Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12/09/2024, 04:34 UTC

General

  • Target

    dbd224117fba40fd2cbf74ca5c0c1bcb_JaffaCakes118.html

  • Size

    51KB

  • MD5

    dbd224117fba40fd2cbf74ca5c0c1bcb

  • SHA1

    92f1113d136c2eea8b0b64ad527c0cd70a8e0930

  • SHA256

    e100433e12953ccb0c00da8ea07fec3132be268fa521ebb5d589c169d349a474

  • SHA512

    1592e35f7aebd651e6cbfa7f867f3db8285a17427f1f40a636e245322312d432ede927ace83f4b1210e1a9d7db2a475c1710de14c5faf6d3c94c168d14d40a02

  • SSDEEP

    1536:wHse0SsfcvfbkwBfWE9toVvUyXPyrwvXJN8FORtzPp16oxNo5mGTjqvHfwX:OjmGTjqq

Score
3/10

Malware Config

Signatures

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 12 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\dbd224117fba40fd2cbf74ca5c0c1bcb_JaffaCakes118.html
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4824
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff99ff246f8,0x7ff99ff24708,0x7ff99ff24718
      2⤵
        PID:2520
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,17208612730644743199,16162326876038265070,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2192 /prefetch:2
        2⤵
          PID:4528
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2096,17208612730644743199,16162326876038265070,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4576
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2096,17208612730644743199,16162326876038265070,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2864 /prefetch:8
          2⤵
            PID:4276
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,17208612730644743199,16162326876038265070,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3244 /prefetch:1
            2⤵
              PID:5056
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,17208612730644743199,16162326876038265070,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3260 /prefetch:1
              2⤵
                PID:4376
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,17208612730644743199,16162326876038265070,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4776 /prefetch:1
                2⤵
                  PID:4836
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,17208612730644743199,16162326876038265070,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5536 /prefetch:1
                  2⤵
                    PID:4720
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,17208612730644743199,16162326876038265070,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5720 /prefetch:1
                    2⤵
                      PID:1996
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,17208612730644743199,16162326876038265070,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6052 /prefetch:1
                      2⤵
                        PID:3628
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,17208612730644743199,16162326876038265070,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6456 /prefetch:8
                        2⤵
                          PID:4852
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,17208612730644743199,16162326876038265070,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6456 /prefetch:8
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:2516
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,17208612730644743199,16162326876038265070,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5212 /prefetch:1
                          2⤵
                            PID:1108
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,17208612730644743199,16162326876038265070,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6300 /prefetch:1
                            2⤵
                              PID:1756
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,17208612730644743199,16162326876038265070,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6048 /prefetch:1
                              2⤵
                                PID:5388
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,17208612730644743199,16162326876038265070,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5036 /prefetch:1
                                2⤵
                                  PID:5396
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,17208612730644743199,16162326876038265070,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5344 /prefetch:1
                                  2⤵
                                    PID:4740
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,17208612730644743199,16162326876038265070,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3124 /prefetch:2
                                    2⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:4732
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,17208612730644743199,16162326876038265070,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6476 /prefetch:1
                                    2⤵
                                      PID:5868
                                  • C:\Windows\System32\CompPkgSrv.exe
                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                    1⤵
                                      PID:4836
                                    • C:\Windows\System32\CompPkgSrv.exe
                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                      1⤵
                                        PID:1044

