Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    145s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14/09/2024, 15:55 UTC

General

  • Target

    e0854c35a46f900eb4825be24c8f376c_JaffaCakes118.html

  • Size

    57KB

  • MD5

    e0854c35a46f900eb4825be24c8f376c

  • SHA1

    895b61d657e2e334345e5ce3c32e764aa49705bb

  • SHA256

    43c89d5754a7ef0ff2134998094c6ce00d40997bce5c42e8668c8354c1e96146

  • SHA512

    9c77636d478f1b6d2f7b00bea3344968adb25d58fdcfe171db013144f222690f3cb764c788b078525da8a975f608f31d519a168c78f0e15b35f0950eb1e303a7

  • SSDEEP

    1536:ijEQvK8OPHdVgwo2vgyHJv0owbd6zKD6CDK2RVroVNwpDK2RVy:ijnOPHdVe2vgyHJutDK2RVroVNwpDK2m

Score
3/10

Malware Config

Signatures

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\e0854c35a46f900eb4825be24c8f376c_JaffaCakes118.html
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3004
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd62ac46f8,0x7ffd62ac4708,0x7ffd62ac4718
      2⤵
        PID:3504
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,15248533940869813476,11774466257728759624,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2132 /prefetch:2
        2⤵
          PID:3940
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2124,15248533940869813476,11774466257728759624,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1232
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2124,15248533940869813476,11774466257728759624,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2660 /prefetch:8
          2⤵
            PID:4956
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15248533940869813476,11774466257728759624,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:1
            2⤵
              PID:4660
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15248533940869813476,11774466257728759624,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:1
              2⤵
                PID:312
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15248533940869813476,11774466257728759624,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4684 /prefetch:1
                2⤵
                  PID:4484
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15248533940869813476,11774466257728759624,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5308 /prefetch:1
                  2⤵
                    PID:808
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15248533940869813476,11774466257728759624,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5452 /prefetch:1
                    2⤵
                      PID:4960
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15248533940869813476,11774466257728759624,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5612 /prefetch:1
                      2⤵
                        PID:4732
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,15248533940869813476,11774466257728759624,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5936 /prefetch:8
                        2⤵
                          PID:4504
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,15248533940869813476,11774466257728759624,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5936 /prefetch:8
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4480
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15248533940869813476,11774466257728759624,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5988 /prefetch:1
                          2⤵
                            PID:2776
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15248533940869813476,11774466257728759624,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6004 /prefetch:1
                            2⤵
                              PID:3688
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15248533940869813476,11774466257728759624,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4128 /prefetch:1
                              2⤵
                                PID:5204
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,15248533940869813476,11774466257728759624,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6436 /prefetch:1
                                2⤵
                                  PID:5212
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,15248533940869813476,11774466257728759624,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1812 /prefetch:2
                                  2⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:4992
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:3700
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:2944

