1%26correlator%3D5255585783268%26frm%3D20%26pv%3D1%26u_tz%3D0%26u_his%3D2%26u_h%3D720%26u_w%3D1280%26u_ah%3D680%26u_aw%3D1280%26u_cd%3D24%26u_sd%3D1%26dmc%3D8%26adx%3D959%26ady%3D52%26biw%3D1271%26bih%3D609%26scr_x%3D0%26scr_y%3D0%26eid%3D44759876%252C44759927%252C44759842%252C31086551%252C31086638%252C95331690%252C95338228%252C95341663%252C95335247%252C95340845%26oid%3D2%26pvsid%3D2959204552992310%26tmod%3D922907243%26wsm%3D1%26uas%3D0%26nvt%3D1%26ref%3Dhttps%253A%252F%252Fwww.bing.com%252F%26fc%3D1920%26brdim%3D0%252C0%252C0%252C0%252C1280%252C0%252C1280%252C680%252C1280%252C609%26vis%3D1%26rsz%3D%257C%257CeE%257C%26abl%3DCS%26pfx%3D0%26fu%3D0%26bc%3D31%26bz%3D1%26psd%3DW251bGwsbnVsbCxudWxsLDNd%26ifi%3D2%26uci%3Da%212%26fsb%3D1%26dtd%3D758&dvp_rdyst=interactive&dvp_excm=2tls, httpmsedge.exe5.4kB 6.6kB 14 14
HTTP Request
GET https://rtb0.doubleverify.com/verify.js?ctx=31637785&cmp=31622980&sid=6296779&plc=394104723&crt=217943821&advid=8068700&adsrv=1&mon=1&blk=1&dvp_cawf=crtwrp&cm360cw=1&unit=300x250&prr=1&turl=https%3A%2F%2Fwearedevs.net%2Fexploits%2F&aucmp=21215134947&auevent=ABAjH0hw9pTiZlhEOOOXnBnv8aLZ&autt=1&ppid=103&aucrtv=567325957&auorder=1016142761&pltfrm=1&ausite=187927140511&auxch=1&aufilter1=6157532&c1=6157532&adid=&app=&dup=&gmnpo=&isdvvid=&supplySource=&tagtype=&aUrlD=0&brid=1&bridua=1&brver=92.0.902.67&brh=2&vavbkt=&lvvn=28&fcifrms=11&winh=250&winw=300&chro=1&noc=8&wouh=680&wouw=1280&htmlmsging=1&refD=1&scah=680&scaw=1280&jsver=6717&uid=1725707335405310&srcurlD=0&ttfrms=28&num=6&dvp_isOnHead=0&flvr=1&ver=6717&jsCallback=__verify_callback_1725707335405310&jsTagObjCallback=__tagObject_callback_1725707335405310&ssl=1&prndr=1&m1=96&blkmode=2&dvp_rcp=2&dvp_seem=2&dvp_tuk=1&dvp_sukv=256769552897.74976&ee_dp_sukv=256769552897.74976&dvp_tukv=28364243956.444275&ee_dp_tukv=28364243956.444275&eparams=DC4FC%3Dl9EEADTbpTauTauH62C656GD%5D%3F6ETauU2%3F4r92%3A%3Fl9EEADTbpTauTauH62C656GD%5D%3F6ETar9EEADTbpTauTau8%40%408%3D625D%5D8%5D5%40F3%3D64%3D%3A4%3C%5D%3F6E&referrer=https%3A%2F%2Fgoogleads.g.doubleclick.net%2Fpagead%2Fads%3Fgdpr%3D1%26gdpr_consent%3DCQEk-sAQEk-sAEsACBENBGFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAhAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA%26addtl_consent%3D2%7E70.89.93.108.122.149.196.236.259.311.313.323.358.415.449.486.494.495.540.574.609.827.864.981.1029.1048.1051.1095.1097.1126.1205.1276.1301.1365.1415.1449.1514.1570.1577.1598.1651.1716.1735.1753.1765.1870.1878.1889.1958.2072.2253.2299.2357.2373.2415.2506.2526.2568.2571.2575.2624.2677%7Edv.