                                      Network

                                      • flag-us
                                        DNS
                                        97.17.167.52.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        97.17.167.52.in-addr.arpa
                                        IN PTR
                                        Response
                                      • flag-us
                                        DNS
                                        canesearch.com
                                        msedge.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        canesearch.com
                                        IN A
                                        Response
                                        canesearch.com
                                        IN CNAME
                                        traff-2.hugedomains.com
                                        traff-2.hugedomains.com
                                        IN CNAME
                                        hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com
                                        hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com
                                        IN A
                                        3.130.204.160
                                        hdr-nlb5-4e815dd67a14bf7f.elb.us-east-2.amazonaws.com
                                        IN A
                                        3.130.253.23
                                      • flag-gb
                                        GET
                                        http://pagead2.googlesyndication.com/pagead/show_ads.js
                                        msedge.exe
                                        Remote address:
                                        142.250.187.226:80
                                        Request
                                        GET /pagead/show_ads.js HTTP/1.1
                                        Host: pagead2.googlesyndication.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: */*
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.1 200 OK
                                        P3P: policyref="http://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                        Timing-Allow-Origin: *
                                        Cross-Origin-Resource-Policy: cross-origin
                                        Vary: Accept-Encoding
                                        Date: Thu, 12 Sep 2024 04:34:55 GMT
                                        Expires: Thu, 12 Sep 2024 04:34:55 GMT
                                        Cache-Control: private, max-age=3600
                                        Content-Type: text/javascript; charset=UTF-8
                                        ETag: 10667185935128385174
                                        X-Content-Type-Options: nosniff
                                        Content-Disposition: attachment; filename="f.txt"
                                        Content-Encoding: gzip
                                        Server: cafe
                                        Content-Length: 10178
                                        X-XSS-Protection: 0
                                      • flag-us
                                        GET
                                        http://canesearch.com/components/com_jcomments/tpl/default/style.css?v=12
                                        msedge.exe
                                        Remote address:
                                        3.130.204.160:80
                                        Request
                                        GET /components/com_jcomments/tpl/default/style.css?v=12 HTTP/1.1
                                        Host: canesearch.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: text/css,*/*;q=0.1
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.1 302 Found
                                        content-length: 0
                                        date: Thu, 12 Sep 2024 04:34:55 GMT
                                        location: https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com
                                      • flag-us
                                        GET
                                        http://canesearch.com/templates/system/css/general.css
                                        msedge.exe
                                        Remote address:
                                        3.130.204.160:80
                                        Request
                                        GET /templates/system/css/general.css HTTP/1.1
                                        Host: canesearch.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: text/css,*/*;q=0.1
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.1 302 Found
                                        content-length: 0
                                        date: Thu, 12 Sep 2024 04:34:55 GMT
                                        location: https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com
                                      • flag-us
                                        GET
                                        http://canesearch.com/templates/gk_twn2/fonts/BebasNeue/stylesheet.css
                                        msedge.exe
                                        Remote address:
                                        3.130.204.160:80
                                        Request
                                        GET /templates/gk_twn2/fonts/BebasNeue/stylesheet.css HTTP/1.1
                                        Host: canesearch.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: text/css,*/*;q=0.1
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.1 302 Found
                                        content-length: 0
                                        date: Thu, 12 Sep 2024 04:34:55 GMT
                                        location: https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com
                                      • flag-us
                                        GET
                                        http://canesearch.com/plugins/system/rokbox/rokbox.js
                                        msedge.exe
                                        Remote address:
                                        3.130.204.160:80
                                        Request
                                        GET /plugins/system/rokbox/rokbox.js HTTP/1.1
                                        Host: canesearch.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: */*
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.1 302 Found
                                        content-length: 0
                                        date: Thu, 12 Sep 2024 04:34:55 GMT
                                        location: https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com
                                      • flag-us
                                        GET
                                        http://canesearch.com/images/stories/entertainment.gif
                                        msedge.exe
                                        Remote address:
                                        3.130.204.160:80
                                        Request
                                        GET /images/stories/entertainment.gif HTTP/1.1
                                        Host: canesearch.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.0 404 Not Found
                                        cache-control: no-cache
                                        content-type: text/html
                                        x-reason: MediaRequest
                                      • flag-us
                                        GET
                                        http://canesearch.com/plugins/content/relatedArticlesTags/relatedArticlesTags.css
                                        msedge.exe
                                        Remote address:
                                        3.130.204.160:80
                                        Request
                                        GET /plugins/content/relatedArticlesTags/relatedArticlesTags.css HTTP/1.1
                                        Host: canesearch.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: text/css,*/*;q=0.1
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.1 302 Found
                                        content-length: 0
                                        date: Thu, 12 Sep 2024 04:34:55 GMT
                                        location: https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com
                                      • flag-us
                                        GET
                                        http://canesearch.com/templates/gk_twn2/css/layout.css
                                        msedge.exe
                                        Remote address:
                                        3.130.204.160:80
                                        Request
                                        GET /templates/gk_twn2/css/layout.css HTTP/1.1
                                        Host: canesearch.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: text/css,*/*;q=0.1
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.1 302 Found
                                        content-length: 0
                                        date: Thu, 12 Sep 2024 04:34:55 GMT
                                        location: https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com
                                      • flag-us
                                        GET
                                        http://canesearch.com/modules/mod_pgt_rssscroller/mod_pgt_rssscroller.css
                                        msedge.exe
                                        Remote address:
                                        3.130.204.160:80
                                        Request
                                        GET /modules/mod_pgt_rssscroller/mod_pgt_rssscroller.css HTTP/1.1
                                        Host: canesearch.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: text/css,*/*;q=0.1
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.1 302 Found
                                        content-length: 0
                                        date: Thu, 12 Sep 2024 04:34:56 GMT
                                        location: https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com
                                      • flag-us
                                        GET
                                        http://canesearch.com/plugins/content/relatedArticlesTags/relatedArticlesTags.js
                                        msedge.exe
                                        Remote address:
                                        3.130.204.160:80
                                        Request
                                        GET /plugins/content/relatedArticlesTags/relatedArticlesTags.js HTTP/1.1
                                        Host: canesearch.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: */*
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.1 302 Found
                                        content-length: 0
                                        date: Thu, 12 Sep 2024 04:34:56 GMT
                                        location: https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com
                                      • flag-us
                                        GET
                                        http://canesearch.com/images/M_images/livemarks.png
                                        msedge.exe
                                        Remote address:
                                        3.130.204.160:80
                                        Request
                                        GET /images/M_images/livemarks.png HTTP/1.1
                                        Host: canesearch.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.0 404 Not Found
                                        cache-control: no-cache
                                        content-type: text/html
                                        x-reason: MediaRequest
                                      • flag-us
                                        GET
                                        http://canesearch.com/plugins/content/itpsocialbuttons/style.css
                                        msedge.exe
                                        Remote address:
                                        3.130.204.160:80
                                        Request
                                        GET /plugins/content/itpsocialbuttons/style.css HTTP/1.1
                                        Host: canesearch.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: text/css,*/*;q=0.1
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.1 302 Found
                                        content-length: 0
                                        date: Thu, 12 Sep 2024 04:34:55 GMT
                                        location: https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com
                                      • flag-us
                                        GET
                                        http://canesearch.com/templates/gk_twn2/css/addons.css
                                        msedge.exe
                                        Remote address:
                                        3.130.204.160:80
                                        Request
                                        GET /templates/gk_twn2/css/addons.css HTTP/1.1
                                        Host: canesearch.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: text/css,*/*;q=0.1
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.1 302 Found
                                        content-length: 0
                                        date: Thu, 12 Sep 2024 04:34:55 GMT
                                        location: https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com
                                      • flag-us
                                        GET
                                        http://canesearch.com/templates/gk_twn2/css/typo.css
                                        msedge.exe
                                        Remote address:
                                        3.130.204.160:80
                                        Request
                                        GET /templates/gk_twn2/css/typo.css HTTP/1.1
                                        Host: canesearch.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: text/css,*/*;q=0.1
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.1 302 Found
                                        content-length: 0
                                        date: Thu, 12 Sep 2024 04:34:55 GMT
                                        location: https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com
                                      • flag-us
                                        GET
                                        http://canesearch.com/templates/gk_twn2/js/domready_fix.js
                                        msedge.exe
                                        Remote address:
                                        3.130.204.160:80
                                        Request
                                        GET /templates/gk_twn2/js/domready_fix.js HTTP/1.1
                                        Host: canesearch.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: */*
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.1 302 Found
                                        content-length: 0
                                        date: Thu, 12 Sep 2024 04:34:55 GMT
                                        location: https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com
                                      • flag-us
                                        GET
                                        http://canesearch.com/images/rss2content/2015/06/27/b0ca2_haitian_migrants-tn.jpg
                                        msedge.exe
                                        Remote address:
                                        3.130.204.160:80
                                        Request
                                        GET /images/rss2content/2015/06/27/b0ca2_haitian_migrants-tn.jpg HTTP/1.1
                                        Host: canesearch.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.0 404 Not Found
                                        cache-control: no-cache
                                        content-type: text/html
                                        x-reason: MediaRequest
                                      • flag-us
                                        GET
                                        http://canesearch.com/plugins/system/rokbox/themes/clean/rokbox-style.css
                                        msedge.exe
                                        Remote address:
                                        3.130.204.160:80
                                        Request
                                        GET /plugins/system/rokbox/themes/clean/rokbox-style.css HTTP/1.1
                                        Host: canesearch.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: text/css,*/*;q=0.1
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.1 302 Found
                                        content-length: 0
                                        date: Thu, 12 Sep 2024 04:34:55 GMT
                                        location: https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com
                                      • flag-us
                                        GET
                                        http://canesearch.com/templates/gk_twn2/css/template.css
                                        msedge.exe
                                        Remote address:
                                        3.130.204.160:80
                                        Request
                                        GET /templates/gk_twn2/css/template.css HTTP/1.1
                                        Host: canesearch.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: text/css,*/*;q=0.1
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.1 302 Found
                                        content-length: 0
                                        date: Thu, 12 Sep 2024 04:34:55 GMT
                                        location: https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com
                                      • flag-us
                                        GET
                                        http://canesearch.com/templates/gk_twn2/css/style1.css
                                        msedge.exe
                                        Remote address:
                                        3.130.204.160:80
                                        Request
                                        GET /templates/gk_twn2/css/style1.css HTTP/1.1
                                        Host: canesearch.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: text/css,*/*;q=0.1
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.1 302 Found
                                        content-length: 0
                                        date: Thu, 12 Sep 2024 04:34:56 GMT
                                        location: https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com
                                      • flag-us
                                        GET
                                        http://canesearch.com/media/system/js/caption.js
                                        msedge.exe
                                        Remote address:
                                        3.130.204.160:80
                                        Request
                                        GET /media/system/js/caption.js HTTP/1.1
                                        Host: canesearch.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: */*
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.1 302 Found
                                        content-length: 0
                                        date: Thu, 12 Sep 2024 04:34:56 GMT
                                        location: https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com
                                      • flag-us
                                        GET
                                        http://canesearch.com/templates/gk_twn2/images/emailButton.png
                                        msedge.exe
                                        Remote address:
                                        3.130.204.160:80
                                        Request
                                        GET /templates/gk_twn2/images/emailButton.png HTTP/1.1
                                        Host: canesearch.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.0 404 Not Found
                                        cache-control: no-cache
                                        content-type: text/html
                                        x-reason: MediaRequest
                                      • flag-us
                                        GET
                                        http://canesearch.com/templates/system/css/system.css
                                        msedge.exe
                                        Remote address:
                                        3.130.204.160:80
                                        Request
                                        GET /templates/system/css/system.css HTTP/1.1
                                        Host: canesearch.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: text/css,*/*;q=0.1
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.1 302 Found
                                        content-length: 0
                                        date: Thu, 12 Sep 2024 04:34:55 GMT
                                        location: https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com
                                      • flag-us
                                        GET
                                        http://canesearch.com/templates/gk_twn2/css/gk_stuff.css
                                        msedge.exe
                                        Remote address:
                                        3.130.204.160:80
                                        Request
                                        GET /templates/gk_twn2/css/gk_stuff.css HTTP/1.1
                                        Host: canesearch.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: text/css,*/*;q=0.1
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.1 302 Found
                                        content-length: 0
                                        date: Thu, 12 Sep 2024 04:34:55 GMT
                                        location: https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com
                                      • flag-us
                                        GET
                                        http://canesearch.com/templates/gk_twn2/css/menu/mega.css
                                        msedge.exe
                                        Remote address:
                                        3.130.204.160:80
                                        Request
                                        GET /templates/gk_twn2/css/menu/mega.css HTTP/1.1
                                        Host: canesearch.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: text/css,*/*;q=0.1
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.1 302 Found
                                        content-length: 0
                                        date: Thu, 12 Sep 2024 04:34:55 GMT
                                        location: https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com
                                      • flag-us
                                        GET
                                        http://canesearch.com/templates/gk_twn2/js/gk.script.js
                                        msedge.exe
                                        Remote address:
                                        3.130.204.160:80
                                        Request
                                        GET /templates/gk_twn2/js/gk.script.js HTTP/1.1
                                        Host: canesearch.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: */*
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.1 302 Found
                                        content-length: 0
                                        date: Thu, 12 Sep 2024 04:34:55 GMT
                                        location: https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com
                                      • flag-us
                                        GET
                                        http://canesearch.com/modules/mod_pgt_rssscroller/pgt_rssscroller.js
                                        msedge.exe
                                        Remote address:
                                        3.130.204.160:80
                                        Request
                                        GET /modules/mod_pgt_rssscroller/pgt_rssscroller.js HTTP/1.1
                                        Host: canesearch.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: */*
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.1 302 Found
                                        content-length: 0
                                        date: Thu, 12 Sep 2024 04:34:59 GMT
                                        location: https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com
                                      • flag-us
                                        GET
                                        http://canesearch.com/templates/gk_twn2/images/printButton.png
                                        msedge.exe
                                        Remote address:
                                        3.130.204.160:80
                                        Request
                                        GET /templates/gk_twn2/images/printButton.png HTTP/1.1
                                        Host: canesearch.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.0 404 Not Found
                                        cache-control: no-cache
                                        content-type: text/html
                                        x-reason: MediaRequest
                                      • flag-us
                                        GET
                                        http://canesearch.com/plugins/content/kunenadiscuss/css/discuss.css
                                        msedge.exe
                                        Remote address:
                                        3.130.204.160:80
                                        Request
                                        GET /plugins/content/kunenadiscuss/css/discuss.css HTTP/1.1
                                        Host: canesearch.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: text/css,*/*;q=0.1
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.1 302 Found
                                        content-length: 0
                                        date: Thu, 12 Sep 2024 04:34:55 GMT
                                        location: https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com
                                      • flag-us
                                        GET
                                        http://canesearch.com/templates/gk_twn2/css/joomla.css
                                        msedge.exe
                                        Remote address:
                                        3.130.204.160:80
                                        Request
                                        GET /templates/gk_twn2/css/joomla.css HTTP/1.1
                                        Host: canesearch.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: text/css,*/*;q=0.1
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.1 302 Found
                                        content-length: 0
                                        date: Thu, 12 Sep 2024 04:34:55 GMT
                                        location: https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com
                                      • flag-us
                                        GET
                                        http://canesearch.com/media/system/js/mootools.js
                                        msedge.exe
                                        Remote address:
                                        3.130.204.160:80
                                        Request
                                        GET /media/system/js/mootools.js HTTP/1.1
                                        Host: canesearch.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: */*
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.1 302 Found
                                        content-length: 0
                                        date: Thu, 12 Sep 2024 04:34:55 GMT
                                        location: https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com
                                      • flag-us
                                        GET
                                        http://canesearch.com/templates/gk_twn2/js/menu/mega.js
                                        msedge.exe
                                        Remote address:
                                        3.130.204.160:80
                                        Request
                                        GET /templates/gk_twn2/js/menu/mega.js HTTP/1.1
                                        Host: canesearch.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: */*
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.1 302 Found
                                        content-length: 0
                                        date: Thu, 12 Sep 2024 04:34:55 GMT
                                        location: https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com
                                      • flag-us
                                        GET
                                        http://canesearch.com/images/stories/business.gif
                                        msedge.exe
                                        Remote address:
                                        3.130.204.160:80
                                        Request
                                        GET /images/stories/business.gif HTTP/1.1
                                        Host: canesearch.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.0 404 Not Found
                                        cache-control: no-cache
                                        content-type: text/html
                                        x-reason: MediaRequest
                                      • flag-us
                                        DNS
                                        www.hugedomains.com
                                        msedge.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        www.hugedomains.com
                                        IN A
                                        Response
                                        www.hugedomains.com
                                        IN A
                                        172.67.70.191
                                        www.hugedomains.com
                                        IN A
                                        104.26.6.37
                                        www.hugedomains.com
                                        IN A
                                        104.26.7.37
                                      • flag-us
                                        GET
                                        https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com
                                        msedge.exe
                                        Remote address:
                                        172.67.70.191:443
                                        Request
                                        GET /domain_profile.cfm?d=canesearch.com HTTP/2.0
                                        host: www.hugedomains.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        dnt: 1
                                        accept: text/css,*/*;q=0.1
                                        sec-fetch-site: cross-site
                                        sec-fetch-mode: no-cors
                                        sec-fetch-dest: style
                                        accept-encoding: gzip, deflate, br
                                        accept-language: en-US,en;q=0.9
                                        Response
                                        HTTP/2.0 200
                                        date: Thu, 12 Sep 2024 04:34:56 GMT
                                        content-type: text/html; charset=utf-8
                                        cache-control: private
                                        vary: Accept-Encoding
                                        set-cookie: site_version_phase=108; expires=Sun, 07-Sep-2025 04:34:56 GMT; path=/
                                        set-cookie: site_version=HDv3; expires=Sun, 07-Sep-2025 04:34:56 GMT; path=/
                                        set-cookie: captcha-tracker=; expires=Wed, 11-Sep-2024 04:34:56 GMT; path=/
                                        x-powered-by: ASP.NET
                                        lb: TclPrdLbHd3
                                        cf-cache-status: DYNAMIC
                                        report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2F4HOzOM3NB%2FlAOnyXTyCgzs0iX02FktkwRzVH0xw8GJ%2BwyzgYCb2JEfCM1KThedRzmJJ80diQrvMIPw18MljliPnO28ygHIAVsQcm%2FooZjE9ugI6w2dH%2B9cqHafUGHPqGUyFWWg%3D"}],"group":"cf-nel","max_age":604800}
                                        nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        server: cloudflare
                                        cf-ray: 8c1d301c8bd29492-LHR
                                        content-encoding: br
                                      • flag-us
                                        GET
                                        https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com
                                        msedge.exe
                                        Remote address:
                                        172.67.70.191:443
                                        Request
                                        GET /domain_profile.cfm?d=canesearch.com HTTP/2.0
                                        host: www.hugedomains.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        dnt: 1
                                        accept: text/css,*/*;q=0.1
                                        sec-fetch-site: cross-site
                                        sec-fetch-mode: no-cors
                                        sec-fetch-dest: style
                                        accept-encoding: gzip, deflate, br
                                        accept-language: en-US,en;q=0.9
                                        Response
                                        HTTP/2.0 200
                                        date: Thu, 12 Sep 2024 04:34:56 GMT
                                        content-type: text/html; charset=utf-8
                                        cache-control: private
                                        vary: Accept-Encoding
                                        set-cookie: site_version_phase=108; expires=Sun, 07-Sep-2025 04:34:56 GMT; path=/
                                        set-cookie: site_version=HDv3; expires=Sun, 07-Sep-2025 04:34:56 GMT; path=/
                                        set-cookie: captcha-tracker=; expires=Wed, 11-Sep-2024 04:34:56 GMT; path=/
                                        x-powered-by: ASP.NET
                                        lb: TclPrdLbHd3
                                        cf-cache-status: DYNAMIC
                                        report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Q1y4qLuloQm0Hqo8q55ti6QnS0LgdIiAXAKKyRi%2FFrTP8Ng6ZcCeFz6MMfKxArs1gVn2h%2B0Ul5KwGH2dDQRhM%2F5F4R1MQ2nyQH9%2BMH9E1FAek2YhC33kwlEwneooQNelADwIx9Y%3D"}],"group":"cf-nel","max_age":604800}
                                        nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        server: cloudflare
                                        cf-ray: 8c1d301e2cfd9492-LHR
                                        content-encoding: br
                                      • flag-us
                                        GET
                                        https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com
                                        msedge.exe
                                        Remote address:
                                        172.67.70.191:443
                                        Request
                                        GET /domain_profile.cfm?d=canesearch.com HTTP/2.0
                                        host: www.hugedomains.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        dnt: 1
                                        accept: text/css,*/*;q=0.1
                                        sec-fetch-site: cross-site
                                        sec-fetch-mode: no-cors
                                        sec-fetch-dest: style
                                        accept-encoding: gzip, deflate, br
                                        accept-language: en-US,en;q=0.9
                                        Response
                                        HTTP/2.0 200
                                        date: Thu, 12 Sep 2024 04:34:56 GMT
                                        content-type: text/html; charset=utf-8
                                        cache-control: private
                                        vary: Accept-Encoding
                                        set-cookie: site_version_phase=108; expires=Sun, 07-Sep-2025 04:34:56 GMT; path=/
                                        set-cookie: site_version=HDv3; expires=Sun, 07-Sep-2025 04:34:56 GMT; path=/
                                        set-cookie: captcha-tracker=; expires=Wed, 11-Sep-2024 04:34:56 GMT; path=/
                                        x-powered-by: ASP.NET
                                        lb: TclPrdLbHd3
                                        cf-cache-status: DYNAMIC
                                        report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=T16sTpsU4yUw%2F9bmXxYSflvmfl7pr0ABPxYhSGk83xldATCAG%2BC%2F9Y3KrUQMyC%2B1ML%2Blnyz2R7AHDyG8XN4XsOMej66Ht%2BfIrUsjJ5HTiXb%2BcyTPsQlQt0No%2FPgqlFfVgMhCLj4%3D"}],"group":"cf-nel","max_age":604800}
                                        nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        server: cloudflare
                                        cf-ray: 8c1d301f1da99492-LHR
                                        content-encoding: br
                                      • flag-us
                                        GET
                                        https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com
                                        msedge.exe
                                        Remote address:
                                        172.67.70.191:443
                                        Request
                                        GET /domain_profile.cfm?d=canesearch.com HTTP/2.0
                                        host: www.hugedomains.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        dnt: 1
                                        accept: text/css,*/*;q=0.1
                                        sec-fetch-site: cross-site
                                        sec-fetch-mode: no-cors
                                        sec-fetch-dest: style
                                        accept-encoding: gzip, deflate, br
                                        accept-language: en-US,en;q=0.9
                                        Response
                                        HTTP/2.0 200
                                        date: Thu, 12 Sep 2024 04:34:56 GMT
                                        content-type: text/html; charset=utf-8
                                        cache-control: private
                                        vary: Accept-Encoding
                                        set-cookie: site_version_phase=108; expires=Sun, 07-Sep-2025 04:34:56 GMT; path=/
                                        set-cookie: site_version=HDv3; expires=Sun, 07-Sep-2025 04:34:56 GMT; path=/
                                        x-powered-by: ASP.NET
                                        lb: TclPrdLbHd3
                                        cf-cache-status: DYNAMIC
                                        report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cPvkkiCRhAP9iS%2F8BurJwEOLS8hJXz%2BTo6gsKD2AzvaEJT0GxacogVsElwy8QSbBNHDxBO2YYmzSnENxW%2BMVuxKSV2pv8yTEkoUJszzPG9QEIAiiG27pk%2FYVqpMNLeLv0lSOYkY%3D"}],"group":"cf-nel","max_age":604800}
                                        nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        server: cloudflare
                                        cf-ray: 8c1d30201e289492-LHR
                                        content-encoding: br
                                      • flag-us
                                        GET
                                        https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com
                                        msedge.exe
                                        Remote address:
                                        172.67.70.191:443
                                        Request
                                        GET /domain_profile.cfm?d=canesearch.com HTTP/2.0
                                        host: www.hugedomains.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        dnt: 1
                                        accept: text/css,*/*;q=0.1
                                        sec-fetch-site: cross-site
                                        sec-fetch-mode: no-cors
                                        sec-fetch-dest: style
                                        accept-encoding: gzip, deflate, br
                                        accept-language: en-US,en;q=0.9
                                        Response
                                        HTTP/2.0 200
                                        date: Thu, 12 Sep 2024 04:34:56 GMT
                                        content-type: text/html; charset=utf-8
                                        cache-control: private
                                        vary: Accept-Encoding
                                        set-cookie: site_version_phase=108; expires=Sun, 07-Sep-2025 04:34:56 GMT; path=/
                                        set-cookie: site_version=HDv3; expires=Sun, 07-Sep-2025 04:34:56 GMT; path=/
                                        set-cookie: captcha-tracker=; expires=Wed, 11-Sep-2024 04:34:56 GMT; path=/
                                        x-powered-by: ASP.NET
                                        lb: TclPrdLbHd3
                                        cf-cache-status: DYNAMIC
                                        report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3MjW6gxnDE%2FtmFAcmzzknt578Q2WI0QaNi%2BQB0dTWgxBsnzWxovwg%2BWuaG0Pba1fbNiFRoUKclYYluxA4rJVukBBhs6b6hVixpNoKYqa5KlQNaRImtCDl8B6Trc1UhFTNm8%2F%2BFc%3D"}],"group":"cf-nel","max_age":604800}
                                        nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        server: cloudflare
                                        cf-ray: 8c1d30211ec89492-LHR
                                        content-encoding: br
                                      • flag-us
                                        GET
                                        https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com