                                  Network

                                  • flag-us
                                    DNS
                                    8.8.8.8.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    8.8.8.8.in-addr.arpa
                                    IN PTR
                                    Response
                                    8.8.8.8.in-addr.arpa
                                    IN PTR
                                    dnsgoogle
                                  • flag-us
                                    DNS
                                    104.219.191.52.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    104.219.191.52.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    tiwolfly.free.fr
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    tiwolfly.free.fr
                                    IN A
                                    Response
                                  • flag-us
                                    DNS
                                    myykza.free.fr
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    myykza.free.fr
                                    IN A
                                    Response
                                  • flag-us
                                    DNS
                                    zoom.ind.free.fr
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    zoom.ind.free.fr
                                    IN A
                                    Response
                                  • flag-us
                                    DNS
                                    i59.photobucket.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    i59.photobucket.com
                                    IN A
                                    Response
                                    i59.photobucket.com
                                    IN A
                                    216.137.44.125
                                    i59.photobucket.com
                                    IN A
                                    216.137.44.112
                                    i59.photobucket.com
                                    IN A
                                    216.137.44.119
                                    i59.photobucket.com
                                    IN A
                                    216.137.44.17
                                  • flag-gb
                                    GET
                                    http://pagead2.googlesyndication.com/pagead/show_ads.js
                                    msedge.exe
                                    Remote address:
                                    172.217.16.226:80
                                    Request
                                    GET /pagead/show_ads.js HTTP/1.1
                                    Host: pagead2.googlesyndication.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    DNT: 1
                                    Accept: */*
                                    Accept-Encoding: gzip, deflate
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 200 OK
                                    P3P: policyref="http://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                    Timing-Allow-Origin: *
                                    Cross-Origin-Resource-Policy: cross-origin
                                    Vary: Accept-Encoding
                                    Date: Sat, 14 Sep 2024 15:55:15 GMT
                                    Expires: Sat, 14 Sep 2024 15:55:15 GMT
                                    Cache-Control: private, max-age=3600
                                    Content-Type: text/javascript; charset=UTF-8
                                    ETag: 14214424040597834850
                                    X-Content-Type-Options: nosniff
                                    Content-Disposition: attachment; filename="f.txt"
                                    Content-Encoding: gzip
                                    Server: cafe
                                    Content-Length: 10584
                                    X-XSS-Protection: 0
                                  • flag-gb
                                    GET
                                    http://i59.photobucket.com/albums/g320/Blizzardtje/XIII/XIIIFreaky.jpg
                                    msedge.exe
                                    Remote address:
                                    216.137.44.125:80
                                    Request
                                    GET /albums/g320/Blizzardtje/XIII/XIIIFreaky.jpg HTTP/1.1
                                    Host: i59.photobucket.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    DNT: 1
                                    Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Accept-Encoding: gzip, deflate
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 301 Moved Permanently
                                    Server: CloudFront
                                    Date: Sat, 14 Sep 2024 15:55:15 GMT
                                    Content-Type: text/html
                                    Content-Length: 167
                                    Connection: keep-alive
                                    Location: https://i59.photobucket.com/albums/g320/Blizzardtje/XIII/XIIIFreaky.jpg
                                    X-Cache: Redirect from cloudfront
                                    Via: 1.1 48179baa1f4b10fb9dd77b83761e5d14.cloudfront.net (CloudFront)
                                    X-Amz-Cf-Pop: LHR61-P2
                                    X-Amz-Cf-Id: 03hshYslE82ZlwkpN7Rrf8gBn2izGByZkptdYeWVTPvdGNr647uXEA==
                                    Vary: Origin
                                  • flag-us
                                    DNS
                                    www.dailymotion.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    www.dailymotion.com
                                    IN A
                                    Response
                                    www.dailymotion.com
                                    IN CNAME
                                    dmwww.geo.dmcdn.net
                                    dmwww.geo.dmcdn.net
                                    IN CNAME
                                    www-dc3.dailymotion.com
                                    www-dc3.dailymotion.com
                                    IN A
                                    195.8.215.137
                                  • flag-gb
                                    GET
                                    https://i59.photobucket.com/albums/g320/Blizzardtje/XIII/XIIIFreaky.jpg
                                    msedge.exe
                                    Remote address:
                                    216.137.44.125:443
                                    Request
                                    GET /albums/g320/Blizzardtje/XIII/XIIIFreaky.jpg HTTP/2.0