%26client%3Dca-pub-9142841210062390%26output%3Dhtml%26h%3D250%26slotname%3D3739798263%26adk%3D857477039%26adf%3D4272225274%26pi%3Dt.ma%7Eas.3739798263%26w%3D300%26abgtt%3D6%26lmt%3D1725707332%26format%3D300x250%26url%3Dhttps%253A%252F%252Fwearedevs.net%252Fexploits%252F%253FC%253DS%253BO%253DA%26wgl%3D1%26uach%3DWyJXaW5kb3dzIiwiMTAuMCIsIng4NiIsIiIsIjkyLjAuOTAyLjY3IixudWxsLDAsbnVsbCwiIixudWxsLDBd%26dt%3D1725707331777%26bpp%3D1%26bdt%3D186%26idt%3D197%26shv%3Dr20240904%26mjsv%3Dm202409030101%26ptt%3D9%26saldr%3Daa%26abxe%3D1%26cookie%3DID%253D2d9ddd59c2f540c1%253AT%253D1725707316%253ART%253D1725707316%253AS%253DALNI_MYggcsu-w4Eyd9lePUPwXJ8GhchVA%26gpic%3DUID%253D00000ede73ca5a31%253AT%253D1725707316%253ART%253D1725707316%253AS%253DALNI_MYrv3-oQMsQpaOJkFUTF58Gou2y5w%26eo_id_str%3DID%253D803d1b0be491cbe3%253AT%253D1725707316%253ART%253D1725707316%253AS%253DAA-AfjYfeAzGpXQtNv9L-HfNuREh%26prev_fmts%3D0x0%26nras%3D1%26correlator%3D5255585783268%26frm%3D20%26pv%3D1%26u_tz%3D0%26u_his%3D2%26u_h%3D720%26u_w%3D1280%26u_ah%3D680%26u_aw%3D1280%26u_cd%3D24%26u_sd%3D1%26dmc%3D8%26adx%3D959%26ady%3D52%26biw%3D1271%26bih%3D609%26scr_x%3D0%26scr_y%3D0%26eid%3D44759876%252C44759927%252C44759842%252C31086551%252C31086638%252C95331690%252C95338228%252C95341663%252C95335247%252C95340845%26oid%3D2%26pvsid%3D2959204552992310%26tmod%3D922907243%26wsm%3D1%26uas%3D0%26nvt%3D1%26ref%3Dhttps%253A%252F%252Fwww.bing.com%252F%26fc%3D1920%26brdim%3D0%252C0%252C0%252C0%252C1280%252C0%252C1280%252C680%252C1280%252C609%26vis%3D1%26rsz%3D%257C%257CeE%257C%26abl%3DCS%26pfx%3D0%26fu%3D0%26bc%3D31%26bz%3D1%26psd%3DW251bGwsbnVsbCxudWxsLDNd%26ifi%3D2%26uci%3Da%212%26fsb%3D1%26dtd%3D758&dvp_rdyst=interactive&dvp_excm=2HTTP Response
200 -
130.211.44.5:443https://rtbc-ew1.doubleverify.com/bsevent.gif?impid=3cda4b2d2565414ea642ba8c201f43b7&flavor=1&gdpr=&gdpr_consent=&tgdur=703&vfdur=122&vfsz=917&tuveims=14&tuveems=145&eoid=1&ttfurm=3156tls, httpmsedge.exe1.8kB 5.8kB 10 11
HTTP Request
POST https://rtbc-ew1.doubleverify.com/bsevent.gif?impid=3cda4b2d2565414ea642ba8c201f43b7&flavor=1&gdpr=&gdpr_consent=&tgdur=703&vfdur=122&vfsz=917&tuveims=14&tuveems=145&eoid=1&ttfurm=3156HTTP Response
204 -
130.211.44.5:443https://rtbc-ew1.doubleverify.com/bsevent.gif?impid=b9b65559e45d4f34bef097a6df77c56e&flavor=1&gdpr=&gdpr_consent=&tgdur=785&vfdur=140&vfsz=916&tuveims=12&tuveems=193&eoid=1&ttfurm=3201tls, httpmsedge.exe1.8kB 5.8kB 10 10
HTTP Request
POST https://rtbc-ew1.doubleverify.com/bsevent.gif?impid=b9b65559e45d4f34bef097a6df77c56e&flavor=1&gdpr=&gdpr_consent=&tgdur=785&vfdur=140&vfsz=916&tuveims=12&tuveems=193&eoid=1&ttfurm=3201HTTP Response
204 -
130.211.44.5:443https://rtbc-ew1.doubleverify.com/bsevent.gif?impid=6a38e199ced24736bd5ef8145a425ced&flavor=1&gdpr=&gdpr_consent=&tgdur=763&vfdur=154&vfsz=917&tuveims=30&tuveems=202&eoid=1&ttfurm=3243tls, httpmsedge.exe1.8kB 5.8kB 10 11
HTTP Request
POST https://rtbc-ew1.doubleverify.com/bsevent.gif?impid=6a38e199ced24736bd5ef8145a425ced&flavor=1&gdpr=&gdpr_consent=&tgdur=763&vfdur=154&vfsz=917&tuveims=30&tuveems=202&eoid=1&ttfurm=3243HTTP Response
204 -
1.4kB 6.8kB 9 11
HTTP Request