                                        msedge.exe
                                        Remote address:
                                        172.67.70.191:443
                                        Request
                                        GET /domain_profile.cfm?d=canesearch.com HTTP/2.0
                                        host: www.hugedomains.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        dnt: 1
                                        accept: text/css,*/*;q=0.1
                                        sec-fetch-site: cross-site
                                        sec-fetch-mode: no-cors
                                        sec-fetch-dest: style
                                        accept-encoding: gzip, deflate, br
                                        accept-language: en-US,en;q=0.9
                                        Response
                                        HTTP/2.0 200
                                        date: Thu, 12 Sep 2024 04:34:57 GMT
                                        content-type: text/html; charset=utf-8
                                        cache-control: private
                                        vary: Accept-Encoding
                                        set-cookie: site_version_phase=108; expires=Sun, 07-Sep-2025 04:34:57 GMT; path=/
                                        set-cookie: site_version=HDv3; expires=Sun, 07-Sep-2025 04:34:57 GMT; path=/
                                        set-cookie: captcha-tracker=; expires=Wed, 11-Sep-2024 04:34:57 GMT; path=/
                                        x-powered-by: ASP.NET
                                        lb: TclPrdLbHd3
                                        cf-cache-status: DYNAMIC
                                        report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FF%2Bs8zTLUti0Alj9EaF4H2fzqNJ1nIABRyGDncvbPrGr6eHSZDmxfM24SvjzWgn47Is8ch2%2B%2BuyVW9%2BQbJHizwJ%2FPNGmHX0fTWLkeNGotgeLULyfgk3wdOP%2FEdmv532nA1ebJ%2BA%3D"}],"group":"cf-nel","max_age":604800}
                                        nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        server: cloudflare
                                        cf-ray: 8c1d30221fc99492-LHR
                                        content-encoding: br
                                      • flag-us
                                        GET
                                        https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com
                                        msedge.exe
                                        Remote address:
                                        172.67.70.191:443
                                        Request
                                        GET /domain_profile.cfm?d=canesearch.com HTTP/2.0
                                        host: www.hugedomains.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        dnt: 1
                                        accept: text/css,*/*;q=0.1
                                        sec-fetch-site: cross-site
                                        sec-fetch-mode: no-cors
                                        sec-fetch-dest: style
                                        accept-encoding: gzip, deflate, br
                                        accept-language: en-US,en;q=0.9
                                        Response
                                        HTTP/2.0 200
                                        date: Thu, 12 Sep 2024 04:34:57 GMT
                                        content-type: text/html; charset=utf-8
                                        cache-control: private
                                        vary: Accept-Encoding
                                        set-cookie: site_version_phase=108; expires=Sun, 07-Sep-2025 04:34:57 GMT; path=/
                                        set-cookie: site_version=HDv3; expires=Sun, 07-Sep-2025 04:34:57 GMT; path=/
                                        set-cookie: captcha-tracker=; expires=Wed, 11-Sep-2024 04:34:57 GMT; path=/
                                        x-powered-by: ASP.NET
                                        lb: TclPrdLbHd3
                                        cf-cache-status: DYNAMIC
                                        report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=r0v%2BBGYXQvVB3j9BdVr3JWBN%2F9Jupk27PA7hXT4YpwBSUmSwQndQHVU7lpPU1G4vkrtBKmB3imJYemABpMFu22sIRxf19JXgmGFfWUK0l6s%2F91AyaQXqUjl%2BJrUzHKIPwZntEr4%3D"}],"group":"cf-nel","max_age":604800}
                                        nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        server: cloudflare
                                        cf-ray: 8c1d3023b8cb9492-LHR
                                        content-encoding: br
                                      • flag-us
                                        GET
                                        https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com
                                        msedge.exe
                                        Remote address:
                                        172.67.70.191:443
                                        Request
                                        GET /domain_profile.cfm?d=canesearch.com HTTP/2.0
                                        host: www.hugedomains.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        dnt: 1
                                        accept: text/css,*/*;q=0.1
                                        sec-fetch-site: cross-site
                                        sec-fetch-mode: no-cors
                                        sec-fetch-dest: style
                                        accept-encoding: gzip, deflate, br
                                        accept-language: en-US,en;q=0.9
                                        Response
                                        HTTP/2.0 200
                                        date: Thu, 12 Sep 2024 04:34:57 GMT
                                        content-type: text/html; charset=utf-8
                                        cache-control: private
                                        vary: Accept-Encoding
                                        set-cookie: site_version_phase=108; expires=Sun, 07-Sep-2025 04:34:57 GMT; path=/
                                        set-cookie: site_version=HDv3; expires=Sun, 07-Sep-2025 04:34:57 GMT; path=/
                                        set-cookie: captcha-tracker=; expires=Wed, 11-Sep-2024 04:34:57 GMT; path=/
                                        x-powered-by: ASP.NET
                                        lb: TclPrdLbHd3
                                        cf-cache-status: DYNAMIC
                                        report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fnq%2BUqYR7vRBi%2ByzyhWAc%2BYYxIP2FFxdp5xTgZmtetGTB0r3mt65A6vqYj7uKn%2B2NXzYv5IXKbs6tgFhFbvyXV5uTYZ2UTahukT600vNkZsQfN64akIfEIukKgxGXzMFpgSmTxc%3D"}],"group":"cf-nel","max_age":604800}
                                        nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        server: cloudflare
                                        cf-ray: 8c1d30255a299492-LHR
                                        content-encoding: br
                                      • flag-us
                                        GET
                                        https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com
                                        msedge.exe
                                        Remote address:
                                        172.67.70.191:443
                                        Request
                                        GET /domain_profile.cfm?d=canesearch.com HTTP/2.0
                                        host: www.hugedomains.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        dnt: 1
                                        accept: text/css,*/*;q=0.1
                                        sec-fetch-site: cross-site
                                        sec-fetch-mode: no-cors
                                        sec-fetch-dest: style
                                        accept-encoding: gzip, deflate, br
                                        accept-language: en-US,en;q=0.9
                                        Response
                                        HTTP/2.0 200
                                        date: Thu, 12 Sep 2024 04:34:57 GMT
                                        content-type: text/html; charset=utf-8
                                        cache-control: private
                                        vary: Accept-Encoding
                                        set-cookie: site_version_phase=108; expires=Sun, 07-Sep-2025 04:34:57 GMT; path=/
                                        set-cookie: site_version=HDv3; expires=Sun, 07-Sep-2025 04:34:57 GMT; path=/
                                        set-cookie: captcha-tracker=; expires=Wed, 11-Sep-2024 04:34:57 GMT; path=/
                                        x-powered-by: ASP.NET
                                        lb: TclPrdLbHd3
                                        cf-cache-status: DYNAMIC
                                        report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ReAqZyhfAenZupEsIfRtjkgRw4HXb9ql79MWV%2F0f4oTuErilzC%2BW773FGmFWbh2zmDbqAnZoX8HdqgMkvYZ2oGihYFqEe3z7x6rd8HYMM%2BkqW6u2h3f7rmoQ%2FzjEdvgOSJNLaGE%3D"}],"group":"cf-nel","max_age":604800}
                                        nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        server: cloudflare
                                        cf-ray: 8c1d30264ac79492-LHR
                                        content-encoding: br
                                      • flag-us
                                        GET
                                        https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com
                                        msedge.exe
                                        Remote address:
                                        172.67.70.191:443
                                        Request
                                        GET /domain_profile.cfm?d=canesearch.com HTTP/2.0
                                        host: www.hugedomains.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        dnt: 1
                                        accept: */*
                                        sec-fetch-site: cross-site
                                        sec-fetch-mode: no-cors
                                        sec-fetch-dest: script
                                        accept-encoding: gzip, deflate, br
                                        accept-language: en-US,en;q=0.9
                                        Response
                                        HTTP/2.0 200
                                        date: Thu, 12 Sep 2024 04:34:58 GMT
                                        content-type: text/html; charset=utf-8
                                        cache-control: private
                                        vary: Accept-Encoding
                                        set-cookie: site_version_phase=108; expires=Sun, 07-Sep-2025 04:34:57 GMT; path=/
                                        set-cookie: site_version=HDv3; expires=Sun, 07-Sep-2025 04:34:57 GMT; path=/
                                        set-cookie: captcha-tracker=; expires=Wed, 11-Sep-2024 04:34:57 GMT; path=/
                                        x-powered-by: ASP.NET
                                        lb: TclPrdLbHd3
                                        cf-cache-status: DYNAMIC
                                        report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aInxLpxXKiaUiB%2BTzXwZaYh3W5ePO5qlqP1Ro3qJJKrVKfNE93Jp0aejBSP%2BR7GjoVTKxoZL1eRqF2UfD%2F1ynifU%2F3lnMtsYQeflcSPGqc5ZF0%2FxHEjHSa4usyNlsMBRAPRZUFk%3D"}],"group":"cf-nel","max_age":604800}
                                        nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        server: cloudflare
                                        cf-ray: 8c1d30273b729492-LHR
                                        content-encoding: br
                                      • flag-us
                                        GET
                                        https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com
                                        msedge.exe
                                        Remote address:
                                        172.67.70.191:443
                                        Request
                                        GET /domain_profile.cfm?d=canesearch.com HTTP/2.0
                                        host: www.hugedomains.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        dnt: 1
                                        accept: */*
                                        sec-fetch-site: cross-site
                                        sec-fetch-mode: no-cors
                                        sec-fetch-dest: script
                                        accept-encoding: gzip, deflate, br
                                        accept-language: en-US,en;q=0.9
                                        Response
                                        HTTP/2.0 200
                                        date: Thu, 12 Sep 2024 04:34:58 GMT
                                        content-type: text/html; charset=utf-8
                                        cache-control: private
                                        vary: Accept-Encoding
                                        set-cookie: site_version_phase=108; expires=Sun, 07-Sep-2025 04:34:57 GMT; path=/
                                        set-cookie: site_version=HDv3; expires=Sun, 07-Sep-2025 04:34:57 GMT; path=/
                                        set-cookie: captcha-tracker=; expires=Wed, 11-Sep-2024 04:34:57 GMT; path=/
                                        x-powered-by: ASP.NET
                                        lb: TclPrdLbHd3
                                        cf-cache-status: DYNAMIC
                                        report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kT8vZGYXv3JO2brBG%2FcGPjpyUoTv3YZzXy09pr5PnRAqvYnoOQHM5xCIXDsX64bEyVOjWqtvqXPUQows0fzz1GJmQMZ3bQeANCkhXh3Vv%2BTgnIWgysgKPWAmZRUuSNerkZrOwh0%3D"}],"group":"cf-nel","max_age":604800}
                                        nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        server: cloudflare
                                        cf-ray: 8c1d3028dc799492-LHR
                                        content-encoding: br
                                      • flag-us
                                        GET
                                        https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com
                                        msedge.exe
                                        Remote address:
                                        172.67.70.191:443
                                        Request
                                        GET /domain_profile.cfm?d=canesearch.com HTTP/2.0
                                        host: www.hugedomains.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        dnt: 1
                                        accept: */*
                                        sec-fetch-site: cross-site
                                        sec-fetch-mode: no-cors
                                        sec-fetch-dest: script
                                        accept-encoding: gzip, deflate, br
                                        accept-language: en-US,en;q=0.9
                                        Response
                                        HTTP/2.0 200
                                        date: Thu, 12 Sep 2024 04:34:58 GMT
                                        content-type: text/html; charset=utf-8
                                        cache-control: private
                                        vary: Accept-Encoding
                                        set-cookie: site_version_phase=108; expires=Sun, 07-Sep-2025 04:34:58 GMT; path=/
                                        set-cookie: site_version=HDv3; expires=Sun, 07-Sep-2025 04:34:58 GMT; path=/
                                        set-cookie: captcha-tracker=; expires=Wed, 11-Sep-2024 04:34:58 GMT; path=/
                                        x-powered-by: ASP.NET
                                        lb: TclPrdLbHd3
                                        cf-cache-status: DYNAMIC
                                        report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vn5LrIwR5hrK409YT94NnkdBDU1mPQu84qDixm%2FeHcHmmdkHfNMfYHuVH3ce5pxslsRLMuRTZtmsbXCbD7dFeyUr7bkdPrMMl9h2lMPAtmkbaNemImpM90AVmAjSz1UjnvgfwA4%3D"}],"group":"cf-nel","max_age":604800}
                                        nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        server: cloudflare
                                        cf-ray: 8c1d3029cd4f9492-LHR
                                        content-encoding: br
                                      • flag-us
                                        GET
                                        https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com
                                        msedge.exe
                                        Remote address:
                                        172.67.70.191:443
                                        Request
                                        GET /domain_profile.cfm?d=canesearch.com HTTP/2.0
                                        host: www.hugedomains.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        dnt: 1
                                        accept: text/css,*/*;q=0.1
                                        sec-fetch-site: cross-site
                                        sec-fetch-mode: no-cors
                                        sec-fetch-dest: style
                                        accept-encoding: gzip, deflate, br
                                        accept-language: en-US,en;q=0.9
                                        Response
                                        HTTP/2.0 200
                                        date: Thu, 12 Sep 2024 04:34:58 GMT
                                        content-type: text/html; charset=utf-8
                                        cache-control: private
                                        vary: Accept-Encoding
                                        set-cookie: site_version_phase=108; expires=Sun, 07-Sep-2025 04:34:58 GMT; path=/
                                        set-cookie: site_version=HDv3; expires=Sun, 07-Sep-2025 04:34:58 GMT; path=/
                                        set-cookie: captcha-tracker=; expires=Wed, 11-Sep-2024 04:34:58 GMT; path=/
                                        x-powered-by: ASP.NET
                                        lb: TclPrdLbHd3
                                        cf-cache-status: DYNAMIC
                                        report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Vo3NQJYVesmIMwYfTL1bR4VSSkQzqn%2BWRq%2FcJfOtSkxiazcP53ShixLTxvZPdqVSgYu5TBD3qcxAnxKHVUy%2FxWggCtn23t0MZkhFEmfLCX2PdeGooizPozoWarGvUgeUewkyGD8%3D"}],"group":"cf-nel","max_age":604800}
                                        nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        server: cloudflare
                                        cf-ray: 8c1d302ace0f9492-LHR
                                        content-encoding: br
                                      • flag-us
                                        GET
                                        https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com
                                        msedge.exe
                                        Remote address:
                                        172.67.70.191:443
                                        Request
                                        GET /domain_profile.cfm?d=canesearch.com HTTP/2.0
                                        host: www.hugedomains.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        dnt: 1
                                        accept: text/css,*/*;q=0.1
                                        sec-fetch-site: cross-site
                                        sec-fetch-mode: no-cors
                                        sec-fetch-dest: style
                                        accept-encoding: gzip, deflate, br
                                        accept-language: en-US,en;q=0.9
                                        Response
                                        HTTP/2.0 200
                                        date: Thu, 12 Sep 2024 04:34:58 GMT
                                        content-type: text/html; charset=utf-8
                                        cache-control: private
                                        vary: Accept-Encoding
                                        set-cookie: site_version_phase=108; expires=Sun, 07-Sep-2025 04:34:58 GMT; path=/
                                        set-cookie: site_version=HDv3; expires=Sun, 07-Sep-2025 04:34:58 GMT; path=/
                                        set-cookie: captcha-tracker=; expires=Wed, 11-Sep-2024 04:34:58 GMT; path=/
                                        x-powered-by: ASP.NET
                                        lb: TclPrdLbHd3
                                        cf-cache-status: DYNAMIC
                                        report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cN7C7p%2Fco23An%2FnG%2FszL9laTdGuBWJnZntepwznDN4u5RxcdfCepxgoPNrOPdC3fEs%2Fx%2BsWs2dhdF6b8nLmrfOPgkZT3rJzQEQb0RIrUKE145je1%2FQMx3hkE8%2B8UuizUpig6p6E%3D"}],"group":"cf-nel","max_age":604800}
                                        nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        server: cloudflare
                                        cf-ray: 8c1d302bbea39492-LHR
                                        content-encoding: br
                                      • flag-us
                                        GET
                                        https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com
                                        msedge.exe
                                        Remote address:
                                        172.67.70.191:443
                                        Request
                                        GET /domain_profile.cfm?d=canesearch.com HTTP/2.0
                                        host: www.hugedomains.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        dnt: 1
                                        accept: text/css,*/*;q=0.1
                                        sec-fetch-site: cross-site
                                        sec-fetch-mode: no-cors
                                        sec-fetch-dest: style
                                        accept-encoding: gzip, deflate, br
                                        accept-language: en-US,en;q=0.9
                                        Response
                                        HTTP/2.0 200
                                        date: Thu, 12 Sep 2024 04:34:58 GMT
                                        content-type: text/html; charset=utf-8
                                        cache-control: private
                                        vary: Accept-Encoding
                                        set-cookie: site_version_phase=108; expires=Sun, 07-Sep-2025 04:34:58 GMT; path=/
                                        set-cookie: site_version=HDv3; expires=Sun, 07-Sep-2025 04:34:58 GMT; path=/
                                        set-cookie: captcha-tracker=; expires=Wed, 11-Sep-2024 04:34:58 GMT; path=/
                                        x-powered-by: ASP.NET
                                        lb: TclPrdLbHd3
                                        cf-cache-status: DYNAMIC
                                        report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hZMwwyX3ZadzvUYXlt8ircgtO7vX%2FvMOzLAdVwTBxhNepLRz4nphabEHNmSOKLXbxd%2F58GgAzWIhFzmGOO9gk1W%2BZ%2FQux%2BYNIpdhke6ymqcf%2BAJD1h8REK8kCn67SiTrUd1oJOQ%3D"}],"group":"cf-nel","max_age":604800}
                                        nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        server: cloudflare
                                        cf-ray: 8c1d302c9f349492-LHR
                                        content-encoding: br
                                      • flag-us
                                        GET
                                        https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com
                                        msedge.exe
                                        Remote address:
                                        172.67.70.191:443
                                        Request
                                        GET /domain_profile.cfm?d=canesearch.com HTTP/2.0
                                        host: www.hugedomains.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        dnt: 1
                                        accept: text/css,*/*;q=0.1
                                        sec-fetch-site: cross-site
                                        sec-fetch-mode: no-cors
                                        sec-fetch-dest: style
                                        accept-encoding: gzip, deflate, br
                                        accept-language: en-US,en;q=0.9
                                        Response
                                        HTTP/2.0 200
                                        date: Thu, 12 Sep 2024 04:34:59 GMT
                                        content-type: text/html; charset=utf-8
                                        cache-control: private
                                        vary: Accept-Encoding
                                        set-cookie: site_version_phase=108; expires=Sun, 07-Sep-2025 04:34:58 GMT; path=/
                                        set-cookie: site_version=HDv3; expires=Sun, 07-Sep-2025 04:34:58 GMT; path=/
                                        set-cookie: captcha-tracker=; expires=Wed, 11-Sep-2024 04:34:58 GMT; path=/
                                        x-powered-by: ASP.NET
                                        lb: TclPrdLbHd3
                                        cf-cache-status: DYNAMIC
                                        report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=M1VSFlMPf55gz5Wpyj1K78adpQjeA8ML5zA8QBQbyzpHLAQVJgyfToqFBA%2FPWMhgd07AbcDWE8lw6QMPaNwn4h3oqvMPFSoopLTq%2BO1SAJQe3fyynljQzD1SZ0CCbEFKcLHnh%2BE%3D"}],"group":"cf-nel","max_age":604800}
                                        nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        server: cloudflare
                                        cf-ray: 8c1d302d88089492-LHR
                                        content-encoding: br
                                      • flag-us
                                        GET
                                        https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com
                                        msedge.exe
                                        Remote address:
                                        172.67.70.191:443
                                        Request
                                        GET /domain_profile.cfm?d=canesearch.com HTTP/2.0
                                        host: www.hugedomains.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        dnt: 1
                                        accept: */*
                                        sec-fetch-site: cross-site
                                        sec-fetch-mode: no-cors
                                        sec-fetch-dest: script
                                        accept-encoding: gzip, deflate, br
                                        accept-language: en-US,en;q=0.9
                                        Response
                                        HTTP/2.0 200
                                        date: Thu, 12 Sep 2024 04:34:59 GMT
                                        content-type: text/html; charset=utf-8
                                        cache-control: private
                                        vary: Accept-Encoding
                                        set-cookie: site_version_phase=108; expires=Sun, 07-Sep-2025 04:34:58 GMT; path=/
                                        set-cookie: site_version=HDv3; expires=Sun, 07-Sep-2025 04:34:58 GMT; path=/
                                        set-cookie: captcha-tracker=; expires=Wed, 11-Sep-2024 04:34:58 GMT; path=/
                                        x-powered-by: ASP.NET
                                        lb: TclPrdLbHd3
                                        cf-cache-status: DYNAMIC
                                        report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FkKX2n%2FNn6faVmt2EnuuRfTaZ6KHTMVxLbFIeebER2fLF%2BWGruiR6uQKGpp5TM%2FBUQlX7GOo%2Bq69%2FQJuWxssyHziwLD1ke19Z6LAy7LeoxnL%2B4YrYoVNJDFwRuHUKhp%2B0xXTXbg%3D"}],"group":"cf-nel","max_age":604800}
                                        nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        server: cloudflare
                                        cf-ray: 8c1d302f291b9492-LHR
                                        content-encoding: br
                                      • flag-us
                                        GET
                                        https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com
                                        msedge.exe
                                        Remote address:
                                        172.67.70.191:443
                                        Request
                                        GET /domain_profile.cfm?d=canesearch.com HTTP/2.0
                                        host: www.hugedomains.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        dnt: 1
                                        accept: */*
                                        sec-fetch-site: cross-site
                                        sec-fetch-mode: no-cors
                                        sec-fetch-dest: script
                                        accept-encoding: gzip, deflate, br
                                        accept-language: en-US,en;q=0.9
                                        Response
                                        HTTP/2.0 200
                                        date: Thu, 12 Sep 2024 04:34:59 GMT
                                        content-type: text/html; charset=utf-8
                                        cache-control: private
                                        vary: Accept-Encoding
                                        set-cookie: site_version_phase=108; expires=Sun, 07-Sep-2025 04:34:59 GMT; path=/
                                        set-cookie: site_version=HDv3; expires=Sun, 07-Sep-2025 04:34:59 GMT; path=/
                                        set-cookie: captcha-tracker=; expires=Wed, 11-Sep-2024 04:34:59 GMT; path=/
                                        x-powered-by: ASP.NET
                                        lb: TclPrdLbHd3
                                        cf-cache-status: DYNAMIC
                                        report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yleWgUQrWq6F8kFjM9rAt3YtbNqssMZL36GJsK2LcZcbNo2F33te1AexE%2FbCCJhpoouwZ7OEqIqfSRy2y5yiHmpA%2FMA7HNpqnoEt5n%2BWM6rddllngy6xYbh%2BzJggS52MYMHATZk%3D"}],"group":"cf-nel","max_age":604800}
                                        nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        server: cloudflare
                                        cf-ray: 8c1d303019a99492-LHR
                                        content-encoding: br
                                      • flag-us
                                        GET
                                        https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com
                                        msedge.exe
                                        Remote address:
                                        172.67.70.191:443
                                        Request
                                        GET /domain_profile.cfm?d=canesearch.com HTTP/2.0
                                        host: www.hugedomains.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        dnt: 1
                                        accept: text/css,*/*;q=0.1
                                        sec-fetch-site: cross-site
                                        sec-fetch-mode: no-cors
                                        sec-fetch-dest: style
                                        accept-encoding: gzip, deflate, br
                                        accept-language: en-US,en;q=0.9
                                        Response
                                        HTTP/2.0 200
                                        date: Thu, 12 Sep 2024 04:34:59 GMT
                                        content-type: text/html; charset=utf-8
                                        cache-control: private
                                        vary: Accept-Encoding
                                        set-cookie: site_version_phase=108; expires=Sun, 07-Sep-2025 04:34:59 GMT; path=/
                                        set-cookie: site_version=HDv3; expires=Sun, 07-Sep-2025 04:34:59 GMT; path=/
                                        set-cookie: captcha-tracker=; expires=Wed, 11-Sep-2024 04:34:59 GMT; path=/
                                        x-powered-by: ASP.NET
                                        lb: TclPrdLbHd3
                                        cf-cache-status: DYNAMIC
                                        report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=toczLi2e9%2B5GP0NepKVpqHBTMiORygMdNusTncV2QALqZdPfZuljHAIcMn9AQOONF4YNjltYPE%2FC14r2E2UxCjodkMWWEYx6Fov2thpFW5AlRtXJWQjlNoaQPWPUz%2FSsoPqUMJ4%3D"}],"group":"cf-nel","max_age":604800}
                                        nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        server: cloudflare
                                        cf-ray: 8c1d30310a6f9492-LHR
                                        content-encoding: br
                                      • flag-us
                                        GET
                                        https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com
                                        msedge.exe
                                        Remote address:
                                        172.67.70.191:443
                                        Request
                                        GET /domain_profile.cfm?d=canesearch.com HTTP/2.0
                                        host: www.hugedomains.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        dnt: 1
                                        accept: text/css,*/*;q=0.1
                                        sec-fetch-site: cross-site
                                        sec-fetch-mode: no-cors
                                        sec-fetch-dest: style
                                        accept-encoding: gzip, deflate, br
                                        accept-language: en-US,en;q=0.9
                                        Response
                                        HTTP/2.0 200
                                        date: Thu, 12 Sep 2024 04:34:59 GMT
                                        content-type: text/html; charset=utf-8
                                        cache-control: private
                                        vary: Accept-Encoding
                                        set-cookie: site_version_phase=108; expires=Sun, 07-Sep-2025 04:34:59 GMT; path=/
                                        set-cookie: site_version=HDv3; expires=Sun, 07-Sep-2025 04:34:59 GMT; path=/
                                        set-cookie: captcha-tracker=; expires=Wed, 11-Sep-2024 04:34:59 GMT; path=/
                                        x-powered-by: ASP.NET
                                        lb: TclPrdLbHd3
                                        cf-cache-status: DYNAMIC
                                        report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kN5rn%2FIp%2Bxx%2FXoCf7Y9HmCKm83xznBkbXIcUOL07T1Qm%2B7Q5NOmtHMV07sq4LE8yRPA0GxA1TeI9DTh1nu5M5zcraiEhL6CkcQw2FIGOoUWVsIEGDvFqG62j0QOlMttQkngF2bM%3D"}],"group":"cf-nel","max_age":604800}
                                        nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        server: cloudflare
                                        cf-ray: 8c1d3031fb269492-LHR
                                        content-encoding: br
                                      • flag-us
                                        GET
                                        https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com
                                        msedge.exe
                                        Remote address:
                                        172.67.70.191:443
                                        Request
                                        GET /domain_profile.cfm?d=canesearch.com HTTP/2.0
                                        host: www.hugedomains.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        dnt: 1
                                        accept: */*
                                        sec-fetch-site: cross-site
                                        sec-fetch-mode: no-cors
                                        sec-fetch-dest: script
                                        accept-encoding: gzip, deflate, br
                                        accept-language: en-US,en;q=0.9
                                        Response
                                        HTTP/2.0 200
                                        date: Thu, 12 Sep 2024 04:34:59 GMT
                                        content-type: text/html; charset=utf-8
                                        cache-control: private
                                        vary: Accept-Encoding
                                        set-cookie: site_version_phase=108; expires=Sun, 07-Sep-2025 04:34:59 GMT; path=/
                                        set-cookie: site_version=HDv3; expires=Sun, 07-Sep-2025 04:34:59 GMT; path=/
                                        set-cookie: captcha-tracker=; expires=Wed, 11-Sep-2024 04:34:59 GMT; path=/
                                        x-powered-by: ASP.NET
                                        lb: TclPrdLbHd3
                                        cf-cache-status: DYNAMIC
                                        report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lCPhW7V3XFt8Elo%2BLdUKu7PTqfPHmpZANgewXN6NCzedf%2FDgPIjucV5jowZAK0lmISK04PyCszRndyMIpNNue93iDwdKFthKewPkRqtVfaPd0fA6Z9G8LksDPmKioHKShq9VBRM%3D"}],"group":"cf-nel","max_age":604800}
                                        nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        server: cloudflare
                                        cf-ray: 8c1d3032ebeb9492-LHR
                                        content-encoding: br
                                      • flag-us
                                        GET
                                        https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com
                                        msedge.exe
                                        Remote address:
                                        172.67.70.191:443
                                        Request
                                        GET /domain_profile.cfm?d=canesearch.com HTTP/2.0
                                        host: www.hugedomains.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        dnt: 1
                                        accept: text/css,*/*;q=0.1
                                        sec-fetch-site: cross-site
                                        sec-fetch-mode: no-cors
                                        sec-fetch-dest: style
                                        accept-encoding: gzip, deflate, br
                                        accept-language: en-US,en;q=0.9
                                        Response
                                        HTTP/2.0 200
                                        date: Thu, 12 Sep 2024 04:35:00 GMT
                                        content-type: text/html; charset=utf-8
                                        cache-control: private
                                        vary: Accept-Encoding
                                        set-cookie: site_version_phase=108; expires=Sun, 07-Sep-2025 04:34:59 GMT; path=/
                                        set-cookie: site_version=HDv3; expires=Sun, 07-Sep-2025 04:34:59 GMT; path=/
                                        set-cookie: captcha-tracker=; expires=Wed, 11-Sep-2024 04:34:59 GMT; path=/
                                        x-powered-by: ASP.NET
                                        lb: TclPrdLbHd3
                                        cf-cache-status: DYNAMIC
                                        report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TTgAJBaFN6VCQPvbxH5kQZ0G3hiyuhT0tavca8qkYDGalbQMbXi74whmY%2B4fg70xeguiuVa%2B2qJtmtzvsgPCMapdxNgs5TxKPao7L4%2FS5RXBUju4lREi%2BI7dI7TwoGpjdMkfLws%3D"}],"group":"cf-nel","max_age":604800}
                                        nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        server: cloudflare
                                        cf-ray: 8c1d30348d179492-LHR
                                        content-encoding: br
                                      • flag-us
                                        GET
                                        https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com
                                        msedge.exe
                                        Remote address:
                                        172.67.70.191:443
                                        Request
                                        GET /domain_profile.cfm?d=canesearch.com HTTP/2.0
                                        host: www.hugedomains.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        dnt: 1
                                        accept: */*
                                        sec-fetch-site: cross-site
                                        sec-fetch-mode: no-cors
                                        sec-fetch-dest: script
                                        accept-encoding: gzip, deflate, br
                                        accept-language: en-US,en;q=0.9
                                        Response
                                        HTTP/2.0 200
                                        date: Thu, 12 Sep 2024 04:35:00 GMT
                                        content-type: text/html; charset=utf-8
                                        cache-control: private
                                        vary: Accept-Encoding
                                        set-cookie: site_version_phase=108; expires=Sun, 07-Sep-2025 04:35:00 GMT; path=/
                                        set-cookie: site_version=HDv3; expires=Sun, 07-Sep-2025 04:35:00 GMT; path=/
                                        set-cookie: captcha-tracker=; expires=Wed, 11-Sep-2024 04:35:00 GMT; path=/
                                        x-powered-by: ASP.NET
                                        lb: TclPrdLbHd3
                                        cf-cache-status: DYNAMIC
                                        report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EvaVA97%2Bn2XEj%2Bc4MZuD5xwRsckuljXK4bAC%2FNqxGwxBoN%2FYbUmybL5F6X%2FyPiFBDTQbX9fcKAzbiH2PzItySKrEsja7M4VM41zyqdtKPijw8uCLtjE86OAHVDptay0UlitrKbU%3D"}],"group":"cf-nel","max_age":604800}
                                        nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        server: cloudflare
                                        cf-ray: 8c1d30357de99492-LHR
                                        content-encoding: br
                                      • flag-us
                                        GET
                                        https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com
                                        msedge.exe
                                        Remote address:
                                        172.67.70.191:443
                                        Request