                                    host: i59.photobucket.com
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    dnt: 1
                                    accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: image
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                    Response
                                    HTTP/2.0 200
                                    content-type: image/webp
                                    content-length: 5740
                                    date: Thu, 05 Sep 2024 21:29:55 GMT
                                    cache-control: max-age=31536000, public
                                    content-disposition: inline; filename="XIIIFreaky.webp"
                                    content-security-policy: script-src 'none'
                                    expires: Fri, 05 Sep 2025 21:29:55 GMT
                                    server: photobucket
                                    x-amzn-trace-id: Root=1-66da22d2-55c3dc7f0b0c164e50ee4d4e
                                    x-request-id: FdJ6CX5FpplT6kAYuns4p
                                    vary: Accept
                                    x-cache: Hit from cloudfront
                                    via: 1.1 852c23af59e995323fa917b308f91924.cloudfront.net (CloudFront)
                                    x-amz-cf-pop: LHR61-P2
                                    x-amz-cf-id: MC2gaG3-7NeP0lHg9Hlwml5o7viQnCMAqe-5IzdMYvbC-KeJHA1KxQ==
                                    age: 757521
                                    vary: Origin
                                  • flag-fr
                                    GET
                                    http://www.dailymotion.com/videozap/ykza?rows=3&skin=myYKZA
                                    msedge.exe
                                    Remote address:
                                    195.8.215.137:80
                                    Request
                                    GET /videozap/ykza?rows=3&skin=myYKZA HTTP/1.1
                                    Host: www.dailymotion.com
                                    Connection: keep-alive
                                    Upgrade-Insecure-Requests: 1
                                    DNT: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                    Accept-Encoding: gzip, deflate
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 301 Moved Permanently
                                    Content-Type: text/html
                                    Date: Sat, 14 Sep 2024 15:55:15 GMT
                                    Location: https://dailymotion.com/videozap/ykza?rows=3&skin=myYKZA
                                    Connection: Keep-Alive
                                    Content-Length: 0
                                  • flag-us
                                    DNS
                                    dailymotion.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    dailymotion.com
                                    IN A
                                    Response
                                    dailymotion.com
                                    IN A
                                    195.8.215.136
                                  • flag-us
                                    DNS
                                    172.210.232.199.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    172.210.232.199.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    4.159.190.20.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    4.159.190.20.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    95.221.229.192.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    95.221.229.192.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-fr
                                    GET
                                    https://dailymotion.com/videozap/ykza?rows=3&skin=myYKZA
                                    msedge.exe
                                    Remote address:
                                    195.8.215.136:443
                                    Request
                                    GET /videozap/ykza?rows=3&skin=myYKZA HTTP/1.1
                                    Host: dailymotion.com
                                    Connection: keep-alive
                                    Upgrade-Insecure-Requests: 1
                                    DNT: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-Dest: iframe
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    sec-ch-ua-mobile: ?0
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 301 Moved Permanently
                                    Server: DMS/1.0.42
                                    Content-Type: text/html
                                    Strict-Transport-Security: max-age=31708800; includeSubDomains; preload
                                    Date: Sat, 14 Sep 2024 15:55:15 GMT
                                    Server-Timing: total;dur=2, dc;desc="ix7"
                                    Location: https://www.dailymotion.com/videozap/ykza?rows=3&skin=myYKZA
                                    Timing-Allow-Origin: *
                                    Connection: Keep-Alive
                                    Content-Length: 0
                                  • flag-us
                                    DNS
                                    googleads.g.doubleclick.net
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    googleads.g.doubleclick.net
                                    IN A
                                    Response
                                    googleads.g.doubleclick.net
                                    IN A
                                    142.250.179.226
                                  • flag-fr
                                    GET
                                    https://www.dailymotion.com/videozap/ykza?rows=3&skin=myYKZA
                                    msedge.exe
                                    Remote address:
                                    195.8.215.137:443
                                    Request
                                    GET /videozap/ykza?rows=3&skin=myYKZA HTTP/1.1
                                    Host: www.dailymotion.com
                                    Connection: keep-alive
                                    Upgrade-Insecure-Requests: 1
                                    DNT: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-Dest: iframe
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    sec-ch-ua-mobile: ?0
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 200 OK
                                    Server: DMS/1.0.42
                                    Vary: Accept-Encoding
                                    Content-Type: text/html; charset=utf-8
                                    Content-Encoding: gzip
                                    Strict-Transport-Security: max-age=31708800; includeSubDomains; preload
                                    Date: Sat, 14 Sep 2024 15:55:16 GMT