OPTIONS https://aefd.nelreports.net/api/report?cat=bingaotakHTTP Response
502 -
216.239.36.21:443https://track.scoota.co/env?ts=1725707386301&delivery_id=367152b5-2d0f-47f0-b309-58c82fe29dd8&placement_id=41061&ssp=DBM_1&environment_type=serving&environment_name=iframetls, http2msedge.exe4.1kB 7.4kB 25 35
HTTP Request
GET https://track.scoota.co/serve?delivery_id=76e8ca20-1bc9-40a7-83b4-85959dbdf8bb&domain=wearedevs.net&cachebuster=1725707385250300&event=serve&placement_id=41061&runtime_version=21.2.0&placement_version=1&ssp=DBM_1&dsp=dbm&gdpr=1&gdpr_consent=CQEk-sAQEk-sAEsACBENBGFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAhAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA&time=1725707385811&ts=1725707385811&url=https%3A%2F%2Fassets.scoota.co%2Fserving%2F41061%2Fplacement.js%3Fts%3D1725707385811HTTP Request
GET https://track.scoota.co/serve?delivery_id=367152b5-2d0f-47f0-b309-58c82fe29dd8&domain=wearedevs.net&cachebuster=1725707385264730&event=serve&placement_id=41061&runtime_version=21.2.0&placement_version=1&ssp=DBM_1&dsp=dbm&gdpr=1&gdpr_consent=CQEk-sAQEk-sAEsACBENBGFoAP_gAEPgACiQINJB7C7FbSFCwH5zaLsAMAhHRsAAQoQAAASBAmABQAKQIAQCgkAQFASgBAACAAAAICZBIQIECAAACUAAQAAAAAAEAAAAAAAIIAAAgAEAAAAIAAACAIAAEAAIAAAAEAAAmAgAAIIACAAAhAAAAAAAAAAAAAAAAgCAAAAAAAAAAAAAAAAAAQOhSD2F2K2kKFkPCmwXYAYBCujYAAhQgAAAkCBMACgAUgQAgFJIAgCIFAAAAAAAAAQEiCQAAQABAAEIACgAAAAAAIAAAAAAAQQAABAAIAAAAAAAAEAQAAIAAQAAAAIAABEhCAAQQAEAAAAAAAQAAAAAAAAAAABAAA&time=1725707386037&ts=1725707386037&url=https%3A%2F%2Fassets.scoota.co%2Fserving%2F41061%2Fplacement.js%3Fts%3D1725707386037HTTP Request
GET https://track.scoota.co/env?ts=1725707386292&delivery_id=76e8ca20-1bc9-40a7-83b4-85959dbdf8bb&placement_id=41061&ssp=DBM_1&environment_type=access&environment_name=localHTTP Request
GET https://track.scoota.co/env?ts=1725707386292&delivery_id=76e8ca20-1bc9-40a7-83b4-85959dbdf8bb&placement_id=41061&ssp=DBM_1&environment_type=serving&environment_name=iframeHTTP Request
GET https://track.scoota.co/env?ts=1725707386300&delivery_id=367152b5-2d0f-47f0-b309-58c82fe29dd8&placement_id=41061&ssp=DBM_1&environment_type=access&environment_name=localHTTP Request
GET https://track.scoota.co/env?ts=1725707386301&delivery_id=367152b5-2d0f-47f0-b309-58c82fe29dd8&placement_id=41061&ssp=DBM_1&environment_type=serving&environment_name=iframe -
18.154.84.27:443https://assets.scoota.co/serving/41061/placement.js?ts=1725707386037tls, http2msedge.exe2.7kB 37.5kB 34 35
HTTP Request
GET https://assets.scoota.co/serving/41061/placement.js?ts=1725707385811HTTP Request
GET https://assets.scoota.co/serving/41061/placement.js?ts=1725707386037HTTP Response
200HTTP Response
200 -
1.0kB 6.5kB 10 10
-
177 B 107 B 3 1
DNS Request
wearedevs.net
DNS Request
wearedevs.net
DNS Request
wearedevs.net
DNS Response
172.67.71.2104.26.6.147104.26.7.147
-
73 B 147 B 1 1
DNS Request