                                        GET /domain_profile.cfm?d=canesearch.com HTTP/2.0
                                        host: www.hugedomains.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        dnt: 1
                                        accept: text/css,*/*;q=0.1
                                        sec-fetch-site: cross-site
                                        sec-fetch-mode: no-cors
                                        sec-fetch-dest: style
                                        accept-encoding: gzip, deflate, br
                                        accept-language: en-US,en;q=0.9
                                        Response
                                        HTTP/2.0 200
                                        date: Thu, 12 Sep 2024 04:35:00 GMT
                                        content-type: text/html; charset=utf-8
                                        cache-control: private
                                        vary: Accept-Encoding
                                        set-cookie: site_version_phase=108; expires=Sun, 07-Sep-2025 04:35:00 GMT; path=/
                                        set-cookie: site_version=HDv3; expires=Sun, 07-Sep-2025 04:35:00 GMT; path=/
                                        set-cookie: captcha-tracker=; expires=Wed, 11-Sep-2024 04:35:00 GMT; path=/
                                        x-powered-by: ASP.NET
                                        lb: TclPrdLbHd3
                                        cf-cache-status: DYNAMIC
                                        report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fTw07kFwzha8Trt%2FvO6KMG%2B5GcHotcTdkP5dzLk8p2ksn941c4KMttQk0v1kKpLrL%2FOSjRZYMk8JFrATvX0WAhi87qnvvALxsEKMV7Q%2B8G3FHV93SlGurcn1hCm4JPVMlEJpa3E%3D"}],"group":"cf-nel","max_age":604800}
                                        nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        server: cloudflare
                                        cf-ray: 8c1d30371f4c9492-LHR
                                        content-encoding: br
                                      • flag-us
                                        GET
                                        https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com
                                        msedge.exe
                                        Remote address:
                                        172.67.70.191:443
                                        Request
                                        GET /domain_profile.cfm?d=canesearch.com HTTP/2.0
                                        host: www.hugedomains.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        dnt: 1
                                        accept: */*
                                        sec-fetch-site: cross-site
                                        sec-fetch-mode: no-cors
                                        sec-fetch-dest: script
                                        accept-encoding: gzip, deflate, br
                                        accept-language: en-US,en;q=0.9
                                        Response
                                        HTTP/2.0 200
                                        date: Thu, 12 Sep 2024 04:35:00 GMT
                                        content-type: text/html; charset=utf-8
                                        cache-control: private
                                        vary: Accept-Encoding
                                        set-cookie: site_version_phase=108; expires=Sun, 07-Sep-2025 04:35:00 GMT; path=/
                                        set-cookie: site_version=HDv3; expires=Sun, 07-Sep-2025 04:35:00 GMT; path=/
                                        set-cookie: captcha-tracker=; expires=Wed, 11-Sep-2024 04:35:00 GMT; path=/
                                        x-powered-by: ASP.NET
                                        lb: TclPrdLbHd3
                                        cf-cache-status: DYNAMIC
                                        report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YdEBp%2F3MJnsB0yJPoRLSk%2F%2B2Y7PVSQ5l%2BnOhSk8AquMtvEOBJMm4fnBzYz5KRknr9WUy3aWso9dHc5VhEUfC21oYaI%2BwCKaqzNER8bsZpPM0gUI%2Bk6q97%2BenKeats0dCiATh0B8%3D"}],"group":"cf-nel","max_age":604800}
                                        nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                        server: cloudflare
                                        cf-ray: 8c1d3038b8809492-LHR
                                        content-encoding: br
                                      • flag-us
                                        DNS
                                        240.143.123.92.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        240.143.123.92.in-addr.arpa
                                        IN PTR
                                        Response
                                        240.143.123.92.in-addr.arpa
                                        IN PTR
                                        a92-123-143-240deploystaticakamaitechnologiescom
                                      • flag-us
                                        DNS
                                        226.187.250.142.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        226.187.250.142.in-addr.arpa
                                        IN PTR
                                        Response
                                        226.187.250.142.in-addr.arpa
                                        IN PTR
                                        lhr25s34-in-f21e100net
                                      • flag-us
                                        DNS
                                        95.221.229.192.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        95.221.229.192.in-addr.arpa
                                        IN PTR
                                        Response
                                      • flag-us
                                        DNS
                                        160.204.130.3.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        160.204.130.3.in-addr.arpa
                                        IN PTR
                                        Response
                                        160.204.130.3.in-addr.arpa
                                        IN PTR
                                        ec2-3-130-204-160 us-east-2compute amazonawscom
                                      • flag-us
                                        DNS
                                        14.160.190.20.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        14.160.190.20.in-addr.arpa
                                        IN PTR
                                        Response
                                      • flag-us
                                        DNS
                                        a.nel.cloudflare.com
                                        msedge.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        a.nel.cloudflare.com
                                        IN A
                                        Response
                                        a.nel.cloudflare.com
                                        IN A
                                        35.190.80.1
                                      • flag-us
                                        OPTIONS
                                        https://a.nel.cloudflare.com/report/v4?s=%2F4HOzOM3NB%2FlAOnyXTyCgzs0iX02FktkwRzVH0xw8GJ%2BwyzgYCb2JEfCM1KThedRzmJJ80diQrvMIPw18MljliPnO28ygHIAVsQcm%2FooZjE9ugI6w2dH%2B9cqHafUGHPqGUyFWWg%3D
                                        msedge.exe
                                        Remote address:
                                        35.190.80.1:443
                                        Request
                                        OPTIONS /report/v4?s=%2F4HOzOM3NB%2FlAOnyXTyCgzs0iX02FktkwRzVH0xw8GJ%2BwyzgYCb2JEfCM1KThedRzmJJ80diQrvMIPw18MljliPnO28ygHIAVsQcm%2FooZjE9ugI6w2dH%2B9cqHafUGHPqGUyFWWg%3D HTTP/2.0
                                        host: a.nel.cloudflare.com
                                        origin: https://www.hugedomains.com
                                        access-control-request-method: POST
                                        access-control-request-headers: content-type
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        accept-encoding: gzip, deflate, br
                                        accept-language: en-US,en;q=0.9
                                      • flag-us
                                        POST
                                        https://a.nel.cloudflare.com/report/v4?s=%2F4HOzOM3NB%2FlAOnyXTyCgzs0iX02FktkwRzVH0xw8GJ%2BwyzgYCb2JEfCM1KThedRzmJJ80diQrvMIPw18MljliPnO28ygHIAVsQcm%2FooZjE9ugI6w2dH%2B9cqHafUGHPqGUyFWWg%3D
                                        msedge.exe
                                        Remote address:
                                        35.190.80.1:443
                                        Request
                                        POST /report/v4?s=%2F4HOzOM3NB%2FlAOnyXTyCgzs0iX02FktkwRzVH0xw8GJ%2BwyzgYCb2JEfCM1KThedRzmJJ80diQrvMIPw18MljliPnO28ygHIAVsQcm%2FooZjE9ugI6w2dH%2B9cqHafUGHPqGUyFWWg%3D HTTP/2.0
                                        host: a.nel.cloudflare.com
                                        content-length: 437
                                        content-type: application/reports+json
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        accept-encoding: gzip, deflate, br
                                        accept-language: en-US,en;q=0.9
                                      • flag-us
                                        DNS
                                        1.80.190.35.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        1.80.190.35.in-addr.arpa
                                        IN PTR
                                        Response
                                        1.80.190.35.in-addr.arpa
                                        IN PTR
                                        18019035bcgoogleusercontentcom
                                      • flag-us
                                        DNS
                                        191.70.67.172.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        191.70.67.172.in-addr.arpa
                                        IN PTR
                                        Response
                                      • flag-us
                                        DNS
                                        228.249.119.40.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        228.249.119.40.in-addr.arpa
                                        IN PTR
                                        Response
                                      • flag-us
                                        DNS
                                        www.google.com
                                        msedge.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        www.google.com
                                        IN A
                                        Response
                                        www.google.com
                                        IN A
                                        142.250.178.4
                                      • flag-us
                                        DNS
                                        translate.google.com
                                        msedge.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        translate.google.com
                                        IN A
                                        Response
                                        translate.google.com
                                        IN CNAME
                                        www3.l.google.com
                                        www3.l.google.com
                                        IN A
                                        142.250.187.238
                                      • flag-us
                                        DNS
                                        w.sharethis.com
                                        msedge.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        w.sharethis.com
                                        IN A
                                        Response
                                        w.sharethis.com
                                        IN CNAME
                                        d3mdrpbbs8qfxa.cloudfront.net
                                        d3mdrpbbs8qfxa.cloudfront.net
                                        IN A
                                        3.165.232.68
                                        d3mdrpbbs8qfxa.cloudfront.net
                                        IN A
                                        3.165.232.44
                                        d3mdrpbbs8qfxa.cloudfront.net
                                        IN A
                                        3.165.232.51
                                        d3mdrpbbs8qfxa.cloudfront.net
                                        IN A
                                        3.165.232.67
                                      • flag-gb
                                        GET
                                        http://www.google.com/jsapi?key=ABQIAAAA_BpgOkczCb6ZB5K3J0klchRLSACP8v950kN6twGynSvDj-aT4BRueBKYjVcYG2lP-%20GQuP78i_ZVPvw
                                        msedge.exe
                                        Remote address:
                                        142.250.178.4:80
                                        Request
                                        GET /jsapi?key=ABQIAAAA_BpgOkczCb6ZB5K3J0klchRLSACP8v950kN6twGynSvDj-aT4BRueBKYjVcYG2lP-%20GQuP78i_ZVPvw HTTP/1.1
                                        Host: www.google.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: */*
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.1 301 Moved Permanently
                                        Location: https://www.gstatic.com/charts/loader.js?key=ABQIAAAA_BpgOkczCb6ZB5K3J0klchRLSACP8v950kN6twGynSvDj-aT4BRueBKYjVcYG2lP-%20GQuP78i_ZVPvw
                                        X-Content-Type-Options: nosniff
                                        Server: sffe
                                        Content-Length: 331
                                        X-XSS-Protection: 0
                                        Date: Thu, 12 Sep 2024 04:34:57 GMT
                                        Expires: Thu, 12 Sep 2024 05:04:57 GMT
                                        Cache-Control: public, max-age=1800
                                        Content-Type: text/html; charset=UTF-8
                                        Age: 3
                                      • flag-gb
                                        GET
                                        http://translate.google.com/translate_a/element.js?cb=googleTranslateElementInit
                                        msedge.exe
                                        Remote address:
                                        142.250.187.238:80
                                        Request
                                        GET /translate_a/element.js?cb=googleTranslateElementInit HTTP/1.1
                                        Host: translate.google.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: */*
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.1 301 Moved Permanently
                                        Content-Type: application/binary
                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                        Pragma: no-cache
                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                        Date: Thu, 12 Sep 2024 04:35:00 GMT
                                        Location: https://translate.google.com/translate_a/element.js?cb=googleTranslateElementInit
                                        Cross-Origin-Opener-Policy: same-origin-allow-popups
                                        Server: ESF
                                        Content-Length: 0
                                        X-XSS-Protection: 0
                                        X-Frame-Options: SAMEORIGIN
                                        X-Content-Type-Options: nosniff
                                      • flag-us
                                        GET
                                        http://www.google-analytics.com/ga.js
                                        msedge.exe
                                        Remote address:
                                        216.239.36.178:80
                                        Request
                                        GET /ga.js HTTP/1.1
                                        Host: www.google-analytics.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: */*
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.1 200 OK
                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                        X-Content-Type-Options: nosniff
                                        Content-Encoding: gzip
                                        Cross-Origin-Resource-Policy: cross-origin
                                        Server: Golfe2
                                        Content-Length: 17168
                                        Date: Thu, 12 Sep 2024 03:41:44 GMT
                                        Expires: Thu, 12 Sep 2024 05:41:44 GMT
                                        Cache-Control: public, max-age=7200
                                        Age: 3196
                                        Last-Modified: Tue, 12 Dec 2023 18:09:08 GMT
                                        Content-Type: text/javascript
                                        Vary: Accept-Encoding
                                      • flag-us
                                        GET
                                        http://w.sharethis.com/button/buttons.js
                                        msedge.exe
                                        Remote address:
                                        3.165.232.68:80
                                        Request
                                        GET /button/buttons.js HTTP/1.1
                                        Host: w.sharethis.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: */*
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.1 301 Moved Permanently
                                        Server: CloudFront
                                        Date: Thu, 12 Sep 2024 04:35:00 GMT
                                        Content-Type: text/html
                                        Content-Length: 167
                                        Connection: keep-alive
                                        Location: https://w.sharethis.com/button/buttons.js
                                        X-Cache: Redirect from cloudfront
                                        Via: 1.1 c903928ab038da0915b20022a64a8f86.cloudfront.net (CloudFront)
                                        X-Amz-Cf-Pop: DUB56-P3
                                        X-Amz-Cf-Id: DbTogNIgnmqIlZlMSQZEy_wooh4Hv6-qdHxm9GdW5DVtl2I6jHaBoQ==
                                      • flag-gb
                                        GET
                                        https://translate.google.com/translate_a/element.js?cb=googleTranslateElementInit
                                        msedge.exe
                                        Remote address:
                                        142.250.187.238:443
                                        Request
                                        GET /translate_a/element.js?cb=googleTranslateElementInit HTTP/2.0
                                        host: translate.google.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        dnt: 1
                                        accept: */*
                                        sec-fetch-site: cross-site
                                        sec-fetch-mode: no-cors
                                        sec-fetch-dest: script
                                        accept-encoding: gzip, deflate, br
                                        accept-language: en-US,en;q=0.9
                                      • flag-us
                                        GET
                                        http://canesearch.com/plugins/content/itpsocialbuttons/images/small/digg.png
                                        msedge.exe
                                        Remote address:
                                        3.130.204.160:80
                                        Request
                                        GET /plugins/content/itpsocialbuttons/images/small/digg.png HTTP/1.1
                                        Host: canesearch.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.0 404 Not Found
                                        cache-control: no-cache
                                        content-type: text/html
                                        x-reason: MediaRequest
                                      • flag-us
                                        GET
                                        http://canesearch.com/plugins/content/itpsocialbuttons/images/small/delicious.png
                                        msedge.exe
                                        Remote address:
                                        3.130.204.160:80
                                        Request
                                        GET /plugins/content/itpsocialbuttons/images/small/delicious.png HTTP/1.1
                                        Host: canesearch.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.0 404 Not Found
                                        cache-control: no-cache
                                        content-type: text/html
                                        x-reason: MediaRequest
                                      • flag-us
                                        GET
                                        https://w.sharethis.com/button/buttons.js
                                        msedge.exe
                                        Remote address:
                                        3.165.232.68:443
                                        Request
                                        GET /button/buttons.js HTTP/2.0
                                        host: w.sharethis.com
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        dnt: 1
                                        accept: */*
                                        sec-fetch-site: cross-site
                                        sec-fetch-mode: no-cors
                                        sec-fetch-dest: script
                                        accept-encoding: gzip, deflate, br
                                        accept-language: en-US,en;q=0.9
                                        Response
                                        HTTP/2.0 200
                                        content-type: application/javascript
                                        content-length: 27181
                                        cache-control: max-age=259200
                                        content-encoding: gzip
                                        date: Wed, 11 Sep 2024 09:06:15 GMT
                                        etag: W/"658496ad-1a60a"
                                        expires: Sat, 14 Sep 2024 09:06:15 GMT
                                        server: nginx/1.20.1
                                        x-robots-tag: noindex, nofollow
                                        vary: Accept-Encoding
                                        x-cache: Hit from cloudfront
                                        via: 1.1 83867089cd39052cd05f9e04909bedde.cloudfront.net (CloudFront)
                                        x-amz-cf-pop: DUB56-P3
                                        x-amz-cf-id: moWQ5yAabxIXVFQQfc2LnlIMcgJsO_rG2y16-1FJTmivYQZcxgpA9w==
                                        age: 70125
                                        strict-transport-security: max-age=31536000; includeSubDomains
                                      • flag-us
                                        GET
                                        https://ws.sharethis.com/button/async-buttons.js
                                        msedge.exe
                                        Remote address:
                                        3.165.232.68:443
                                        Request
                                        GET /button/async-buttons.js HTTP/2.0
                                        host: ws.sharethis.com
                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                        dnt: 1
                                        sec-ch-ua-mobile: ?0
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        accept: */*
                                        sec-fetch-site: cross-site
                                        sec-fetch-mode: no-cors
                                        sec-fetch-dest: script
                                        accept-encoding: gzip, deflate, br
                                        accept-language: en-US,en;q=0.9
                                        Response
                                        HTTP/2.0 200
                                        content-type: application/javascript
                                        content-length: 18814
                                        content-encoding: gzip
                                        server: nginx/1.20.1
                                        x-robots-tag: noindex, nofollow
                                        date: Tue, 10 Sep 2024 16:42:50 GMT
                                        cache-control: max-age=259200
                                        expires: Fri, 13 Sep 2024 16:42:50 GMT
                                        etag: W/"658496e7-16245"
                                        vary: Accept-Encoding
                                        x-cache: Hit from cloudfront
                                        via: 1.1 83867089cd39052cd05f9e04909bedde.cloudfront.net (CloudFront)
                                        x-amz-cf-pop: DUB56-P3
                                        x-amz-cf-id: javLBOTk_fTwYETwk9Q7banoryC79dkUUuawMlBHVoXp1cDZg2ISYA==
                                        age: 129131
                                        strict-transport-security: max-age=31536000; includeSubDomains
                                      • flag-us
                                        GET
                                        https://ws.sharethis.com/button/css/buttons-secure.css
                                        msedge.exe
                                        Remote address:
                                        3.165.232.68:443
                                        Request
                                        GET /button/css/buttons-secure.css HTTP/2.0
                                        host: ws.sharethis.com
                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                        dnt: 1
                                        sec-ch-ua-mobile: ?0
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        accept: text/css,*/*;q=0.1
                                        sec-fetch-site: cross-site
                                        sec-fetch-mode: no-cors
                                        sec-fetch-dest: style
                                        accept-encoding: gzip, deflate, br
                                        accept-language: en-US,en;q=0.9
                                        Response
                                        HTTP/2.0 200
                                        content-type: text/css
                                        content-length: 3851
                                        content-encoding: gzip
                                        last-modified: Thu, 21 Dec 2023 19:49:59 GMT
                                        server: nginx/1.20.1
                                        x-robots-tag: noindex, nofollow
                                        date: Thu, 12 Sep 2024 02:24:20 GMT
                                        etag: W/"658496e7-5a76"
                                        vary: Accept-Encoding
                                        x-cache: Hit from cloudfront
                                        via: 1.1 83867089cd39052cd05f9e04909bedde.cloudfront.net (CloudFront)
                                        x-amz-cf-pop: DUB56-P3
                                        x-amz-cf-id: a-v5qQOvAHrmdGHr3Ak0ToMGCFLXu4-4ZjbT4tCo_zoGuKhDI2jASg==
                                        age: 7845
                                        strict-transport-security: max-age=31536000; includeSubDomains
                                      • flag-us
                                        GET
                                        https://ws.sharethis.com/images/2017/linkedin_counter.png
                                        msedge.exe
                                        Remote address:
                                        3.165.232.68:443
                                        Request
                                        GET /images/2017/linkedin_counter.png HTTP/2.0
                                        host: ws.sharethis.com
                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                        dnt: 1
                                        sec-ch-ua-mobile: ?0
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        sec-fetch-site: cross-site
                                        sec-fetch-mode: no-cors
                                        sec-fetch-dest: image
                                        accept-encoding: gzip, deflate, br
                                        accept-language: en-US,en;q=0.9
                                        Response
                                        HTTP/2.0 200
                                        content-type: image/png
                                        content-length: 2529
                                        accept-ranges: bytes
                                        cache-control: max-age=31536000
                                        date: Sat, 17 Aug 2024 06:22:07 GMT
                                        etag: "658496ad-9e1"
                                        expires: Sun, 17 Aug 2025 06:22:07 GMT
                                        server: nginx/1.20.1
                                        x-robots-tag: noindex, nofollow
                                        x-cache: Hit from cloudfront
                                        via: 1.1 83867089cd39052cd05f9e04909bedde.cloudfront.net (CloudFront)
                                        x-amz-cf-pop: DUB56-P3
                                        x-amz-cf-id: ILF3yUNkZ87Naa-scM143OXlqYQzzyVfb4vDBJcWGxnsOYF4Vjrfhw==
                                        age: 2239974
                                        strict-transport-security: max-age=31536000; includeSubDomains
                                      • flag-us
                                        GET
                                        https://ws.sharethis.com/images/2017/facebook_counter.png
                                        msedge.exe
                                        Remote address:
                                        3.165.232.68:443
                                        Request
                                        GET /images/2017/facebook_counter.png HTTP/2.0
                                        host: ws.sharethis.com
                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                        dnt: 1
                                        sec-ch-ua-mobile: ?0
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        sec-fetch-site: cross-site
                                        sec-fetch-mode: no-cors
                                        sec-fetch-dest: image
                                        accept-encoding: gzip, deflate, br
                                        accept-language: en-US,en;q=0.9
                                        Response
                                        HTTP/2.0 200
                                        content-type: image/png
                                        content-length: 2423
                                        accept-ranges: bytes
                                        cache-control: max-age=31536000
                                        date: Thu, 22 Aug 2024 17:06:54 GMT
                                        etag: "658496ad-977"
                                        expires: Fri, 22 Aug 2025 17:06:54 GMT
                                        server: nginx/1.20.1
                                        x-robots-tag: noindex, nofollow
                                        x-cache: Hit from cloudfront
                                        via: 1.1 83867089cd39052cd05f9e04909bedde.cloudfront.net (CloudFront)
                                        x-amz-cf-pop: DUB56-P3
                                        x-amz-cf-id: bQCpQswMfQOFwHVxh0FVChMHJcwgUZmmLF7FYToXlKJT7U9wAu8FWw==
                                        age: 1769287
                                        strict-transport-security: max-age=31536000; includeSubDomains
                                      • flag-us
                                        GET
                                        https://ws.sharethis.com/images/2017/twitter_counter.png
                                        msedge.exe
                                        Remote address:
                                        3.165.232.68:443
                                        Request
                                        GET /images/2017/twitter_counter.png HTTP/2.0
                                        host: ws.sharethis.com
                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                        dnt: 1
                                        sec-ch-ua-mobile: ?0
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        sec-fetch-site: cross-site
                                        sec-fetch-mode: no-cors
                                        sec-fetch-dest: image
                                        accept-encoding: gzip, deflate, br
                                        accept-language: en-US,en;q=0.9
                                        Response
                                        HTTP/2.0 200
                                        content-type: image/png
                                        content-length: 2478
                                        accept-ranges: bytes
                                        cache-control: max-age=31536000
                                        date: Thu, 22 Aug 2024 17:06:54 GMT
                                        etag: "658496ad-9ae"
                                        expires: Fri, 22 Aug 2025 17:06:54 GMT
                                        server: nginx/1.20.1
                                        x-robots-tag: noindex, nofollow
                                        x-cache: Hit from cloudfront
                                        via: 1.1 83867089cd39052cd05f9e04909bedde.cloudfront.net (CloudFront)
                                        x-amz-cf-pop: DUB56-P3
                                        x-amz-cf-id: RuzwSeFkpGKzRJX6EXihgbgQoaaXJVbwmoUymhLKQS0x2CO_kkZcCQ==
                                        age: 1769287
                                        strict-transport-security: max-age=31536000; includeSubDomains
                                      • flag-us
                                        GET
                                        https://ws.sharethis.com/images/2017/email_counter.png
                                        msedge.exe
                                        Remote address:
                                        3.165.232.68:443
                                        Request
                                        GET /images/2017/email_counter.png HTTP/2.0
                                        host: ws.sharethis.com
                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                        dnt: 1
                                        sec-ch-ua-mobile: ?0
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        sec-fetch-site: cross-site
                                        sec-fetch-mode: no-cors
                                        sec-fetch-dest: image
                                        accept-encoding: gzip, deflate, br
                                        accept-language: en-US,en;q=0.9
                                        Response
                                        HTTP/2.0 200
                                        content-type: image/png
                                        content-length: 1857
                                        accept-ranges: bytes
                                        cache-control: max-age=31536000
                                        date: Thu, 22 Aug 2024 17:08:22 GMT
                                        etag: "658496ad-741"
                                        expires: Fri, 22 Aug 2025 17:08:22 GMT
                                        server: nginx/1.20.1
                                        x-robots-tag: noindex, nofollow
                                        x-cache: Hit from cloudfront
                                        via: 1.1 83867089cd39052cd05f9e04909bedde.cloudfront.net (CloudFront)
                                        x-amz-cf-pop: DUB56-P3
                                        x-amz-cf-id: DO0Gf5C0s0yAL5P0fFPPbZn17DyUjT-c-SPmE5j4LWSzQLth0M9FjQ==
                                        age: 1769199
                                        strict-transport-security: max-age=31536000; includeSubDomains
                                      • flag-us
                                        GET
                                        https://ws.sharethis.com/images/2017/sharethis_counter.png
                                        msedge.exe
                                        Remote address:
                                        3.165.232.68:443
                                        Request
                                        GET /images/2017/sharethis_counter.png HTTP/2.0
                                        host: ws.sharethis.com
                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                        dnt: 1
                                        sec-ch-ua-mobile: ?0
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        sec-fetch-site: cross-site
                                        sec-fetch-mode: no-cors
                                        sec-fetch-dest: image
                                        accept-encoding: gzip, deflate, br
                                        accept-language: en-US,en;q=0.9
                                        Response
                                        HTTP/2.0 200
                                        content-type: image/png
                                        content-length: 2648
                                        accept-ranges: bytes
                                        cache-control: max-age=31536000
                                        date: Tue, 20 Aug 2024 04:19:15 GMT
                                        etag: "658496ad-a58"
                                        expires: Wed, 20 Aug 2025 04:19:15 GMT
                                        server: nginx/1.20.1
                                        x-robots-tag: noindex, nofollow
                                        x-cache: Hit from cloudfront
                                        via: 1.1 83867089cd39052cd05f9e04909bedde.cloudfront.net (CloudFront)
                                        x-amz-cf-pop: DUB56-P3
                                        x-amz-cf-id: CR_-T_Z3iSsf6nuZzNr0oVG8GN6MtVOna7hmeFvrPTIvbFFqq0Ej9w==
                                        age: 1988146
                                        strict-transport-security: max-age=31536000; includeSubDomains
                                      • flag-us
                                        GET
                                        https://ws.sharethis.com/secure/images/bubble_arrow.png
                                        msedge.exe
                                        Remote address:
                                        3.165.232.68:443
                                        Request
                                        GET /secure/images/bubble_arrow.png HTTP/2.0
                                        host: ws.sharethis.com
                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                        dnt: 1
                                        sec-ch-ua-mobile: ?0
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        sec-fetch-site: cross-site
                                        sec-fetch-mode: no-cors
                                        sec-fetch-dest: image
                                        referer: https://ws.sharethis.com/button/css/buttons-secure.css
                                        accept-encoding: gzip, deflate, br
                                        accept-language: en-US,en;q=0.9
                                        Response
                                        HTTP/2.0 200
                                        content-type: image/png
                                        content-length: 979
                                        accept-ranges: bytes
                                        cache-control: max-age=31536000
                                        date: Tue, 20 Aug 2024 19:10:31 GMT
                                        etag: "658496e7-3d3"
                                        expires: Wed, 20 Aug 2025 19:10:31 GMT
                                        server: nginx/1.20.1
                                        x-robots-tag: noindex, nofollow
                                        x-cache: Hit from cloudfront
                                        via: 1.1 83867089cd39052cd05f9e04909bedde.cloudfront.net (CloudFront)
                                        x-amz-cf-pop: DUB56-P3
                                        x-amz-cf-id: oK2eBfGjEBLLjFGXql14yZCPFDzH-5R4W1RT_9Rzie2grHoUye9z-Q==
                                        age: 1934670
                                        strict-transport-security: max-age=31536000; includeSubDomains
                                      • flag-us
                                        GET
                                        https://ws.sharethis.com/secure5x/index.html
                                        msedge.exe
                                        Remote address:
                                        3.165.232.68:443
                                        Request
                                        GET /secure5x/index.html HTTP/2.0
                                        host: ws.sharethis.com
                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                        sec-ch-ua-mobile: ?0
                                        upgrade-insecure-requests: 1
                                        dnt: 1
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                        sec-fetch-site: cross-site
                                        sec-fetch-mode: navigate
                                        sec-fetch-dest: iframe
                                        accept-encoding: gzip, deflate, br
                                        accept-language: en-US,en;q=0.9
                                        Response
                                        HTTP/2.0 200
                                        content-type: text/html
                                        content-length: 4081
                                        content-encoding: gzip
                                        last-modified: Thu, 21 Dec 2023 19:49:59 GMT
                                        server: nginx/1.20.1
                                        x-robots-tag: noindex, nofollow
                                        date: Wed, 11 Sep 2024 20:00:39 GMT
                                        etag: W/"658496e7-390f"
                                        vary: Accept-Encoding
                                        x-cache: Hit from cloudfront