                                    Server-Timing: total;dur=16, dc;desc="dc3"
                                    Transfer-Encoding: chunked
                                    Timing-Allow-Origin: *
                                    ETag: W/"d152-RRiqfgdHl9E9RdNd/V3p4LojwiU"
                                    Connection: keep-alive
                                    Set-Cookie: ff=; Max-Age=0; Path=/; Expires=Sat, 14 Sep 2024 15:55:16 GMT
                                    Set-Cookie: ff=; Max-Age=0; Domain=.dailymotion.com; Path=/; Expires=Sat, 14 Sep 2024 15:55:16 GMT
                                    Set-Cookie: ff=on; Domain=.dailymotion.com; Path=/; Secure; SameSite=None
                                    Set-Cookie: ts=794933; Max-Age=33696000; Domain=.dailymotion.com; Path=/; Expires=Thu, 09 Oct 2025 15:55:16 GMT; Secure; SameSite=None
                                    Set-Cookie: v1st=0D8A844EA90F4AB8882DC8361AB89EAA; Max-Age=33696000; Domain=.dailymotion.com; Path=/; Expires=Thu, 09 Oct 2025 15:55:16 GMT; Secure; SameSite=None
                                    X-Powered-By: Express
                                  • flag-us
                                    DNS
                                    graphql.api.dailymotion.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    graphql.api.dailymotion.com
                                    IN A
                                    Response
                                    graphql.api.dailymotion.com
                                    IN CNAME
                                    gqlapi.geo.dmcdn.net
                                    gqlapi.geo.dmcdn.net
                                    IN CNAME
                                    fp.ix7.dailymotion.com
                                    fp.ix7.dailymotion.com
                                    IN A
                                    188.65.124.92
                                  • flag-us
                                    DNS
                                    static1.dmcdn.net
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    static1.dmcdn.net
                                    IN A
                                    Response
                                    static1.dmcdn.net
                                    IN CNAME
                                    d129qj39ell9t0.cloudfront.net
                                    d129qj39ell9t0.cloudfront.net
                                    IN A
                                    18.245.143.129
                                    d129qj39ell9t0.cloudfront.net
                                    IN A
                                    18.245.143.13
                                    d129qj39ell9t0.cloudfront.net
                                    IN A
                                    18.245.143.40
                                    d129qj39ell9t0.cloudfront.net
                                    IN A
                                    18.245.143.82
                                  • flag-us
                                    DNS
                                    consent.dailymotion.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    consent.dailymotion.com
                                    IN A
                                    Response
                                    consent.dailymotion.com
                                    IN CNAME
                                    cdn-1945.privacy-mgmt.com
                                    cdn-1945.privacy-mgmt.com
                                    IN A
                                    18.244.155.82
                                    cdn-1945.privacy-mgmt.com
                                    IN A
                                    18.244.155.80
                                    cdn-1945.privacy-mgmt.com
                                    IN A
                                    18.244.155.98
                                    cdn-1945.privacy-mgmt.com
                                    IN A
                                    18.244.155.79
                                  • flag-us
                                    DNS
                                    geo2.dailymotion.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    geo2.dailymotion.com
                                    IN A
                                    Response
                                    geo2.dailymotion.com
                                    IN CNAME
                                    geo.player.dailymotion.com
                                    geo.player.dailymotion.com
                                    IN A
                                    188.65.124.66
                                  • flag-us
                                    DNS
                                    webed.dm-event.net
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    webed.dm-event.net
                                    IN A
                                    Response
                                    webed.dm-event.net
                                    IN CNAME
                                    ebed.geo.dmcdn.net
                                    ebed.geo.dmcdn.net
                                    IN A
                                    188.65.124.59
                                  • flag-gb
                                    GET
                                    https://static1.dmcdn.net/neon-user-ssr/prod/app-styles.efaf20f31fcfa1597b70.css
                                    msedge.exe
                                    Remote address:
                                    18.245.143.129:443
                                    Request
                                    GET /neon-user-ssr/prod/app-styles.efaf20f31fcfa1597b70.css HTTP/2.0
                                    host: static1.dmcdn.net
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: text/css,*/*;q=0.1
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: style
                                    referer: https://www.dailymotion.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                    Response
                                    HTTP/2.0 200
                                    content-type: text/css
                                    server: DMS/1.0.42
                                    cache-control: max-age=315360000
                                    date: Mon, 02 Sep 2024 09:46:55 GMT
                                    expires: Thu, 31 Dec 2037 23:55:55 GMT
                                    timing-allow-origin: *
                                    etag: W/"66d5884d-3d7d6"
                                    last-modified: Mon, 02 Sep 2024 09:41:33 GMT
                                    content-encoding: br
                                    vary: Accept-Encoding
                                    x-cache: Hit from cloudfront
                                    via: 1.1 d4a1f30a438c41cdd21510ef3201c44e.cloudfront.net (CloudFront)
                                    x-amz-cf-pop: LHR5-P1