217.106.137.52.in-addr.arpa
-
64 B 165 B 1 1
DNS Request
apps.identrust.com
DNS Response
88.221.134.13788.221.135.104
-
70 B 132 B 1 1
DNS Request
2.71.67.172.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
71.159.190.20.in-addr.arpa
-
73 B 144 B 1 1
DNS Request
95.221.229.192.in-addr.arpa
-
73 B 139 B 1 1
DNS Request
137.134.221.88.in-addr.arpa
-
63 B 111 B 1 1
DNS Request
cdn.wearedevs.net
DNS Response
172.67.71.2104.26.7.147104.26.6.147
-
72 B 105 B 1 1
DNS Request
95.27.250.142.in-addr.arpa
-
74 B 108 B 1 1
DNS Request
155.102.250.142.in-addr.arpa
-
73 B 137 B 1 1
DNS Request
googleads.g.doubleclick.net
DNS Response
142.250.102.156142.250.102.155142.250.102.154142.250.102.157
-
73 B 106 B 1 1
DNS Request
94.102.250.142.in-addr.arpa
-
74 B 108 B 1 1
DNS Request
156.102.250.142.in-addr.arpa
-
79 B 196 B 1 1
DNS Request
fundingchoicesmessages.google.com
DNS Response
142.250.27.102142.250.27.139142.250.27.100142.250.27.101142.250.27.113142.250.27.138
-
584 B 9
-
22.3kB 173.5kB 116 208
-
73 B 107 B 1 1
DNS Request
102.27.250.142.in-addr.arpa
-
57 B 89 B 1 1
DNS Request
cdnwrd2.com
DNS Response
104.21.75.26172.67.166.253
-
71 B 116 B 1 1
DNS Request
lh3.googleusercontent.com
DNS Response
142.250.102.132
-
66 B 82 B 1 1
DNS Request
a.nel.cloudflare.com
DNS Response
35.190.80.1
-
71 B 133 B 1 1
DNS Request
26.75.21.104.in-addr.arpa
-
74 B 108 B 1 1
DNS Request
132.102.250.142.in-addr.arpa
-
70 B 120 B 1 1
DNS Request
1.80.190.35.in-addr.arpa
-
4.0kB 4.0kB 7 8
-
71 B 87 B 1 1
DNS Request
tpc.googlesyndication.com
DNS Response
142.250.102.132
-
9.4kB 203.2kB 84 175
-
60 B 156 B 1 1
DNS Request
www.google.com
DNS Response
142.250.27.103142.250.27.147142.250.27.106142.250.27.105142.250.27.99142.250.27.104
-
73 B 107 B 1 1
DNS Request
103.27.250.142.in-addr.arpa
-
73 B 107 B 1 1
DNS Request
157.27.250.142.in-addr.arpa
-
72 B 105 B 1 1
DNS Request
94.27.250.142.in-addr.arpa
-
5.2kB 9.0kB 11 12
-
73 B 147 B 1 1
DNS Request
149.220.183.52.in-addr.arpa
-
72 B 137 B 1 1
DNS Request
34.143.101.95.in-addr.arpa
-
57 B 318 B 1 1
DNS Request
th.bing.com
DNS Response
88.221.135.2588.221.135.3395.101.143.20295.101.143.19395.101.143.18595.101.143.19588.221.135.2688.221.135.3588.221.135.27
-
56 B 316 B 1 1
DNS Request
r.bing.com
DNS Response
88.221.135.2588.221.135.4295.101.143.18595.101.143.21988.221.135.3488.221.135.1188.221.135.2688.221.135.4088.221.135.33
-
72 B 137 B 1 1
DNS Request
25.135.221.88.in-addr.arpa
-
71 B 314 B 1 1
DNS Request
login.microsoftonline.com
DNS Response
20.190.159.6420.190.159.2320.190.159.420.190.159.7320.190.159.220.190.159.040.126.31.7320.190.159.71
-
64 B 144 B 1 1
DNS Request
cdn.discordapp.com
DNS Response
162.159.130.233162.159.134.233162.159.135.233162.159.133.233162.159.129.233
-
72 B 158 B 1 1
DNS Request
64.159.190.20.in-addr.arpa
-
73 B 147 B 1 1
DNS Request
103.169.127.40.in-addr.arpa