                                        via: 1.1 83867089cd39052cd05f9e04909bedde.cloudfront.net (CloudFront)
                                        x-amz-cf-pop: DUB56-P3
                                        x-amz-cf-id: ioSfiMsBYjolEQqhO5ZYGTsPm54FjkXiQN-nnw4hZZQWb5RDdG2xjw==
                                        age: 30863
                                        strict-transport-security: max-age=31536000; includeSubDomains
                                      • flag-us
                                        GET
                                        https://ws.sharethis.com/secure5x/js/stcommon.1f60705adac788a51a8240cf535237b0.js
                                        msedge.exe
                                        Remote address:
                                        3.165.232.68:443
                                        Request
                                        GET /secure5x/js/stcommon.1f60705adac788a51a8240cf535237b0.js HTTP/2.0
                                        host: ws.sharethis.com
                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                        dnt: 1
                                        sec-ch-ua-mobile: ?0
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        accept: */*
                                        sec-fetch-site: same-origin
                                        sec-fetch-mode: no-cors
                                        sec-fetch-dest: script
                                        referer: https://ws.sharethis.com/secure5x/index.html
                                        accept-encoding: gzip, deflate, br
                                        accept-language: en-US,en;q=0.9
                                        Response
                                        HTTP/2.0 200
                                        content-type: application/javascript
                                        content-length: 5630
                                        cache-control: max-age=31536000
                                        content-encoding: gzip
                                        date: Tue, 20 Aug 2024 19:10:36 GMT
                                        etag: W/"658496e7-40f6"
                                        expires: Wed, 20 Aug 2025 19:10:36 GMT
                                        server: nginx/1.20.1
                                        x-robots-tag: noindex, nofollow
                                        vary: Accept-Encoding
                                        x-cache: Hit from cloudfront
                                        via: 1.1 83867089cd39052cd05f9e04909bedde.cloudfront.net (CloudFront)
                                        x-amz-cf-pop: DUB56-P3
                                        x-amz-cf-id: siZEYgjQF_CaW97hLys08GEP5BILbUr8MUNaSAseLMvzSmIz_KsUZA==
                                        age: 1934667
                                        strict-transport-security: max-age=31536000; includeSubDomains
                                      • flag-us
                                        GET
                                        https://ws.sharethis.com/secure5x/js/st.d46c567ef2d922f9ad89eca462444ab6.js
                                        msedge.exe
                                        Remote address:
                                        3.165.232.68:443
                                        Request
                                        GET /secure5x/js/st.d46c567ef2d922f9ad89eca462444ab6.js HTTP/2.0
                                        host: ws.sharethis.com
                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                        dnt: 1
                                        sec-ch-ua-mobile: ?0
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        accept: */*
                                        sec-fetch-site: same-origin
                                        sec-fetch-mode: no-cors
                                        sec-fetch-dest: script
                                        referer: https://ws.sharethis.com/secure5x/index.html
                                        accept-encoding: gzip, deflate, br
                                        accept-language: en-US,en;q=0.9
                                        Response
                                        HTTP/2.0 200
                                        content-type: application/javascript
                                        cache-control: max-age=31536000
                                        content-encoding: gzip
                                        date: Tue, 20 Aug 2024 19:10:36 GMT
                                        etag: W/"658496e7-379b3"
                                        expires: Wed, 20 Aug 2025 19:10:36 GMT
                                        server: nginx/1.20.1
                                        x-robots-tag: noindex, nofollow
                                        vary: Accept-Encoding
                                        x-cache: Hit from cloudfront
                                        via: 1.1 83867089cd39052cd05f9e04909bedde.cloudfront.net (CloudFront)
                                        x-amz-cf-pop: DUB56-P3
                                        x-amz-cf-id: FVK-xMUQYqNIF1XsMpuqQKLYM7GpbQpMrd21P5UpjubOg59x_GMpig==
                                        age: 1934667
                                        strict-transport-security: max-age=31536000; includeSubDomains
                                      • flag-us
                                        GET
                                        http://canesearch.com/plugins/content/itpsocialbuttons/images/small/facebook.png
                                        msedge.exe
                                        Remote address:
                                        3.130.204.160:80
                                        Request
                                        GET /plugins/content/itpsocialbuttons/images/small/facebook.png HTTP/1.1
                                        Host: canesearch.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.0 404 Not Found
                                        cache-control: no-cache
                                        content-type: text/html
                                        x-reason: MediaRequest
                                      • flag-us
                                        GET
                                        http://canesearch.com/plugins/content/itpsocialbuttons/images/small/google.png
                                        msedge.exe
                                        Remote address:
                                        3.130.204.160:80
                                        Request
                                        GET /plugins/content/itpsocialbuttons/images/small/google.png HTTP/1.1
                                        Host: canesearch.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.0 404 Not Found
                                        cache-control: no-cache
                                        content-type: text/html
                                        x-reason: MediaRequest
                                      • flag-us
                                        GET
                                        http://canesearch.com/plugins/content/itpsocialbuttons/images/small/stumbleupon.png
                                        msedge.exe
                                        Remote address:
                                        3.130.204.160:80
                                        Request
                                        GET /plugins/content/itpsocialbuttons/images/small/stumbleupon.png HTTP/1.1
                                        Host: canesearch.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.0 404 Not Found
                                        cache-control: no-cache
                                        content-type: text/html
                                        x-reason: MediaRequest
                                      • flag-us
                                        GET
                                        http://canesearch.com/plugins/content/itpsocialbuttons/images/small/technorati.png
                                        msedge.exe
                                        Remote address:
                                        3.130.204.160:80
                                        Request
                                        GET /plugins/content/itpsocialbuttons/images/small/technorati.png HTTP/1.1
                                        Host: canesearch.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.0 404 Not Found
                                        cache-control: no-cache
                                        content-type: text/html
                                        x-reason: MediaRequest
                                      • flag-us
                                        GET
                                        http://canesearch.com/plugins/content/itpsocialbuttons/images/small/twitter.png
                                        msedge.exe
                                        Remote address:
                                        3.130.204.160:80
                                        Request
                                        GET /plugins/content/itpsocialbuttons/images/small/twitter.png HTTP/1.1
                                        Host: canesearch.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.0 404 Not Found
                                        cache-control: no-cache
                                        content-type: text/html
                                        x-reason: MediaRequest
                                      • flag-us
                                        GET
                                        http://canesearch.com/plugins/content/itpsocialbuttons/images/small/linkedin.png
                                        msedge.exe
                                        Remote address:
                                        3.130.204.160:80
                                        Request
                                        GET /plugins/content/itpsocialbuttons/images/small/linkedin.png HTTP/1.1
                                        Host: canesearch.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.0 404 Not Found
                                        cache-control: no-cache
                                        content-type: text/html
                                        x-reason: MediaRequest
                                      • flag-us
                                        DNS
                                        translate.googleapis.com
                                        msedge.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        translate.googleapis.com
                                        IN A
                                        Response
                                        translate.googleapis.com
                                        IN A
                                        142.250.179.234
                                      • flag-us
                                        GET
                                        http://canesearch.com/images/rss2content/2015/06/27/3d460_rsf-tn.jpg
                                        msedge.exe
                                        Remote address:
                                        3.130.204.160:80
                                        Request
                                        GET /images/rss2content/2015/06/27/3d460_rsf-tn.jpg HTTP/1.1
                                        Host: canesearch.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.0 404 Not Found
                                        cache-control: no-cache
                                        content-type: text/html
                                        x-reason: MediaRequest
                                      • flag-us
                                        GET
                                        http://canesearch.com/images/stories/breaking.gif
                                        msedge.exe
                                        Remote address:
                                        3.130.204.160:80
                                        Request
                                        GET /images/stories/breaking.gif HTTP/1.1
                                        Host: canesearch.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.0 404 Not Found
                                        cache-control: no-cache
                                        content-type: text/html
                                        x-reason: MediaRequest
                                      • flag-us
                                        DNS
                                        googleads.g.doubleclick.net
                                        msedge.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        googleads.g.doubleclick.net
                                        IN A
                                        Response
                                        googleads.g.doubleclick.net
                                        IN A
                                        142.250.200.2
                                      • flag-us
                                        GET
                                        http://canesearch.com/images/stories/sports.gif
                                        msedge.exe
                                        Remote address:
                                        3.130.204.160:80
                                        Request
                                        GET /images/stories/sports.gif HTTP/1.1
                                        Host: canesearch.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.0 404 Not Found
                                        cache-control: no-cache
                                        content-type: text/html
                                        x-reason: MediaRequest
                                      • flag-gb
                                        GET
                                        https://translate.googleapis.com/_/translate_http/_/js/k=translate_http.tr.en_GB.ooSUwDaql4U.O/am=AAAB/d=1/exm=el_conf/ed=1/rs=AN8SPfp7p3q-z-j_KkiF3hpHX19f6UhIhA/m=el_main
                                        msedge.exe
                                        Remote address:
                                        142.250.179.234:443
                                        Request
                                        GET /_/translate_http/_/js/k=translate_http.tr.en_GB.ooSUwDaql4U.O/am=AAAB/d=1/exm=el_conf/ed=1/rs=AN8SPfp7p3q-z-j_KkiF3hpHX19f6UhIhA/m=el_main HTTP/2.0
                                        host: translate.googleapis.com
                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                        dnt: 1
                                        sec-ch-ua-mobile: ?0
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        accept: */*
                                        sec-fetch-site: cross-site
                                        sec-fetch-mode: no-cors
                                        sec-fetch-dest: script
                                        accept-encoding: gzip, deflate, br
                                        accept-language: en-US,en;q=0.9
                                      • flag-us
                                        GET
                                        http://canesearch.com/templates/gk_twn2/images/emailButton.png
                                        msedge.exe
                                        Remote address:
                                        3.130.204.160:80
                                        Request
                                        GET /templates/gk_twn2/images/emailButton.png HTTP/1.1
                                        Host: canesearch.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.0 404 Not Found
                                        cache-control: no-cache
                                        content-type: text/html
                                        x-reason: MediaRequest
                                      • flag-us
                                        GET
                                        http://canesearch.com/templates/gk_twn2/images/printButton.png
                                        msedge.exe
                                        Remote address:
                                        3.130.204.160:80
                                        Request
                                        GET /templates/gk_twn2/images/printButton.png HTTP/1.1
                                        Host: canesearch.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.0 404 Not Found
                                        cache-control: no-cache
                                        content-type: text/html
                                        x-reason: MediaRequest
                                      • flag-us
                                        DNS
                                        ws.sharethis.com
                                        msedge.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        ws.sharethis.com
                                        IN A
                                        Response
                                        ws.sharethis.com
                                        IN CNAME
                                        d3mdrpbbs8qfxa.cloudfront.net
                                        d3mdrpbbs8qfxa.cloudfront.net
                                        IN A
                                        3.165.232.67
                                        d3mdrpbbs8qfxa.cloudfront.net
                                        IN A
                                        3.165.232.51
                                        d3mdrpbbs8qfxa.cloudfront.net
                                        IN A
                                        3.165.232.44
                                        d3mdrpbbs8qfxa.cloudfront.net
                                        IN A
                                        3.165.232.68
                                      • flag-us
                                        GET
                                        http://canesearch.com/plugins/content/itpsocialbuttons/images/small/delicious.png
                                        msedge.exe
                                        Remote address:
                                        3.130.204.160:80
                                        Request
                                        GET /plugins/content/itpsocialbuttons/images/small/delicious.png HTTP/1.1
                                        Host: canesearch.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.0 404 Not Found
                                        cache-control: no-cache
                                        content-type: text/html
                                        x-reason: MediaRequest
                                      • flag-us
                                        DNS
                                        l.sharethis.com
                                        msedge.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        l.sharethis.com
                                        IN A
                                        Response
                                        l.sharethis.com
                                        IN CNAME
                                        httplogserver-lb.global.unified-prod.sharethis.net
                                        httplogserver-lb.global.unified-prod.sharethis.net
                                        IN A
                                        52.30.212.178
                                        httplogserver-lb.global.unified-prod.sharethis.net
                                        IN A
                                        34.241.170.236
                                        httplogserver-lb.global.unified-prod.sharethis.net
                                        IN A
                                        54.229.106.102
                                      • flag-us
                                        GET
                                        http://canesearch.com/plugins/content/itpsocialbuttons/images/small/digg.png
                                        msedge.exe
                                        Remote address:
                                        3.130.204.160:80
                                        Request
                                        GET /plugins/content/itpsocialbuttons/images/small/digg.png HTTP/1.1
                                        Host: canesearch.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.0 404 Not Found
                                        cache-control: no-cache
                                        content-type: text/html
                                        x-reason: MediaRequest
                                      • flag-us
                                        DNS
                                        count-server.sharethis.com
                                        msedge.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        count-server.sharethis.com
                                        IN A
                                        Response
                                        count-server.sharethis.com
                                        IN A
                                        3.165.232.129
                                        count-server.sharethis.com
                                        IN A
                                        3.165.232.14
                                        count-server.sharethis.com
                                        IN A
                                        3.165.232.122
                                        count-server.sharethis.com
                                        IN A
                                        3.165.232.89
                                      • flag-us
                                        DNS
                                        4.178.250.142.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        4.178.250.142.in-addr.arpa
                                        IN PTR
                                        Response
                                        4.178.250.142.in-addr.arpa
                                        IN PTR
                                        lhr48s27-in-f41e100net
                                      • flag-us
                                        DNS
                                        178.36.239.216.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        178.36.239.216.in-addr.arpa
                                        IN PTR
                                        Response
                                      • flag-us
                                        DNS
                                        238.187.250.142.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        238.187.250.142.in-addr.arpa
                                        IN PTR
                                        Response
                                        238.187.250.142.in-addr.arpa
                                        IN PTR
                                        lhr25s34-in-f141e100net
                                      • flag-us
                                        DNS
                                        227.179.250.142.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        227.179.250.142.in-addr.arpa
                                        IN PTR
                                        Response
                                        227.179.250.142.in-addr.arpa
                                        IN PTR
                                        lhr25s31-in-f31e100net
                                      • flag-us
                                        DNS
                                        68.232.165.3.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        68.232.165.3.in-addr.arpa
                                        IN PTR
                                        Response
                                        68.232.165.3.in-addr.arpa
                                        IN PTR
                                        server-3-165-232-68dub56r cloudfrontnet
                                      • flag-us
                                        DNS
                                        76.140.162.3.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        76.140.162.3.in-addr.arpa
                                        IN PTR
                                        Response
                                        76.140.162.3.in-addr.arpa
                                        IN PTR
                                        server-3-162-140-76dub56r cloudfrontnet
                                      • flag-us
                                        DNS
                                        25.140.123.92.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        25.140.123.92.in-addr.arpa
                                        IN PTR
                                        Response
                                        25.140.123.92.in-addr.arpa
                                        IN PTR
                                        a92-123-140-25deploystaticakamaitechnologiescom
                                      • flag-us
                                        DNS
                                        234.179.250.142.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        234.179.250.142.in-addr.arpa
                                        IN PTR
                                        Response
                                        234.179.250.142.in-addr.arpa
                                        IN PTR
                                        lhr25s31-in-f101e100net
                                      • flag-us
                                        DNS
                                        2.200.250.142.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        2.200.250.142.in-addr.arpa
                                        IN PTR
                                        Response
                                        2.200.250.142.in-addr.arpa
                                        IN PTR
                                        lhr48s29-in-f21e100net
                                      • flag-us
                                        DNS
                                        178.212.30.52.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        178.212.30.52.in-addr.arpa
                                        IN PTR
                                        Response
                                        178.212.30.52.in-addr.arpa
                                        IN PTR
                                        ec2-52-30-212-178 eu-west-1compute amazonawscom
                                      • flag-us
                                        GET
                                        https://count-server.sharethis.com/v2.0/get_counts?url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2Fdbd224117fba40fd2cbf74ca5c0c1bcb_JaffaCakes118.html&cb=stButtons.processCB&wd=true
                                        msedge.exe
                                        Remote address:
                                        3.165.232.129:443
                                        Request
                                        GET /v2.0/get_counts?url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2Fdbd224117fba40fd2cbf74ca5c0c1bcb_JaffaCakes118.html&cb=stButtons.processCB&wd=true HTTP/2.0
                                        host: count-server.sharethis.com
                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                        dnt: 1
                                        sec-ch-ua-mobile: ?0
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        accept: */*
                                        sec-fetch-site: cross-site
                                        sec-fetch-mode: no-cors
                                        sec-fetch-dest: script
                                        accept-encoding: gzip, deflate, br
                                        accept-language: en-US,en;q=0.9
                                        Response
                                        HTTP/2.0 200
                                        content-type: text/javascript
                                        content-length: 159
                                        date: Thu, 12 Sep 2024 04:35:01 GMT
                                        etag: 62a550bfd078b086deb7027faf105db9
                                        cache-control: no-cache, no-store, must-revalidate
                                        apigw-requestid: d-ZaYhifIAMEZTg=
                                        x-cache: Miss from cloudfront
                                        via: 1.1 eb3d996e42c33967733fb771116b53e0.cloudfront.net (CloudFront)
                                        x-amz-cf-pop: DUB56-P3
                                        x-amz-cf-id: JzTsNs19ltEIPYOW8jUMz3g_UjtDFyMI8K91x_Ub4uWNaNFPSKnMjg==
                                        strict-transport-security: max-age=31536000; includeSubDomains
                                      • flag-us
                                        DNS
                                        apis.google.com
                                        msedge.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        apis.google.com
                                        IN A
                                        Response
                                        apis.google.com
                                        IN CNAME
                                        plus.l.google.com
                                        plus.l.google.com
                                        IN A
                                        142.250.200.14
                                      • flag-us
                                        DNS
                                        connect.facebook.net
                                        msedge.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        connect.facebook.net
                                        IN A
                                        Response
                                        connect.facebook.net
                                        IN CNAME
                                        scontent.xx.fbcdn.net
                                        scontent.xx.fbcdn.net
                                        IN A
                                        157.240.201.15
                                      • flag-nl
                                        GET
                                        http://connect.facebook.net/en_US/sdk.js
                                        msedge.exe
                                        Remote address:
                                        157.240.201.15:80
                                        Request
                                        GET /en_US/sdk.js HTTP/1.1
                                        Host: connect.facebook.net
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: */*
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.1 301 Moved Permanently
                                        Location: https://connect.facebook.net/en_US/sdk.js
                                        Content-Type: text/plain
                                        Server: proxygen-bolt
                                        Date: Thu, 12 Sep 2024 04:35:01 GMT
                                        Connection: keep-alive
                                        Content-Length: 0
                                      • flag-gb
                                        GET
                                        https://apis.google.com/js/plusone.js
                                        msedge.exe
                                        Remote address:
                                        142.250.200.14:443
                                        Request
                                        GET /js/plusone.js HTTP/2.0
                                        host: apis.google.com
                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                        dnt: 1
                                        sec-ch-ua-mobile: ?0
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        accept: */*
                                        sec-fetch-site: cross-site
                                        sec-fetch-mode: no-cors
                                        sec-fetch-dest: script
                                        accept-encoding: gzip, deflate, br
                                        accept-language: en-US,en;q=0.9
                                      • flag-us
                                        DNS
                                        accounts.google.com
                                        msedge.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        accounts.google.com
                                        IN A
                                        Response
                                        accounts.google.com
                                        IN A
                                        142.250.102.84
                                      • flag-nl
                                        GET
                                        https://accounts.google.com/o/oauth2/postmessageRelay?parent=file%3A%2F%2F&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en._ShUtMH1OvQ.O%2Fam%3DAABA%2Fd%3D1%2Frs%3DAHpOoo9sEd_Wjj_xEtgO8qX69P7hAZI9cg%2Fm%3D__features__
                                        msedge.exe
                                        Remote address:
                                        142.250.102.84:443
                                        Request
                                        GET /o/oauth2/postmessageRelay?parent=file%3A%2F%2F&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en._ShUtMH1OvQ.O%2Fam%3DAABA%2Fd%3D1%2Frs%3DAHpOoo9sEd_Wjj_xEtgO8qX69P7hAZI9cg%2Fm%3D__features__ HTTP/2.0
                                        host: accounts.google.com
                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                        sec-ch-ua-mobile: ?0
                                        upgrade-insecure-requests: 1
                                        dnt: 1
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                        sec-fetch-site: cross-site
                                        sec-fetch-mode: navigate
                                        sec-fetch-dest: iframe
                                        accept-encoding: gzip, deflate, br
                                        accept-language: en-US,en;q=0.9
                                      • flag-us
                                        DNS
                                        ssl.gstatic.com
                                        msedge.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        ssl.gstatic.com
                                        IN A
                                        Response
                                        ssl.gstatic.com
                                        IN A
                                        142.250.179.227
                                      • flag-us
                                        DNS
                                        www.facebook.com
                                        msedge.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        www.facebook.com
                                        IN A
                                        Response
                                        www.facebook.com
                                        IN CNAME
                                        star-mini.c10r.facebook.com
                                        star-mini.c10r.facebook.com
                                        IN A
                                        163.70.147.35
                                      • flag-us
                                        DNS
                                        tpc.googlesyndication.com
                                        msedge.exe
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        tpc.googlesyndication.com
                                        IN A
                                        Response
                                        tpc.googlesyndication.com
                                        IN A
                                        142.250.200.1
                                      • flag-gb
                                        GET
                                        https://tpc.googlesyndication.com/sodar/sodar2.js
                                        msedge.exe
                                        Remote address:
                                        142.250.200.1:443
                                        Request
                                        GET /sodar/sodar2.js HTTP/2.0
                                        host: tpc.googlesyndication.com
                                        sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                        dnt: 1
                                        sec-ch-ua-mobile: ?0
                                        user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        accept: */*
                                        sec-fetch-site: cross-site
                                        sec-fetch-mode: no-cors
                                        sec-fetch-dest: script
                                        accept-encoding: gzip, deflate, br
                                        accept-language: en-US,en;q=0.9
                                      • flag-us
                                        DNS
                                        129.232.165.3.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        129.232.165.3.in-addr.arpa
                                        IN PTR
                                        Response
                                        129.232.165.3.in-addr.arpa
                                        IN PTR
                                        server-3-165-232-129dub56r cloudfrontnet
                                      • flag-us
                                        DNS
                                        14.200.250.142.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        14.200.250.142.in-addr.arpa
                                        IN PTR
                                        Response
                                        14.200.250.142.in-addr.arpa
                                        IN PTR
                                        lhr48s29-in-f141e100net
                                      • flag-us
                                        DNS
                                        15.201.240.157.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        15.201.240.157.in-addr.arpa
                                        IN PTR
                                        Response
                                        15.201.240.157.in-addr.arpa
                                        IN PTR
                                        xx-fbcdn-shv-01-ams4fbcdnnet
                                      • flag-us
                                        DNS
                                        84.102.250.142.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        84.102.250.142.in-addr.arpa
                                        IN PTR
                                        Response
                                        84.102.250.142.in-addr.arpa
                                        IN PTR
                                        rb-in-f841e100net
                                      • flag-us
                                        DNS
                                        35.147.70.163.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        35.147.70.163.in-addr.arpa
                                        IN PTR
                                        Response
                                        35.147.70.163.in-addr.arpa
                                        IN PTR
                                        edge-star-mini-shv-01-lhr6facebookcom
                                      • flag-us
                                        DNS
                                        1.200.250.142.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        1.200.250.142.in-addr.arpa
                                        IN PTR
                                        Response
                                        1.200.250.142.in-addr.arpa
                                        IN PTR
                                        lhr48s29-in-f11e100net
                                      • flag-us
                                        GET
                                        http://canesearch.com/templates/gk_twn2/favicon.ico
                                        msedge.exe
                                        Remote address:
                                        3.130.204.160:80
                                        Request
                                        GET /templates/gk_twn2/favicon.ico HTTP/1.1
                                        Host: canesearch.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                        DNT: 1
                                        Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Accept-Encoding: gzip, deflate
                                        Accept-Language: en-US,en;q=0.9
                                        Response
                                        HTTP/1.0 404 Not Found
                                        cache-control: no-cache
                                        content-type: text/html
                                        x-reason: MediaRequest
                                      • flag-us
                                        DNS
                                        232.168.11.51.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        232.168.11.51.in-addr.arpa
                                        IN PTR
                                        Response
                                      • flag-us
                                        DNS
                                        232.168.11.51.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        232.168.11.51.in-addr.arpa
                                        IN PTR
                                        Response
                                      • flag-us
                                        DNS
                                        183.59.114.20.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        183.59.114.20.in-addr.arpa
                                        IN PTR
                                        Response
                                      • flag-us
                                        DNS
                                        171.39.242.20.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        171.39.242.20.in-addr.arpa
                                        IN PTR
                                        Response
                                      • flag-us
                                        DNS
                                        172.210.232.199.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        172.210.232.199.in-addr.arpa
                                        IN PTR
                                        Response
                                      • flag-us
                                        DNS
                                        29.243.111.52.in-addr.arpa
                                        Remote address:
                                        8.8.8.8:53
                                        Request
                                        29.243.111.52.in-addr.arpa
                                        IN PTR
                                        Response
                                      • 142.250.187.226:80
                                        http://pagead2.googlesyndication.com/pagead/show_ads.js
                                        http
                                        msedge.exe
                                        788 B
                                        11.3kB
                                        10
                                        13