                                    x-amz-cf-id: ta-drscNFldY2SF0L4a9on2W4R48y4oCB_J3ZPyNcFzCbR7qiXuayw==
                                    age: 1058901
                                    vary: Origin
                                  • flag-gb
                                    GET
                                    https://static1.dmcdn.net/neon-user-ssr/prod/app.a83b6c4ed0ae0dd9a268.js
                                    msedge.exe
                                    Remote address:
                                    18.245.143.129:443
                                    Request
                                    GET /neon-user-ssr/prod/app.a83b6c4ed0ae0dd9a268.js HTTP/2.0
                                    host: static1.dmcdn.net
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: */*
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: script
                                    referer: https://www.dailymotion.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                    Response
                                    HTTP/2.0 200
                                    content-type: application/x-javascript
                                    server: DMS/1.0.42
                                    cache-control: max-age=315360000
                                    date: Wed, 04 Sep 2024 12:20:22 GMT
                                    expires: Thu, 31 Dec 2037 23:55:55 GMT
                                    timing-allow-origin: *
                                    etag: W/"66d84f69-6b54f"
                                    last-modified: Wed, 04 Sep 2024 12:15:37 GMT
                                    content-encoding: br
                                    vary: Accept-Encoding
                                    x-cache: Hit from cloudfront
                                    via: 1.1 d4a1f30a438c41cdd21510ef3201c44e.cloudfront.net (CloudFront)
                                    x-amz-cf-pop: LHR5-P1
                                    x-amz-cf-id: wdR9e5avXtqPkEaPcrcENFsv-7JDR_FpYdq5WGwC3kL5mjXhTVgziQ==
                                    age: 876894
                                    vary: Origin
                                  • flag-gb
                                    GET
                                    https://static1.dmcdn.net/playerv5/pes.pip.6d232327.js
                                    msedge.exe
                                    Remote address:
                                    18.245.143.129:443
                                    Request
                                    GET /playerv5/pes.pip.6d232327.js HTTP/2.0
                                    host: static1.dmcdn.net
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: */*
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: script
                                    referer: https://www.dailymotion.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                    Response
                                    HTTP/2.0 200
                                    content-type: application/x-javascript
                                    server: DMS/1.0.42
                                    cache-control: max-age=315360000
                                    date: Thu, 12 Sep 2024 14:52:00 GMT
                                    expires: Thu, 31 Dec 2037 23:55:55 GMT
                                    timing-allow-origin: *
                                    etag: W/"66e2ffb2-2e82"
                                    last-modified: Thu, 12 Sep 2024 14:50:26 GMT
                                    content-encoding: br
                                    vary: Accept-Encoding
                                    x-cache: Hit from cloudfront
                                    via: 1.1 d4a1f30a438c41cdd21510ef3201c44e.cloudfront.net (CloudFront)
                                    x-amz-cf-pop: LHR5-P1
                                    x-amz-cf-id: xfUUtZsSSiGo1imCbjW4qc7u1wI3kdnQO8PEWfyhV_MB-rm-yPccsQ==
                                    age: 176596
                                    vary: Origin
                                  • flag-gb
                                    GET
                                    https://static1.dmcdn.net/playerv5/dmp.infopack.723b303b667a18aedc93.js
                                    msedge.exe
                                    Remote address:
                                    18.245.143.129:443
                                    Request
                                    GET /playerv5/dmp.infopack.723b303b667a18aedc93.js HTTP/2.0
                                    host: static1.dmcdn.net
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: */*
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: script
                                    referer: https://geo2.dailymotion.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                    Response
                                    HTTP/2.0 200
                                    content-type: application/x-javascript
                                    server: DMS/1.0.42
                                    cache-control: max-age=315360000
                                    date: Wed, 28 Aug 2024 09:48:25 GMT
                                    expires: Thu, 31 Dec 2037 23:55:55 GMT
                                    timing-allow-origin: *
                                    etag: W/"66ceecca-eab5"
                                    last-modified: Wed, 28 Aug 2024 09:24:26 GMT
                                    content-encoding: br
                                    vary: Accept-Encoding
                                    x-cache: Hit from cloudfront
                                    via: 1.1 d4a1f30a438c41cdd21510ef3201c44e.cloudfront.net (CloudFront)
                                    x-amz-cf-pop: LHR5-P1
                                    x-amz-cf-id: L37FGKblWnjjn82b2y5Ph8V0WDvLO0NAP8bhVzXkc92TG1GogFpLDg==
                                    age: 1490811
                                    vary: Origin
                                  • flag-gb
                                    GET
                                    https://static1.dmcdn.net/playerv5/dmp.jq_flight.1d9782312a093aadb89f.js
                                    msedge.exe
                                    Remote address:
                                    18.245.143.129:443
                                    Request
                                    GET /playerv5/dmp.jq_flight.1d9782312a093aadb89f.js HTTP/2.0
                                    host: static1.dmcdn.net
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: */*
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: script
                                    referer: https://geo2.dailymotion.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                    Response
                                    HTTP/2.0 200
                                    content-type: application/x-javascript
                                    server: DMS/1.0.42