-
74 B 136 B 1 1
DNS Request
233.130.159.162.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
171.39.242.20.in-addr.arpa
-
67 B 152 B 1 1
DNS Request
services.bingapis.com
DNS Response
13.107.5.80
-
70 B 156 B 1 1
DNS Request
80.5.107.13.in-addr.arpa
-
66 B 178 B 1 1
DNS Request
cdn.doubleverify.com
DNS Response
2.18.190.1472.18.190.133
-
74 B 138 B 1 1
DNS Request
googleads4.g.doubleclick.net
DNS Response
142.250.102.155142.250.102.156142.250.102.154142.250.102.157
-
57 B 89 B 1 1
DNS Request
s0.2mdn.net
DNS Response
142.250.102.149142.250.102.148
-
73 B 107 B 1 1
DNS Request
149.27.250.142.in-addr.arpa
-
71 B 135 B 1 1
DNS Request
147.190.18.2.in-addr.arpa
-
74 B 108 B 1 1
DNS Request
149.102.250.142.in-addr.arpa
-
67 B 167 B 1 1
DNS Request
rtb0.doubleverify.com
DNS Response
130.211.44.5
-
71 B 135 B 1 1
DNS Request
www.googletagservices.com
DNS Response
142.250.27.157142.250.27.154142.250.27.156142.250.27.155
-
71 B 122 B 1 1
DNS Request
5.44.211.130.in-addr.arpa
-
73 B 139 B 1 1
DNS Request
217.135.221.88.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
2.159.190.20.in-addr.arpa
-
71 B 87 B 1 1
DNS Request
rtbc-ew1.doubleverify.com
DNS Response
130.211.44.5
-
73 B 106 B 1 1
DNS Request
200.197.79.204.in-addr.arpa
-
70 B 133 B 1 1
DNS Request
81.144.22.2.in-addr.arpa
-
2.9kB 4.3kB 10 10
-
65 B 174 B 1 1
DNS Request
aefd.nelreports.net
DNS Response
2.19.252.1462.19.252.134
-
70 B 133 B 1 1
DNS Request
73.144.22.2.in-addr.arpa
-
71 B 135 B 1 1
DNS Request
146.252.19.2.in-addr.arpa
-
11.6kB 90.2kB 64 96
-
61 B 125 B 1 1
DNS Request
track.scoota.co
DNS Response
216.239.36.21216.239.32.21216.239.34.21216.239.38.21
-
62 B 168 B 1 1
DNS Request
assets.scoota.co
DNS Response
18.154.84.2718.154.84.3218.154.84.7518.154.84.88
-
60 B 156 B 1 1
DNS Request
www.google.com
DNS Response
142.250.27.99142.250.27.104142.250.27.103142.250.27.105142.250.27.106142.250.27.147
-
2.2kB 2.8kB 7 6
-
72 B 107 B 1 1
DNS Request
21.36.239.216.in-addr.arpa
-
73 B 131 B 1 1
DNS Request
107.39.156.108.in-addr.arpa
-
71 B 126 B 1 1
DNS Request
27.84.154.18.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
23.236.111.52.in-addr.arpa
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD59b008261dda31857d68792b46af6dd6d
SHA1e82dc88e2d1da2df7cb19d79a0346b9bb90d52b3
SHA2569ac598d4f8170f7e475d84103aead9e3c23d5f2d292741a7f56a17bde8b6f7da
SHA51278853091403a06beeec4998e2e3a4342111895ffd485f7f7cd367741a4883f7a25864cba00a6c86f27dc0c9ce9d04f08011ecc40c8ae9383d33274739ac39f10
-
Filesize
152B
MD50446fcdd21b016db1f468971fb82a488
SHA1726b91562bb75f80981f381e3c69d7d832c87c9d
SHA25662c5dc18b25e758f3508582a7c58bb46b734a774d97fc0e8a20614235caa8222
SHA5121df7c085042266959f1fe0aedc5f6d40ceba485b54159f51f0c38f17bb250b79ea941b735e1b6faf219f23fe8ab65ac4557f545519d52d5416b89ad0f9047a31
-
Filesize
51KB
MD58bb29909dd81294252a3e8ea49151437