                                        HTTP Request

                                        GET http://pagead2.googlesyndication.com/pagead/show_ads.js

                                        HTTP Response

                                        200
                                      • 3.130.204.160:80
                                        http://canesearch.com/images/stories/entertainment.gif
                                        http
                                        msedge.exe
                                        2.2kB
                                        1.1kB
                                        10
                                        8

                                        HTTP Request

                                        GET http://canesearch.com/components/com_jcomments/tpl/default/style.css?v=12

                                        HTTP Response

                                        302

                                        HTTP Request

                                        GET http://canesearch.com/templates/system/css/general.css

                                        HTTP Response

                                        302

                                        HTTP Request

                                        GET http://canesearch.com/templates/gk_twn2/fonts/BebasNeue/stylesheet.css

                                        HTTP Response

                                        302

                                        HTTP Request

                                        GET http://canesearch.com/plugins/system/rokbox/rokbox.js

                                        HTTP Response

                                        302

                                        HTTP Request

                                        GET http://canesearch.com/images/stories/entertainment.gif

                                        HTTP Response

                                        404
                                      • 3.130.204.160:80
                                        http://canesearch.com/images/M_images/livemarks.png
                                        http
                                        msedge.exe
                                        2.2kB
                                        1.1kB
                                        10
                                        8

                                        HTTP Request

                                        GET http://canesearch.com/plugins/content/relatedArticlesTags/relatedArticlesTags.css

                                        HTTP Response

                                        302

                                        HTTP Request

                                        GET http://canesearch.com/templates/gk_twn2/css/layout.css

                                        HTTP Response

                                        302

                                        HTTP Request

                                        GET http://canesearch.com/modules/mod_pgt_rssscroller/mod_pgt_rssscroller.css

                                        HTTP Response

                                        302

                                        HTTP Request

                                        GET http://canesearch.com/plugins/content/relatedArticlesTags/relatedArticlesTags.js