                                    cache-control: max-age=315360000
                                    date: Tue, 20 Aug 2024 02:41:22 GMT
                                    expires: Thu, 31 Dec 2037 23:55:55 GMT
                                    timing-allow-origin: *
                                    etag: W/"66c344d6-a5e2"
                                    last-modified: Mon, 19 Aug 2024 13:12:54 GMT
                                    content-encoding: br
                                    vary: Accept-Encoding
                                    x-cache: Hit from cloudfront
                                    via: 1.1 d4a1f30a438c41cdd21510ef3201c44e.cloudfront.net (CloudFront)
                                    x-amz-cf-pop: LHR5-P1
                                    x-amz-cf-id: uAxvcFc8qSTbA7pq7ow56TxPr4_VDc_OUK4OZKUOODgig_j91pdC3w==
                                    age: 2207635
                                    vary: Origin
                                  • flag-gb
                                    GET
                                    https://static1.dmcdn.net/playerv5/dmp.photon_vendor.090bbbad252e19373c96.js
                                    msedge.exe
                                    Remote address:
                                    18.245.143.129:443
                                    Request
                                    GET /playerv5/dmp.photon_vendor.090bbbad252e19373c96.js HTTP/2.0
                                    host: static1.dmcdn.net
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: */*
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: script
                                    referer: https://geo2.dailymotion.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                    Response
                                    HTTP/2.0 200
                                    content-type: application/x-javascript
                                    server: DMS/1.0.42
                                    cache-control: max-age=315360000
                                    date: Tue, 10 Sep 2024 07:45:00 GMT
                                    expires: Thu, 31 Dec 2037 23:55:55 GMT
                                    timing-allow-origin: *
                                    etag: W/"66dff878-45903"
                                    last-modified: Tue, 10 Sep 2024 07:42:48 GMT
                                    content-encoding: br
                                    vary: Accept-Encoding
                                    x-cache: Hit from cloudfront
                                    via: 1.1 d4a1f30a438c41cdd21510ef3201c44e.cloudfront.net (CloudFront)
                                    x-amz-cf-pop: LHR5-P1
                                    x-amz-cf-id: AD9ZV1kiUfTD0ec7TKU5aMkEW32UvCgO1fSrY6_adXG6stXIFDjQig==
                                    age: 375017
                                    vary: Origin
                                  • flag-gb
                                    GET
                                    https://static1.dmcdn.net/playerv5/dmp.photon_boot.12566c7e9ebde5317445.js
                                    msedge.exe
                                    Remote address:
                                    18.245.143.129:443
                                    Request
                                    GET /playerv5/dmp.photon_boot.12566c7e9ebde5317445.js HTTP/2.0
                                    host: static1.dmcdn.net
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: */*
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: script
                                    referer: https://geo2.dailymotion.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                    Response
                                    HTTP/2.0 200
                                    content-type: application/x-javascript
                                    server: DMS/1.0.42
                                    cache-control: max-age=315360000
                                    date: Thu, 12 Sep 2024 13:03:00 GMT
                                    expires: Thu, 31 Dec 2037 23:55:55 GMT
                                    timing-allow-origin: *
                                    etag: W/"66e2e617-20d8a"
                                    last-modified: Thu, 12 Sep 2024 13:01:11 GMT
                                    content-encoding: br
                                    vary: Accept-Encoding
                                    x-cache: Hit from cloudfront
                                    via: 1.1 d4a1f30a438c41cdd21510ef3201c44e.cloudfront.net (CloudFront)
                                    x-amz-cf-pop: LHR5-P1
                                    x-amz-cf-id: aYEkj1jMDbRTuZ5X7JSz7riMcF3WE13cmADxXfqaxX8swYuBekyM9g==
                                    age: 183137
                                    vary: Origin
                                  • flag-gb
                                    GET
                                    https://static1.dmcdn.net/playerv5/dmp.photon_app.ab5fb18e067a72ef7314.js
                                    msedge.exe
                                    Remote address:
                                    18.245.143.129:443
                                    Request
                                    GET /playerv5/dmp.photon_app.ab5fb18e067a72ef7314.js HTTP/2.0
                                    host: static1.dmcdn.net
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: */*
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: script
                                    referer: https://geo2.dailymotion.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                    Response
                                    HTTP/2.0 200
                                    content-type: application/x-javascript
                                    server: DMS/1.0.42
                                    cache-control: max-age=315360000
                                    date: Thu, 12 Sep 2024 13:03:00 GMT
                                    expires: Thu, 31 Dec 2037 23:55:55 GMT
                                    timing-allow-origin: *
                                    etag: W/"66e2e617-28105"
                                    last-modified: Thu, 12 Sep 2024 13:01:11 GMT
                                    content-encoding: br
                                    vary: Accept-Encoding
                                    x-cache: Hit from cloudfront
                                    via: 1.1 d4a1f30a438c41cdd21510ef3201c44e.cloudfront.net (CloudFront)
                                    x-amz-cf-pop: LHR5-P1
                                    x-amz-cf-id: NIWtvuIPcQ0n9OrIQEAnFc1V-QVw3gORALY1s6sjs99n_9-b8OTPUw==
                                    age: 183137
                                    vary: Origin
                                  • flag-gb
                                    GET
                                    https://static1.dmcdn.net/playerv5/dmp.photon_player.c8dde1cdb97916ae17cb.js