SHA1f302b6b92a0b51610ae94cb3e4eb84fff4dab408
SHA256b4b0809215a6df30b8c1490a5b80513e3187abcebf791f5520f3487c7f83c622
SHA512ceeb3bd075af03a46abd7fadbd4ae0c31546984fa01e9ac26ab9623aced6387f34891072716c22e595d08eb3e8897721ce48d45115e8f01ea82d4d6db215f51c
-
Filesize
30KB
MD51f69a4f3c1e9f54a8fed1fbd7ffa68bf
SHA1a1924bc35fa1072ea934cad0ba105f8d524786de
SHA2560cf1c37fd96edde0c30d4eb268c7df3e4c492484dfefb820ffcb877681d4dd16
SHA512854295ab49046fb5f56b63a5ae5fdd90f5b051ea63fdfae5fdf261775841233c5c945682756f228cda53dd05f523a5af23fedc30db8bbc39e1ad63e560934045
-
Filesize
142KB
MD5053c5d7e9a78d2efa6b2c296be7bbd6a
SHA14508b2dec351a09f3aa495e0c3db96580f9e6031
SHA256e204aaeea3b964cef51910bf1f4a5cbb0fbe084a5fc580da8fc8e48524e86bcc
SHA5121cb6673ff4a7bc9c522c594cb344e8c890f9e9c0be282640ae9e2e7c4a0ff87d12812c03d6d350aa60e56ac778b89df9cc5a60ba989041c65372d4cc7ec595bf
-
Filesize
20KB
MD5e9e58e168c0232394ce8cd2d0a18944a
SHA19b27cccbb34b3b837fb52f355f1a2b823fb975f9
SHA2562c09714f6c24f22eebead7e80a08684778895f7b6c21ce6cdd00fd220aa4fbe0
SHA512d9ef910c9df9e70b02220d67cb24e501d7068968cb27f76f982ed26e5649426d89559f3f19ab01f445cb2c2ed3cfb3d6aa2e6d06af9c5fae9dc920d74d8b5221
-
Filesize
63KB
MD5a2b03561cabc0d346e9a6be3f5b11b5e
SHA1ba0aea2acc1c20700c4c09c5b2b8d0bfbd33ce6b
SHA25609588f4db755d8d88d9e521f5189d97c2ac781ee7ad782bb0c644eb9f69feef1
SHA5123602c58bf569bbf22d2a559f0a62c4ac8d6c9868dd956cf0d75d694d104eaf2f82d22c9427636a46ec82cc24e758ad1eaad75fab771ce843308c1b2fe57c6ddb
-
Filesize
20KB
MD59128235f7848ccddb87a71c01e26cf3b
SHA19008fc303deb97506a4e46665c8c3b995d9c7afe
SHA256341adc805d82934bfbf26a23edde801a0b9d703c1794b54cad0df34f32f82f6c
SHA512cb6e68cf8145a4c22f787e2066fd5df1ae7cebad8c5f286933e579bd2daafde293a802f0632c0230e5b49d82d243c5da01cc680045885c4743bee4f2eb2697dc
-
Filesize
20KB
MD57885a70c2f3a6e79ee7bd1220b352ce5
SHA1141851e91c989d8ed4cb16e678e99b6f16b36a3e
SHA256f207ee05c583af54c23db14c32ba36998b55d7f95ab94730ca8d66c91eca3aa0
SHA51269983fa764009a298a9d8033c2f29f4c10439f809596c00994206c325cb3ece8830e5002c4c48388891ba34bd76a77df0f6d2198a721fba5c4eb2bfb3422175b
-
Filesize
55KB
MD522ef1d61cc8993bc2fe438057acb9722
SHA1e4f4fc512f792382bc6b35c2f28aae482dbdaf2e
SHA256d58ef141f2f3517895871788ee6fb5ed0b9c539b25cabef3db8e2fdea306b2f6
SHA5123a418253a420d422afd9dbb56417052c03528d5fb96187c4e869a8b5e597fd75d78ca1a2bbfa07d0a6d0df2b570b4a7d053fac82cc94587f0a578cc2e7a28e54
-
Filesize
368KB
MD5196e108bdf97e7a15ee6e9760ba35d0f
SHA138055fbce3d701ee5a88f15dacd07ac442327e3d
SHA256d584fa1ea366285bf56fbe32671276a6c4dcc887df6dc132c0ba55a5b1e156c6
SHA512d297ebb95d1e163cbe6fe448bb12f7ae9dcbba78885d00c52b1e09a7c640d3280fb0246a382f143bca5dd4529c71d152ca65d4501f00f0e9d4baa5d721cf83f3
-
Filesize
30KB
MD589efd0a7ba32eebcf1b8584030fefd5b
SHA1b83eb91928bd165f86fa641345a4b9d5ee2981c4
SHA256e92c95d635cc2ef1ecfcf50fa3b7d164bee704b4d0f4c258a92092b4e30abf7b