                                        HTTP Response

                                        302

                                        HTTP Request

                                        GET http://canesearch.com/images/M_images/livemarks.png

                                        HTTP Response

                                        404
                                      • 3.130.204.160:80
                                        http://canesearch.com/images/rss2content/2015/06/27/b0ca2_haitian_migrants-tn.jpg
                                        http
                                        msedge.exe
                                        2.2kB
                                        1.1kB
                                        10
                                        8

                                        HTTP Request

                                        GET http://canesearch.com/plugins/content/itpsocialbuttons/style.css

                                        HTTP Response

                                        302

                                        HTTP Request

                                        GET http://canesearch.com/templates/gk_twn2/css/addons.css

                                        HTTP Response

                                        302

                                        HTTP Request

                                        GET http://canesearch.com/templates/gk_twn2/css/typo.css

                                        HTTP Response

                                        302

                                        HTTP Request

                                        GET http://canesearch.com/templates/gk_twn2/js/domready_fix.js

                                        HTTP Response

                                        302

                                        HTTP Request

                                        GET http://canesearch.com/images/rss2content/2015/06/27/b0ca2_haitian_migrants-tn.jpg

                                        HTTP Response

                                        404
                                      • 3.130.204.160:80
                                        http://canesearch.com/templates/gk_twn2/images/emailButton.png
                                        http
                                        msedge.exe
                                        2.2kB
                                        1.1kB
                                        10
                                        8

                                        HTTP Request

                                        GET http://canesearch.com/plugins/system/rokbox/themes/clean/rokbox-style.css

                                        HTTP Response

                                        302

                                        HTTP Request

                                        GET http://canesearch.com/templates/gk_twn2/css/template.css

                                        HTTP Response

                                        302

                                        HTTP Request

                                        GET http://canesearch.com/templates/gk_twn2/css/style1.css

                                        HTTP Response

                                        302

                                        HTTP Request

                                        GET http://canesearch.com/media/system/js/caption.js

                                        HTTP Response

                                        302

                                        HTTP Request

                                        GET http://canesearch.com/templates/gk_twn2/images/emailButton.png

                                        HTTP Response

                                        404
                                      • 3.130.204.160:80
                                        http://canesearch.com/templates/gk_twn2/images/printButton.png
                                        http
                                        msedge.exe
                                        2.6kB
                                        1.3kB
                                        11
                                        9

                                        HTTP Request

                                        GET http://canesearch.com/templates/system/css/system.css

                                        HTTP Response

                                        302

                                        HTTP Request

                                        GET http://canesearch.com/templates/gk_twn2/css/gk_stuff.css

                                        HTTP Response

                                        302

                                        HTTP Request

                                        GET http://canesearch.com/templates/gk_twn2/css/menu/mega.css

                                        HTTP Response

                                        302

                                        HTTP Request

                                        GET http://canesearch.com/templates/gk_twn2/js/gk.script.js

                                        HTTP Response

                                        302

                                        HTTP Request

                                        GET http://canesearch.com/modules/mod_pgt_rssscroller/pgt_rssscroller.js

                                        HTTP Response

                                        302

                                        HTTP Request

                                        GET http://canesearch.com/templates/gk_twn2/images/printButton.png

                                        HTTP Response

                                        404
                                      • 3.130.204.160:80
                                        http://canesearch.com/images/stories/business.gif
                                        http
                                        msedge.exe
                                        2.2kB
                                        1.1kB
                                        10
                                        8

                                        HTTP Request

                                        GET http://canesearch.com/plugins/content/kunenadiscuss/css/discuss.css

                                        HTTP Response

                                        302

                                        HTTP Request

                                        GET http://canesearch.com/templates/gk_twn2/css/joomla.css

                                        HTTP Response

                                        302

                                        HTTP Request

                                        GET http://canesearch.com/media/system/js/mootools.js

                                        HTTP Response

                                        302

                                        HTTP Request

                                        GET http://canesearch.com/templates/gk_twn2/js/menu/mega.js

                                        HTTP Response

                                        302

                                        HTTP Request

                                        GET http://canesearch.com/images/stories/business.gif

                                        HTTP Response

                                        404
                                      • 172.67.70.191:443
                                        https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com
                                        tls, http2
                                        msedge.exe
                                        6.7kB
                                        80.0kB
                                        89
                                        144

                                        HTTP Request

                                        GET https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://www.hugedomains.com/domain_profile.cfm?d=canesearch.com

                                        HTTP Response

                                        200
                                      • 35.190.80.1:443
                                        https://a.nel.cloudflare.com/report/v4?s=%2F4HOzOM3NB%2FlAOnyXTyCgzs0iX02FktkwRzVH0xw8GJ%2BwyzgYCb2JEfCM1KThedRzmJJ80diQrvMIPw18MljliPnO28ygHIAVsQcm%2FooZjE9ugI6w2dH%2B9cqHafUGHPqGUyFWWg%3D
                                        tls, http2
                                        msedge.exe
                                        2.7kB
                                        4.9kB
                                        18
                                        20

                                        HTTP Request

                                        OPTIONS https://a.nel.cloudflare.com/report/v4?s=%2F4HOzOM3NB%2FlAOnyXTyCgzs0iX02FktkwRzVH0xw8GJ%2BwyzgYCb2JEfCM1KThedRzmJJ80diQrvMIPw18MljliPnO28ygHIAVsQcm%2FooZjE9ugI6w2dH%2B9cqHafUGHPqGUyFWWg%3D

                                        HTTP Request

                                        POST https://a.nel.cloudflare.com/report/v4?s=%2F4HOzOM3NB%2FlAOnyXTyCgzs0iX02FktkwRzVH0xw8GJ%2BwyzgYCb2JEfCM1KThedRzmJJ80diQrvMIPw18MljliPnO28ygHIAVsQcm%2FooZjE9ugI6w2dH%2B9cqHafUGHPqGUyFWWg%3D
                                      • 142.250.178.4:80
                                        http://www.google.com/jsapi?key=ABQIAAAA_BpgOkczCb6ZB5K3J0klchRLSACP8v950kN6twGynSvDj-aT4BRueBKYjVcYG2lP-%20GQuP78i_ZVPvw
                                        http
                                        msedge.exe
                                        716 B
                                        1.1kB
                                        7
                                        6

                                        HTTP Request

                                        GET http://www.google.com/jsapi?key=ABQIAAAA_BpgOkczCb6ZB5K3J0klchRLSACP8v950kN6twGynSvDj-aT4BRueBKYjVcYG2lP-%20GQuP78i_ZVPvw

                                        HTTP Response

                                        301
                                      • 142.250.187.238:80
                                        http://translate.google.com/translate_a/element.js?cb=googleTranslateElementInit
                                        http
                                        msedge.exe
                                        675 B
                                        776 B
                                        7
                                        6

                                        HTTP Request

                                        GET http://translate.google.com/translate_a/element.js?cb=googleTranslateElementInit

                                        HTTP Response

                                        301
                                      • 216.239.36.178:80
                                        http://www.google-analytics.com/ga.js
                                        http
                                        msedge.exe
                                        908 B
                                        18.4kB
                                        13
                                        18

                                        HTTP Request

                                        GET http://www.google-analytics.com/ga.js

                                        HTTP Response

                                        200
                                      • 3.165.232.68:80
                                        http://w.sharethis.com/button/buttons.js
                                        http
                                        msedge.exe
                                        635 B
                                        870 B
                                        7
                                        6

                                        HTTP Request

                                        GET http://w.sharethis.com/button/buttons.js

                                        HTTP Response

                                        301
                                      • 142.250.187.238:443
                                        https://translate.google.com/translate_a/element.js?cb=googleTranslateElementInit
                                        tls, http2
                                        msedge.exe
                                        2.7kB
                                        42.4kB
                                        36
                                        40

                                        HTTP Request

                                        GET https://translate.google.com/translate_a/element.js?cb=googleTranslateElementInit
                                      • 3.130.204.160:80
                                        http://canesearch.com/plugins/content/itpsocialbuttons/images/small/digg.png
                                        http
                                        msedge.exe
                                        629 B
                                        349 B
                                        5
                                        4

                                        HTTP Request

                                        GET http://canesearch.com/plugins/content/itpsocialbuttons/images/small/digg.png

                                        HTTP Response

                                        404
                                      • 3.130.204.160:80
                                        http://canesearch.com/plugins/content/itpsocialbuttons/images/small/delicious.png
                                        http
                                        msedge.exe
                                        634 B
                                        349 B
                                        5
                                        4

                                        HTTP Request

                                        GET http://canesearch.com/plugins/content/itpsocialbuttons/images/small/delicious.png

                                        HTTP Response

                                        404
                                      • 3.165.232.68:443
                                        https://ws.sharethis.com/secure5x/js/st.d46c567ef2d922f9ad89eca462444ab6.js
                                        tls, http2
                                        msedge.exe
                                        6.3kB
                                        141.0kB
                                        92
                                        120

                                        HTTP Request

                                        GET https://w.sharethis.com/button/buttons.js

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://ws.sharethis.com/button/async-buttons.js

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://ws.sharethis.com/button/css/buttons-secure.css

                                        HTTP Request

                                        GET https://ws.sharethis.com/images/2017/linkedin_counter.png

                                        HTTP Request

                                        GET https://ws.sharethis.com/images/2017/facebook_counter.png

                                        HTTP Request

                                        GET https://ws.sharethis.com/images/2017/twitter_counter.png

                                        HTTP Request

                                        GET https://ws.sharethis.com/images/2017/email_counter.png

                                        HTTP Request

                                        GET https://ws.sharethis.com/images/2017/sharethis_counter.png

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://ws.sharethis.com/secure/images/bubble_arrow.png

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://ws.sharethis.com/secure5x/index.html

                                        HTTP Response

                                        200

                                        HTTP Request

                                        GET https://ws.sharethis.com/secure5x/js/stcommon.1f60705adac788a51a8240cf535237b0.js

                                        HTTP Request

                                        GET https://ws.sharethis.com/secure5x/js/st.d46c567ef2d922f9ad89eca462444ab6.js

                                        HTTP Response

                                        200

                                        HTTP Response

                                        200
                                      • 3.130.204.160:80
                                        http://canesearch.com/plugins/content/itpsocialbuttons/images/small/facebook.png
                                        http
                                        msedge.exe
                                        633 B
                                        349 B
                                        5
                                        4

                                        HTTP Request

                                        GET http://canesearch.com/plugins/content/itpsocialbuttons/images/small/facebook.png

                                        HTTP Response

                                        404
                                      • 3.130.204.160:80
                                        http://canesearch.com/plugins/content/itpsocialbuttons/images/small/google.png
                                        http
                                        msedge.exe
                                        631 B
                                        349 B
                                        5
                                        4

                                        HTTP Request

                                        GET http://canesearch.com/plugins/content/itpsocialbuttons/images/small/google.png

                                        HTTP Response

                                        404
                                      • 3.130.204.160:80
                                        http://canesearch.com/plugins/content/itpsocialbuttons/images/small/stumbleupon.png
                                        http
                                        msedge.exe
                                        636 B
                                        349 B
                                        5
                                        4

                                        HTTP Request

                                        GET http://canesearch.com/plugins/content/itpsocialbuttons/images/small/stumbleupon.png

                                        HTTP Response

                                        404
                                      • 3.130.204.160:80
                                        http://canesearch.com/plugins/content/itpsocialbuttons/images/small/technorati.png
                                        http
                                        msedge.exe
                                        635 B
                                        349 B
                                        5
                                        4

                                        HTTP Request

                                        GET http://canesearch.com/plugins/content/itpsocialbuttons/images/small/technorati.png

                                        HTTP Response

                                        404
                                      • 3.130.204.160:80
                                        http://canesearch.com/plugins/content/itpsocialbuttons/images/small/twitter.png
                                        http
                                        msedge.exe
                                        632 B
                                        349 B
                                        5
                                        4

                                        HTTP Request

                                        GET http://canesearch.com/plugins/content/itpsocialbuttons/images/small/twitter.png

                                        HTTP Response

                                        404
                                      • 3.130.204.160:80
                                        http://canesearch.com/plugins/content/itpsocialbuttons/images/small/linkedin.png
                                        http
                                        msedge.exe
                                        633 B
                                        349 B
                                        5
                                        4

                                        HTTP Request

                                        GET http://canesearch.com/plugins/content/itpsocialbuttons/images/small/linkedin.png

                                        HTTP Response

                                        404
                                      • 3.130.204.160:80
                                        http://canesearch.com/images/rss2content/2015/06/27/3d460_rsf-tn.jpg
                                        http
                                        msedge.exe
                                        621 B
                                        349 B
                                        5
                                        4

                                        HTTP Request

                                        GET http://canesearch.com/images/rss2content/2015/06/27/3d460_rsf-tn.jpg

                                        HTTP Response

                                        404
                                      • 3.130.204.160:80
                                        http://canesearch.com/images/stories/breaking.gif
                                        http
                                        msedge.exe
                                        602 B
                                        349 B
                                        5
                                        4

                                        HTTP Request

                                        GET http://canesearch.com/images/stories/breaking.gif

                                        HTTP Response

                                        404
                                      • 3.130.204.160:80
                                        http://canesearch.com/images/stories/sports.gif
                                        http
                                        msedge.exe
                                        600 B
                                        349 B
                                        5
                                        4

                                        HTTP Request

                                        GET http://canesearch.com/images/stories/sports.gif

                                        HTTP Response

                                        404
                                      • 142.250.179.234:443
                                        https://translate.googleapis.com/_/translate_http/_/js/k=translate_http.tr.en_GB.ooSUwDaql4U.O/am=AAAB/d=1/exm=el_conf/ed=1/rs=AN8SPfp7p3q-z-j_KkiF3hpHX19f6UhIhA/m=el_main
                                        tls, http2
                                        msedge.exe
                                        3.6kB
                                        84.5kB
                                        52
                                        70

                                        HTTP Request

                                        GET https://translate.googleapis.com/_/translate_http/_/js/k=translate_http.tr.en_GB.ooSUwDaql4U.O/am=AAAB/d=1/exm=el_conf/ed=1/rs=AN8SPfp7p3q-z-j_KkiF3hpHX19f6UhIhA/m=el_main
                                      • 142.250.200.2:443
                                        googleads.g.doubleclick.net
                                        tls, http2
                                        msedge.exe
                                        1.0kB
                                        6.0kB
                                        10
                                        10
                                      • 3.130.204.160:80
                                        http://canesearch.com/templates/gk_twn2/images/emailButton.png
                                        http
                                        msedge.exe
                                        615 B
                                        349 B
                                        5
                                        4

                                        HTTP Request

                                        GET http://canesearch.com/templates/gk_twn2/images/emailButton.png

                                        HTTP Response

                                        404
                                      • 3.130.204.160:80
                                        http://canesearch.com/templates/gk_twn2/images/printButton.png
                                        http
                                        msedge.exe
                                        615 B
                                        349 B
                                        5
                                        4

                                        HTTP Request

                                        GET http://canesearch.com/templates/gk_twn2/images/printButton.png

                                        HTTP Response

                                        404
                                      • 3.130.204.160:80
                                        http://canesearch.com/plugins/content/itpsocialbuttons/images/small/delicious.png
                                        http
                                        msedge.exe
                                        634 B
                                        349 B
                                        5
                                        4

                                        HTTP Request

                                        GET http://canesearch.com/plugins/content/itpsocialbuttons/images/small/delicious.png

                                        HTTP Response

                                        404
                                      • 3.130.204.160:80
                                        http://canesearch.com/plugins/content/itpsocialbuttons/images/small/digg.png
                                        http
                                        msedge.exe
                                        629 B
                                        349 B
                                        5
                                        4

                                        HTTP Request

                                        GET http://canesearch.com/plugins/content/itpsocialbuttons/images/small/digg.png

                                        HTTP Response

                                        404
                                      • 52.30.212.178:443
                                        l.sharethis.com
                                        tls
                                        msedge.exe
                                        4.1kB
                                        7.1kB
                                        15
                                        16
                                      • 3.165.232.129:443
                                        https://count-server.sharethis.com/v2.0/get_counts?url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2Fdbd224117fba40fd2cbf74ca5c0c1bcb_JaffaCakes118.html&cb=stButtons.processCB&wd=true
                                        tls, http2
                                        msedge.exe
                                        1.8kB
                                        7.5kB
                                        14
                                        17

                                        HTTP Request

                                        GET https://count-server.sharethis.com/v2.0/get_counts?url=file%3A%2F%2F%2FC%3A%2FUsers%2FAdmin%2FAppData%2FLocal%2FTemp%2Fdbd224117fba40fd2cbf74ca5c0c1bcb_JaffaCakes118.html&cb=stButtons.processCB&wd=true

                                        HTTP Response

                                        200
                                      • 157.240.201.15:80
                                        http://connect.facebook.net/en_US/sdk.js
                                        http
                                        msedge.exe
                                        635 B
                                        452 B
                                        7
                                        5

                                        HTTP Request

                                        GET http://connect.facebook.net/en_US/sdk.js

                                        HTTP Response

                                        301
                                      • 142.250.200.14:443
                                        https://apis.google.com/js/plusone.js
                                        tls, http2
                                        msedge.exe
                                        2.5kB
                                        32.6kB
                                        32
                                        33

                                        HTTP Request

                                        GET https://apis.google.com/js/plusone.js
                                      • 157.240.201.15:443
                                        connect.facebook.net
                                        tls
                                        msedge.exe
                                        3.4kB
                                        98.5kB
                                        50
                                        86
                                      • 142.250.102.84:443
                                        https://accounts.google.com/o/oauth2/postmessageRelay?parent=file%3A%2F%2F&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en._ShUtMH1OvQ.O%2Fam%3DAABA%2Fd%3D1%2Frs%3DAHpOoo9sEd_Wjj_xEtgO8qX69P7hAZI9cg%2Fm%3D__features__
                                        tls, http2
                                        msedge.exe
                                        2.1kB
                                        7.2kB
                                        17
                                        18

                                        HTTP Request

                                        GET https://accounts.google.com/o/oauth2/postmessageRelay?parent=file%3A%2F%2F&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en._ShUtMH1OvQ.O%2Fam%3DAABA%2Fd%3D1%2Frs%3DAHpOoo9sEd_Wjj_xEtgO8qX69P7hAZI9cg%2Fm%3D__features__
                                      • 163.70.147.35:443
                                        www.facebook.com
                                        tls
                                        msedge.exe
                                        2.1kB
                                        5.6kB
                                        14
                                        15
                                      • 142.250.200.1:443
                                        https://tpc.googlesyndication.com/sodar/sodar2.js
                                        tls, http2
                                        msedge.exe
                                        1.9kB
                                        13.4kB
                                        17
                                        20

                                        HTTP Request

                                        GET https://tpc.googlesyndication.com/sodar/sodar2.js
                                      • 3.130.204.160:80
                                        http://canesearch.com/templates/gk_twn2/favicon.ico
                                        http
                                        msedge.exe
                                        604 B
                                        349 B
                                        5
                                        4

                                        HTTP Request

                                        GET http://canesearch.com/templates/gk_twn2/favicon.ico

                                        HTTP Response

                                        404
                                      • 52.111.236.23:443
                                        322 B
                                        7
                                      • 8.8.8.8:53
                                        97.17.167.52.in-addr.arpa
                                        dns
                                        71 B
                                        145 B
                                        1
                                        1