                                    msedge.exe
                                    Remote address:
                                    18.245.143.129:443
                                    Request
                                    GET /playerv5/dmp.photon_player.c8dde1cdb97916ae17cb.js HTTP/2.0
                                    host: static1.dmcdn.net
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: */*
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: script
                                    referer: https://geo2.dailymotion.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                    Response
                                    HTTP/2.0 200
                                    content-type: application/x-javascript
                                    server: DMS/1.0.42
                                    cache-control: max-age=315360000
                                    date: Tue, 10 Sep 2024 07:45:00 GMT
                                    expires: Thu, 31 Dec 2037 23:55:55 GMT
                                    timing-allow-origin: *
                                    etag: W/"66dff878-14b7f"
                                    last-modified: Tue, 10 Sep 2024 07:42:48 GMT
                                    content-encoding: br
                                    vary: Accept-Encoding
                                    x-cache: Hit from cloudfront
                                    via: 1.1 d4a1f30a438c41cdd21510ef3201c44e.cloudfront.net (CloudFront)
                                    x-amz-cf-pop: LHR5-P1
                                    x-amz-cf-id: EllcZTiqdnh4JguozSiealdIZp9JItLX86ZRguRROzHbmjQT47WSEA==
                                    age: 375017
                                    vary: Origin
                                  • flag-gb
                                    GET
                                    https://static1.dmcdn.net/playerv5/dmp.includes.f1d93ebc28f001f8155f.js
                                    msedge.exe
                                    Remote address:
                                    18.245.143.129:443
                                    Request
                                    GET /playerv5/dmp.includes.f1d93ebc28f001f8155f.js HTTP/2.0
                                    host: static1.dmcdn.net
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: */*
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: script
                                    referer: https://geo2.dailymotion.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                    Response
                                    HTTP/2.0 200
                                    content-type: application/x-javascript
                                    server: DMS/1.0.42
                                    cache-control: max-age=315360000
                                    date: Tue, 27 Aug 2024 07:53:00 GMT
                                    expires: Thu, 31 Dec 2037 23:55:55 GMT
                                    timing-allow-origin: *
                                    etag: W/"66cd8557-cbde"
                                    last-modified: Tue, 27 Aug 2024 07:50:47 GMT
                                    content-encoding: br
                                    vary: Accept-Encoding
                                    x-cache: Hit from cloudfront
                                    via: 1.1 d4a1f30a438c41cdd21510ef3201c44e.cloudfront.net (CloudFront)
                                    x-amz-cf-pop: LHR5-P1
                                    x-amz-cf-id: JwqxE9yVvXj8ssNUV9CGwKAcHjEYJkFh1u_qstRKew9M0VUk8KwlWA==
                                    age: 1584137
                                    vary: Origin
                                  • flag-gb
                                    GET
                                    https://static1.dmcdn.net/playerv5/dmp.advertising.7ccc65b462e8a3edbd55.js
                                    msedge.exe
                                    Remote address:
                                    18.245.143.129:443
                                    Request
                                    GET /playerv5/dmp.advertising.7ccc65b462e8a3edbd55.js HTTP/2.0
                                    host: static1.dmcdn.net
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: */*
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: script
                                    referer: https://geo2.dailymotion.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                    Response
                                    HTTP/2.0 200
                                    content-type: application/x-javascript
                                    server: DMS/1.0.42
                                    cache-control: max-age=315360000
                                    date: Thu, 12 Sep 2024 14:52:00 GMT
                                    expires: Thu, 31 Dec 2037 23:55:55 GMT
                                    timing-allow-origin: *
                                    etag: W/"66e2ffab-3dce5"
                                    last-modified: Thu, 12 Sep 2024 14:50:19 GMT
                                    content-encoding: br
                                    vary: Accept-Encoding
                                    x-cache: Hit from cloudfront
                                    via: 1.1 d4a1f30a438c41cdd21510ef3201c44e.cloudfront.net (CloudFront)
                                    x-amz-cf-pop: LHR5-P1
                                    x-amz-cf-id: AKQ_1Mwg50_9bE8To56TpPt7V2h-84LQSmqveOVB7oZ-wuN8cNUX1A==
                                    age: 176597
                                    vary: Origin
                                  • flag-gb
                                    GET
                                    https://static1.dmcdn.net/playerv5/dmp.quality_switch_mse.5c59869036683be3218b.js
                                    msedge.exe
                                    Remote address:
                                    18.245.143.129:443
                                    Request
                                    GET /playerv5/dmp.quality_switch_mse.5c59869036683be3218b.js HTTP/2.0
                                    host: static1.dmcdn.net
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: */*
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: script
                                    referer: https://geo2.dailymotion.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                    Response
                                    HTTP/2.0 200
                                    content-type: application/x-javascript
                                    server: DMS/1.0.42
                                    cache-control: max-age=315360000
                                    date: Thu, 22 Aug 2024 13:00:52 GMT
                                    expires: Thu, 31 Dec 2037 23:55:55 GMT
                                    timing-allow-origin: *
                                    etag: W/"66c73600-69ef9"