SHA512db6630a059e4f07866129a5cefa30b915a7b69ba8cb44b27f327dfdabeabab498b945d593d2a45f144732969b27ea9cc24863e8870cb0b2af2cf9fa440c01b3d
-
Filesize
6KB
MD5d76d93c171ebf1615b468cb764d2419f
SHA1285c00937789e737b0f23dc20736be8ff646ebb9
SHA256bba0b5438da33b882005bcacd7187b91ca083ae2bbd2769103554aab54311dde
SHA5125f59417ffe62c772f822e8f03e679f4a6648909b762b014a32798f4a2cbb8cd859d030082955a96f9136d179d66113727bd46c06c90a8c5cbd9a2e7fc6b693b3
-
Filesize
303B
MD5ea8a4b5986f755c3b905ee6ac212f3dc
SHA17f58f36f9c16f0de6648599db36a1226a602e719
SHA256ba6aea1f0a5065f27f8e6918955cfaa47a44f4b75b9166b73d4b96c9336c55fb
SHA512672509730b8fe1d421d1b5a631548b66af38f0302c177f6f0dff8de5ea8d8e7cde8f185ca67a945862b35fa95588aae2984f9516c9e998bbc0e6f90a4199e76e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD592e648260628359210c30387c79696ab
SHA1a968ace90b25668e1724d761279477bfda1c052c
SHA2561a140ee28013f5e62839dac169801f5d6bab610a08b280ebe804abc08f53b3b2
SHA512547ec93f78684fc1a11f737e43aafd77813082895d286c5c256ba8b3703c2c45ce0c9dec3645403ef235a4cc9bf6f780e9bcc9de2ee10bbf505aa7f7d14bdc1e
-
Filesize
3KB
MD59e55ee5a10e9be0956cccdd665336f76
SHA162e74d7aabf93e36ab85ffe4789dc4a3c205caf2
SHA256b9080a8d1666046baf84e96675dbc43aafb017818827a654f4eaf34159a10de7
SHA512080d43d09449f69fad6f7d4f7bbcdf644d51d46b6656c7324ebf1d36c915ef1a15fb30106c311e24ea1751e6cfad0eb0e816c5def8d3b7f3fadd5332ede71293
-
Filesize
3KB
MD54388e418562c137f69fbfdf01546ad9d
SHA17db48df77b3eda53eeb5434daf622bc9da47a741
SHA2561baaf35523e77292d991a0a74ed60db6db914cc83caf6d5f20b56ac462d26041
SHA512c1eb46151090ea788019948b1f2b989085979d71d8c565ea7b8059d10bdc126ec18143f3286d3dd58525035aa79dd37eda32b12edcaf915fb2b2cf53758edd88
-
Filesize
111B
MD5807419ca9a4734feaf8d8563a003b048
SHA1a723c7d60a65886ffa068711f1e900ccc85922a6
SHA256aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631
SHA512f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c
-
Filesize
5KB
MD50531800cc4ec4d1526625cb9b2e4ed3c
SHA175a3812fd23424db9d3d67be63ae18e0eab10ced
SHA256f1d05042f0572082d64ea77d19c738375a15422013c74501ccf62bab8fa37731
SHA51284fd898b75e9a64b16a8d5c67c59a588a72963ff3a82f42b59f6a4960dc0214e5179c9fff41baf1eed4ae1be81f69d469fa11cbd1acaa4be80ee6a95464e6d87
-
Filesize
7KB
MD51efab544abdd763bf2654613e3433bd4
SHA179be5104cd88319cf65cf72837a064c0f585d532
SHA2568ef837b522db7995a14893b86ca36d57580b3232fbf170695c572b8ec147e7ad
SHA5125d99fb31ff9bab311c5f91d1be7bc25c0984924647f53d3c893221a29ae8b06578b9d6f9016f478fbf5e5f436a19ee35d7f42ee40b47288dd450bd96e3502119
-
Filesize
9KB
MD515cebd8545347e869f353d1403f21079
SHA11e85b987891d077293b8be90df586f0c92440c6e
SHA2568751cc29934b3f3633f4fcf4796ead295e60811255e18e53126a6c2e4109bec6
SHA5125a38ed2cb5cc86ab2fe67e2713f9017d39974f0a9d01a375deeaa2197dcbeb2c5d207a9ac3c5e212ecc6c76b46403e9b933d22d9671ba536660473fcc6b55b20
-
Filesize