                                        DNS Request

                                        97.17.167.52.in-addr.arpa

                                      • 8.8.8.8:53
                                        canesearch.com
                                        dns
                                        msedge.exe
                                        60 B
                                        190 B
                                        1
                                        1

                                        DNS Request

                                        canesearch.com

                                        DNS Response

                                        3.130.204.160
                                        3.130.253.23

                                      • 8.8.8.8:53
                                        www.hugedomains.com
                                        dns
                                        msedge.exe
                                        65 B
                                        113 B
                                        1
                                        1

                                        DNS Request

                                        www.hugedomains.com

                                        DNS Response

                                        172.67.70.191
                                        104.26.6.37
                                        104.26.7.37

                                      • 8.8.8.8:53
                                        240.143.123.92.in-addr.arpa
                                        dns
                                        73 B
                                        139 B
                                        1
                                        1

                                        DNS Request

                                        240.143.123.92.in-addr.arpa

                                      • 8.8.8.8:53
                                        226.187.250.142.in-addr.arpa
                                        dns
                                        74 B
                                        112 B
                                        1
                                        1

                                        DNS Request

                                        226.187.250.142.in-addr.arpa

                                      • 8.8.8.8:53
                                        95.221.229.192.in-addr.arpa
                                        dns
                                        73 B
                                        144 B
                                        1
                                        1

                                        DNS Request

                                        95.221.229.192.in-addr.arpa

                                      • 8.8.8.8:53
                                        160.204.130.3.in-addr.arpa
                                        dns
                                        72 B
                                        135 B
                                        1
                                        1

                                        DNS Request

                                        160.204.130.3.in-addr.arpa

                                      • 8.8.8.8:53
                                        14.160.190.20.in-addr.arpa
                                        dns
                                        72 B
                                        158 B
                                        1
                                        1

                                        DNS Request

                                        14.160.190.20.in-addr.arpa

                                      • 8.8.8.8:53
                                        a.nel.cloudflare.com
                                        dns
                                        msedge.exe
                                        66 B
                                        82 B
                                        1
                                        1

                                        DNS Request

                                        a.nel.cloudflare.com

                                        DNS Response

                                        35.190.80.1

                                      • 35.190.80.1:443
                                        a.nel.cloudflare.com
                                        https
                                        msedge.exe
                                        1.7kB
                                        3.9kB
                                        4
                                        6
                                      • 8.8.8.8:53
                                        1.80.190.35.in-addr.arpa
                                        dns
                                        70 B
                                        120 B
                                        1
                                        1

                                        DNS Request

                                        1.80.190.35.in-addr.arpa

                                      • 8.8.8.8:53
                                        191.70.67.172.in-addr.arpa
                                        dns
                                        72 B
                                        134 B
                                        1
                                        1

                                        DNS Request

                                        191.70.67.172.in-addr.arpa

                                      • 8.8.8.8:53
                                        228.249.119.40.in-addr.arpa
                                        dns
                                        73 B
                                        159 B
                                        1
                                        1

                                        DNS Request

                                        228.249.119.40.in-addr.arpa

                                      • 8.8.8.8:53
                                        www.google.com
                                        dns
                                        msedge.exe
                                        60 B
                                        76 B
                                        1
                                        1

                                        DNS Request

                                        www.google.com

                                        DNS Response

                                        142.250.178.4

                                      • 8.8.8.8:53
                                        translate.google.com
                                        dns
                                        msedge.exe
                                        66 B
                                        103 B
                                        1
                                        1

                                        DNS Request

                                        translate.google.com

                                        DNS Response

                                        142.250.187.238

                                      • 8.8.8.8:53
                                        w.sharethis.com
                                        dns
                                        msedge.exe
                                        61 B
                                        168 B
                                        1
                                        1

                                        DNS Request

                                        w.sharethis.com

                                        DNS Response

                                        3.165.232.68
                                        3.165.232.44
                                        3.165.232.51
                                        3.165.232.67

                                      • 8.8.8.8:53
                                        translate.googleapis.com
                                        dns
                                        msedge.exe
                                        70 B
                                        86 B
                                        1
                                        1

                                        DNS Request

                                        translate.googleapis.com

                                        DNS Response

                                        142.250.179.234

                                      • 8.8.8.8:53
                                        googleads.g.doubleclick.net
                                        dns
                                        msedge.exe
                                        73 B
                                        89 B
                                        1
                                        1

                                        DNS Request

                                        googleads.g.doubleclick.net

                                        DNS Response

                                        142.250.200.2

                                      • 8.8.8.8:53
                                        ws.sharethis.com
                                        dns
                                        msedge.exe
                                        62 B
                                        169 B
                                        1
                                        1

                                        DNS Request

                                        ws.sharethis.com

                                        DNS Response

                                        3.165.232.67
                                        3.165.232.51
                                        3.165.232.44
                                        3.165.232.68

                                      • 8.8.8.8:53
                                        l.sharethis.com
                                        dns
                                        msedge.exe
                                        61 B
                                        173 B
                                        1
                                        1

                                        DNS Request

                                        l.sharethis.com

                                        DNS Response

                                        52.30.212.178
                                        34.241.170.236
                                        54.229.106.102

                                      • 8.8.8.8:53
                                        count-server.sharethis.com
                                        dns
                                        msedge.exe
                                        72 B
                                        136 B
                                        1
                                        1

                                        DNS Request

                                        count-server.sharethis.com

                                        DNS Response

                                        3.165.232.129
                                        3.165.232.14
                                        3.165.232.122
                                        3.165.232.89

                                      • 8.8.8.8:53
                                        4.178.250.142.in-addr.arpa
                                        dns
                                        72 B
                                        110 B
                                        1
                                        1

                                        DNS Request

                                        4.178.250.142.in-addr.arpa

                                      • 8.8.8.8:53
                                        178.36.239.216.in-addr.arpa
                                        dns
                                        73 B
                                        133 B
                                        1
                                        1

                                        DNS Request

                                        178.36.239.216.in-addr.arpa

                                      • 8.8.8.8:53
                                        238.187.250.142.in-addr.arpa
                                        dns
                                        74 B
                                        113 B
                                        1
                                        1

                                        DNS Request

                                        238.187.250.142.in-addr.arpa

                                      • 8.8.8.8:53
                                        227.179.250.142.in-addr.arpa
                                        dns
                                        74 B
                                        112 B
                                        1
                                        1

                                        DNS Request

                                        227.179.250.142.in-addr.arpa

                                      • 8.8.8.8:53
                                        68.232.165.3.in-addr.arpa
                                        dns
                                        71 B
                                        127 B
                                        1
                                        1

                                        DNS Request

                                        68.232.165.3.in-addr.arpa

                                      • 8.8.8.8:53
                                        76.140.162.3.in-addr.arpa
                                        dns
                                        71 B
                                        127 B
                                        1
                                        1

                                        DNS Request

                                        76.140.162.3.in-addr.arpa

                                      • 8.8.8.8:53
                                        25.140.123.92.in-addr.arpa
                                        dns
                                        72 B
                                        137 B
                                        1
                                        1

                                        DNS Request

                                        25.140.123.92.in-addr.arpa

                                      • 8.8.8.8:53
                                        234.179.250.142.in-addr.arpa
                                        dns
                                        74 B
                                        113 B
                                        1
                                        1

                                        DNS Request

                                        234.179.250.142.in-addr.arpa

                                      • 8.8.8.8:53
                                        2.200.250.142.in-addr.arpa
                                        dns
                                        72 B
                                        110 B
                                        1
                                        1

                                        DNS Request

                                        2.200.250.142.in-addr.arpa

                                      • 8.8.8.8:53
                                        178.212.30.52.in-addr.arpa
                                        dns
                                        72 B
                                        135 B
                                        1
                                        1

                                        DNS Request

                                        178.212.30.52.in-addr.arpa

                                      • 8.8.8.8:53
                                        apis.google.com
                                        dns
                                        msedge.exe
                                        61 B
                                        98 B
                                        1
                                        1

                                        DNS Request

                                        apis.google.com

                                        DNS Response

                                        142.250.200.14

                                      • 8.8.8.8:53
                                        connect.facebook.net
                                        dns
                                        msedge.exe
                                        66 B
                                        114 B
                                        1
                                        1

                                        DNS Request

                                        connect.facebook.net

                                        DNS Response

                                        157.240.201.15

                                      • 142.250.200.14:443
                                        apis.google.com
                                        https
                                        msedge.exe
                                        7.2kB
                                        137.9kB
                                        61
                                        109
                                      • 8.8.8.8:53
                                        accounts.google.com
                                        dns
                                        msedge.exe
                                        65 B
                                        81 B
                                        1
                                        1

                                        DNS Request

                                        accounts.google.com

                                        DNS Response

                                        142.250.102.84

                                      • 8.8.8.8:53
                                        ssl.gstatic.com
                                        dns
                                        msedge.exe
                                        61 B
                                        77 B
                                        1
                                        1

                                        DNS Request

                                        ssl.gstatic.com

                                        DNS Response

                                        142.250.179.227

                                      • 8.8.8.8:53
                                        www.facebook.com
                                        dns
                                        msedge.exe
                                        62 B
                                        107 B
                                        1
                                        1

                                        DNS Request

                                        www.facebook.com

                                        DNS Response

                                        163.70.147.35

                                      • 8.8.8.8:53
                                        tpc.googlesyndication.com
                                        dns
                                        msedge.exe
                                        71 B
                                        87 B
                                        1
                                        1

                                        DNS Request

                                        tpc.googlesyndication.com

                                        DNS Response

                                        142.250.200.1

                                      • 142.250.200.1:443
                                        tpc.googlesyndication.com
                                        https
                                        msedge.exe
                                        4.1kB
                                        12.4kB
                                        13
                                        14
                                      • 224.0.0.251:5353
                                        msedge.exe
                                        520 B
                                        8
                                      • 8.8.8.8:53
                                        129.232.165.3.in-addr.arpa
                                        dns
                                        72 B
                                        129 B
                                        1
                                        1

                                        DNS Request

                                        129.232.165.3.in-addr.arpa

                                      • 8.8.8.8:53
                                        14.200.250.142.in-addr.arpa
                                        dns
                                        73 B
                                        112 B
                                        1
                                        1

                                        DNS Request

                                        14.200.250.142.in-addr.arpa

                                      • 8.8.8.8:53
                                        15.201.240.157.in-addr.arpa
                                        dns
                                        73 B
                                        117 B
                                        1
                                        1

                                        DNS Request

                                        15.201.240.157.in-addr.arpa

                                      • 8.8.8.8:53
                                        84.102.250.142.in-addr.arpa
                                        dns
                                        73 B
                                        106 B
                                        1
                                        1

                                        DNS Request

                                        84.102.250.142.in-addr.arpa

                                      • 8.8.8.8:53
                                        35.147.70.163.in-addr.arpa
                                        dns
                                        72 B
                                        125 B
                                        1
                                        1

                                        DNS Request

                                        35.147.70.163.in-addr.arpa

                                      • 8.8.8.8:53
                                        1.200.250.142.in-addr.arpa
                                        dns
                                        72 B
                                        110 B
                                        1
                                        1

                                        DNS Request

                                        1.200.250.142.in-addr.arpa

                                      • 8.8.8.8:53
                                        232.168.11.51.in-addr.arpa
                                        dns
                                        144 B
                                        316 B
                                        2
                                        2

                                        DNS Request

                                        232.168.11.51.in-addr.arpa

                                        DNS Request

                                        232.168.11.51.in-addr.arpa

                                      • 8.8.8.8:53
                                        183.59.114.20.in-addr.arpa
                                        dns
                                        72 B
                                        158 B
                                        1
                                        1

                                        DNS Request

                                        183.59.114.20.in-addr.arpa

                                      • 8.8.8.8:53
                                        171.39.242.20.in-addr.arpa
                                        dns
                                        72 B
                                        158 B
                                        1
                                        1

                                        DNS Request

                                        171.39.242.20.in-addr.arpa

                                      • 8.8.8.8:53
                                        172.210.232.199.in-addr.arpa
                                        dns
                                        74 B
                                        128 B
                                        1
                                        1

                                        DNS Request

                                        172.210.232.199.in-addr.arpa

                                      • 35.190.80.1:443
                                        a.nel.cloudflare.com
                                        https
                                        msedge.exe
                                        13.5kB
                                        2.8kB
                                        18
                                        12
                                      • 142.250.102.84:443
                                        accounts.google.com
                                        https
                                        msedge.exe
                                        2.5kB
                                        8.4kB
                                        9
                                        11
                                      • 8.8.8.8:53
                                        29.243.111.52.in-addr.arpa
                                        dns
                                        72 B
                                        158 B
                                        1
                                        1

                                        DNS Request

                                        29.243.111.52.in-addr.arpa

                                      • 142.250.102.84:443
                                        accounts.google.com
                                        https
                                        msedge.exe
                                        2.5kB
                                        3.7kB
                                        9
                                        9

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                        Filesize

                                        152B

                                        MD5

                                        d7114a6cd851f9bf56cf771c37d664a2

                                        SHA1

                                        769c5d04fd83e583f15ab1ef659de8f883ecab8a

                                        SHA256

                                        d2c75c7d68c474d4b8847b4ba6cfd09fe90717f46dd398c86483d825a66e977e

                                        SHA512

                                        33bdae2305ae98e7c0de576de5a6600bd70a425e7b891d745cba9de992036df1b3d1df9572edb0f89f320e50962d06532dae9491985b6b57fd37d5f46f7a2ff8

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                        Filesize

                                        152B

                                        MD5

                                        719923124ee00fb57378e0ebcbe894f7

                                        SHA1

                                        cc356a7d27b8b27dc33f21bd4990f286ee13a9f9

                                        SHA256

                                        aa22ab845fa08c786bd3366ec39f733d5be80e9ac933ed115ff048ff30090808

                                        SHA512

                                        a207b6646500d0d504cf70ee10f57948e58dab7f214ad2e7c4af0e7ca23ce1d37c8c745873137e6c55bdcf0f527031a66d9cc54805a0eac3678be6dd497a5bbc

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\8cf5fd33-6df7-4541-aaf4-9bc4621b4fa2.tmp

                                        Filesize

                                        5KB

                                        MD5

                                        e5fb2374873fed0014cd874cee534dcc

                                        SHA1

                                        e444b6e94c9ce488032e74d11bd196a8c7e7ba12

                                        SHA256

                                        d83fa39c3bf6223eb6e7cdf0e256b5f95c5c7411640bc4259f0dcae1dd448e91

                                        SHA512

                                        213951f385b414aac6a080e42bf432358eed1225401b28bbe6ba15ca33e2ca304dfadb890c8f2076c8ec1d6e16aa6c8ddf23978f4bfb1635b22307d6026dcb9d

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000c

                                        Filesize

                                        23KB

                                        MD5

                                        a0423f1305547bb6b8f5a4fb1a9fc2d8

                                        SHA1

                                        092dcf1fe57e6bb53821eb754e04188ee70602d5

                                        SHA256

                                        6add651cb411ed9ce9a17883c1522920a6ee3b4eb676f5b411e72d1a5e7de6e8

                                        SHA512

                                        b8487c60b40d332e562cc5d4fc7c515e3b3c2c82311700b788905754c1376ce6f0da650583545a4691d51f04ec5da0c0204997214d167c85b788d4c85236c4c3

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                        Filesize

                                        216B

                                        MD5

                                        ea1b4911a4d8db8c0144a08a8ea87286

                                        SHA1

                                        0ec0ef1f24097c84ab6c5ccf96e031e3387cff22

                                        SHA256

                                        de7e235bf432bec2f176b412c051057eaf7dec15e5ea77db3f21651e571f3067

                                        SHA512

                                        6824f42823b8f2b6f9c269ff41d4e9d2b176845067844b8dad8b788627d47d45f0a241e4f6a10fddb7c23aa6db7346eff551519c263af5889f65e5e6a29a1ea5

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                        Filesize

                                        216B

                                        MD5

                                        6d035667cc7740f1ed580b198feecb16

                                        SHA1

                                        9433443d04bc741cb21c3fd64d4725e68a36ca6b

                                        SHA256

                                        0ee466819378b5959d29140d3e7dd758030363458787463ade6e544a914ddb9e

                                        SHA512

                                        7de5643b8eae5632519b5f9df5d02d1982dfa7c6325b1a4bd69c6552557a5b5b14c3271aae63e674a3b6a114ef99780dcaefb74c884568e3eae9a870f7044883

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                        Filesize

                                        192B

                                        MD5

                                        c4d32c5e3461f407c4a113d12d9d0299

                                        SHA1

                                        46a59e87a73172195bc265391ac9b74825ccc473

                                        SHA256

                                        af79a7f0773e578c37064cd594295688c87f00a044ac5f348fbf4767a3607cd7

                                        SHA512

                                        d741da3f35422f34a6de0092a4b9d23c97029c737e8b872d2266345f4559ff11257180c93b2112dc4f0afa5e544d0eccc9df221e79b85e6a56acbea53b960bc2

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                        Filesize

                                        2KB

                                        MD5

                                        bb05fae3334a2748bdfad58bbe62741c

                                        SHA1

                                        fbc7549222e28ec79bfd8097931fe360764fa4ab

                                        SHA256

                                        2d041c106d34703341064fc051fdef5cb000957584d50a3ef8d2d0cef89bb934

                                        SHA512

                                        f04e1715106f5fed3e92bbe50818688d5229f15c6d5af3bbcf179b699e6a0fe240fd8adbe8b5cb38fb2cdfe5c9474581b3abe7287a4df2e6fcb12af637610ee4

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                        Filesize

                                        8KB

                                        MD5

                                        0f6c38024699b1f3dd079d45fd40db26

                                        SHA1

                                        b5c8b1c7497cc282f4c8649249b17f9324ad0f7c

                                        SHA256

                                        986349fc80393ce4a0acc00327cac32dce503c7bfb0baa9e2ab8130c8c2dbca2

                                        SHA512

                                        824ee75a0f29497c355f86e2ec16d0787478e52ce967d52515c37b28890f443616088b14d2caad21bdc9a44635b281cd67ad5a8b315adc377859134eb41916bb

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                        Filesize

                                        7KB

                                        MD5

                                        f8f24d3e97cc18f010d1169f6ccce5f0

                                        SHA1

                                        06253e7da5e4663cf3a890741ed1a23e724d324f

                                        SHA256

                                        e7da0a667d7e37489c1ba281f4735121641f6c0b78173b981b78ee7cc332dfce

                                        SHA512

                                        fd50ec045ff34eeefe26e7ed20550665ed7dc78f834aae03f649e94aff5d2b898d2fdda76d8f24892541993e4a7dd11ac2633a17db13bf58eb4a6d9f39aa637f

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                        Filesize

                                        16B

                                        MD5

                                        46295cac801e5d4857d09837238a6394

                                        SHA1

                                        44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                        SHA256

                                        0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                        SHA512

                                        8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                        Filesize

                                        16B

                                        MD5

                                        206702161f94c5cd39fadd03f4014d98

                                        SHA1

                                        bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                        SHA256

                                        1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                        SHA512

                                        0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                        Filesize

                                        10KB

                                        MD5

                                        d2fe2a2f4be2d71bb1f5e553268d2b43

                                        SHA1

                                        8c3fc512551431bf88dc48a52002d30f9aef664f

                                        SHA256

                                        23389243731e5a5b62a6cd2624699377ed098c8bc77a0e97451360b7edd81d1b

                                        SHA512

                                        e8d07137753d9d49753a06f30b2cda9743dcb5a979e9e4470050da3c257caeafb95b3d9262c30f9c87a3ccd45cb72c71147899294b14f059195576a359f502b9

                                      We care about your privacy.

                                      This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.