6KB
MD5c931af70dda6e843390d9835ebc8c4cb
SHA1f57bfaf20196e05c712eba44d341351648e869c1
SHA256356effc839729a4c6f32d2f6596b0ad77e0cb1712ada9c755707a9e444a0fb85
SHA5129c04a1c371cf972113ac8ded981f4265e432a6d68609c9959fd62403b045a084c3688aa07314f65ed9a34627cd97e1b8f480c3cc41e2def3b9dcac425de7b66e
-
Filesize
9KB
MD5c4181c08fc58e6d2e67cb94f683cc24d
SHA12bf77e9274b6b854894f57f9b6e632ba6b4a4f6a
SHA2568ff63aa1a68e1e7f26cd929bea1b7c71ed49a5d4979ba5a0aefb9ca099cb611a
SHA512a4c9984fcd2f7b03f1044b591b2c6c53ef062277e904296aed2c00a72faef8181cee50eee606691c9e34db6d992c8a21944fffe7404280d2c848c05e4196cda9
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5a943b146f204d81c9d71a50edf63477f
SHA1757b60b7a38ff22ec418e54c01d5b1b20623ea53
SHA256461fcaa6dc577f24703b643c02bcc286558fed43c86a242e2e736575a0aff353
SHA512d06580d076ffc079499b03932eb335106423c46a344e56a43dd381a7c4edc5b6a0b877ef37da35ae1b2ac0b4c19153aae98a320a3b6e581a89e597c8295b26a1
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5838fd.TMP
Filesize48B
MD5e69f2ef4da01c99d3888afa0b1953022
SHA1d44061b34a71822d5bee52af971e71eeec8c9949
SHA256a9141de60ef582252d459f34da05b4c7703c1e4b40ee7f430ef04313593e78f4
SHA51235ce2c0025bf3d4973af8a52311dd40dbbdeda1597f52631f344aab088179fc0092c56978b97840f7fd74f500a534b25e7aea324c382952d3497e2db8b0e7720
-
Filesize
1KB
MD51546d4fb9a056885790f05ad4b348471
SHA122a4b02b6f35b91c4513ca9aca0e77775084e5a3
SHA256c8979487941e4b3049ab39ab68288c73e7d39edc4528175fb5884e03ee62ef8f
SHA51262e789b43e57e2d0c88e88c9964661874318fc9f417734108699a7d683bf8ccaa0bcbbfd3c6a8e5a6532a56b2256cfce9d54d85e16213dafde4c38c90fd3022e
-
Filesize
536B
MD595bdbb16865e9c0d457b95bd25899cad
SHA10724c665fba0bc671d3f0dec872f0c8fab61ecc3
SHA256063ca8b0acdc26898b3244ced3749c31d4af478047030d91080ddc6a0f5e47ca
SHA5126fd413d3e718fd425abac1b29c371230d841208339f6da039739193d0fd2d7449dcf11a77e253634f57ae52b4f9a2295c97af52035b4eb3a8145c9cc75be6067
-
Filesize
1KB
MD52ef37d7ff9738d05fcd48bf54c58ff2a
SHA1abfd6944764482ae355df43c71d9a6e309080428
SHA25677f1b0155cf358957965e9345143ae1e2d4238f6b7a7986545a09b999138e1a3
SHA512aadf8acd8090145e58501cb9a871dc180bf0d6c366be489366584f91d2eb36fea38681911372494a62227a0f5ad6b372c48d2ededd6125a71163223a6ac35c1f
-
Filesize
538B
MD5d6a388ad203b3c5db5483b1c9fb902a3
SHA153caed24942aea351ea095d899c21d559c37abae
SHA256a82f2f6d640e074dc9c449b87de4ee8c4d4d9adf712d414280a826ed043fa77e
SHA5122ed6453dd8cdc415f002fbaac4954d37eed2ad226f452d8253aceeaccfd02e5e10d0dddd16fc9ea1368c93c0b9086b846a2bd796a6e3c914fdb5bbf1df9525f3
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD59812e11023188d42a13dc17451af1861
SHA1b6966f97fbc9b9578c5060f4bb02a5e78dcf862f
SHA256dd7a73d8a5b8dca0b86e377fd562476544f8fd09637139ad10cadf80c67ae89d
SHA5126b8a5f195dd1b024f9fcda394b62805121ec72004d87b56d61b8b0a0627f5640d58f21b652232f3d0ec2dfbfede43345718436a86eb8f2ae523c88865c782cf5