                                    last-modified: Thu, 22 Aug 2024 12:58:40 GMT
                                    content-encoding: br
                                    vary: Accept-Encoding
                                    x-cache: Hit from cloudfront
                                    via: 1.1 d4a1f30a438c41cdd21510ef3201c44e.cloudfront.net (CloudFront)
                                    x-amz-cf-pop: LHR5-P1
                                    x-amz-cf-id: kUjNgdGsNJYO7zmmH4SqEU_pRlEYQaBF8BS7-CLCcb3tX_4GW0eamw==
                                    age: 1997665
                                    vary: Origin
                                  • flag-gb
                                    GET
                                    https://static1.dmcdn.net/playerv5/dmp.omweb-v1.2f8096b04dea540d5bfd.js
                                    msedge.exe
                                    Remote address:
                                    18.245.143.129:443
                                    Request
                                    GET /playerv5/dmp.omweb-v1.2f8096b04dea540d5bfd.js HTTP/2.0
                                    host: static1.dmcdn.net
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: */*
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: script
                                    referer: https://geo2.dailymotion.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                    Response
                                    HTTP/2.0 200
                                    content-type: application/x-javascript
                                    server: DMS/1.0.42
                                    cache-control: max-age=315360000
                                    date: Wed, 21 Aug 2024 00:31:10 GMT
                                    expires: Thu, 31 Dec 2037 23:55:55 GMT
                                    timing-allow-origin: *
                                    etag: W/"66c4b61c-aef0"
                                    last-modified: Tue, 20 Aug 2024 15:28:28 GMT
                                    content-encoding: gzip
                                    vary: Accept-Encoding
                                    x-cache: Hit from cloudfront
                                    via: 1.1 d4a1f30a438c41cdd21510ef3201c44e.cloudfront.net (CloudFront)
                                    x-amz-cf-pop: LHR5-P1
                                    x-amz-cf-id: 9PkG7U53b4CM2x_LPQV7pZ1iDUx6-YaXyWeFKK1U75S84KUZyQlZNQ==
                                    age: 2129047
                                    vary: Origin
                                  • flag-gb
                                    GET
                                    https://static1.dmcdn.net/playerv5/dmp.omid-session-client-v1.582634dfc4708ea0ffca.js
                                    msedge.exe
                                    Remote address:
                                    18.245.143.129:443
                                    Request
                                    GET /playerv5/dmp.omid-session-client-v1.582634dfc4708ea0ffca.js HTTP/2.0
                                    host: static1.dmcdn.net
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: */*
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: script
                                    referer: https://geo2.dailymotion.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                    Response
                                    HTTP/2.0 200
                                    content-type: application/x-javascript
                                    server: DMS/1.0.42
                                    cache-control: max-age=315360000
                                    date: Tue, 20 Aug 2024 02:41:23 GMT
                                    expires: Thu, 31 Dec 2037 23:55:55 GMT
                                    timing-allow-origin: *
                                    etag: W/"66c344cd-8c4b"
                                    last-modified: Mon, 19 Aug 2024 13:12:45 GMT
                                    content-encoding: br
                                    vary: Accept-Encoding
                                    x-cache: Hit from cloudfront
                                    via: 1.1 d4a1f30a438c41cdd21510ef3201c44e.cloudfront.net (CloudFront)
                                    x-amz-cf-pop: LHR5-P1
                                    x-amz-cf-id: iYDbvP2qle3waIQ7SImGzZBzBGDABrin47vGaUW_PMmWyS1JliJeww==
                                    age: 2207634
                                    vary: Origin
                                  • flag-gb
                                    GET
                                    https://static1.dmcdn.net/playerv5/dmp.controls_vod_secondary.9a734bb081a573714ad2.js
                                    msedge.exe
                                    Remote address:
                                    18.245.143.129:443
                                    Request
                                    GET /playerv5/dmp.controls_vod_secondary.9a734bb081a573714ad2.js HTTP/2.0
                                    host: static1.dmcdn.net
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: */*
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: script
                                    referer: https://geo2.dailymotion.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                    Response
                                    HTTP/2.0 200
                                    content-type: application/x-javascript
                                    server: DMS/1.0.42
                                    cache-control: max-age=315360000
                                    date: Mon, 19 Aug 2024 13:14:52 GMT
                                    expires: Thu, 31 Dec 2037 23:55:55 GMT
                                    timing-allow-origin: *
                                    etag: W/"66c344cd-9ece"
                                    last-modified: Mon, 19 Aug 2024 13:12:45 GMT
                                    content-encoding: br
                                    vary: Accept-Encoding
                                    x-cache: Hit from cloudfront
                                    via: 1.1 d4a1f30a438c41cdd21510ef3201c44e.cloudfront.net (CloudFront)
                                    x-amz-cf-pop: LHR5-P1
                                    x-amz-cf-id: YiyEkOg3ZmtsLdHMx8vYzzB9rY9fmUS4hz3569Eayvr4RczfK382Nw==
                                    age: 2256025
                                    vary: Origin
                                  • flag-gb
                                    GET
                                    https://static1.dmcdn.net/neon-user-ssr/prod/app-styles.3bc9ac7fd688ed6c3706.js
                                    msedge.exe
                                    Remote address:
                                    18.245.143.129:443
                                    Request
                                    GET /neon-user-ssr/prod/app-styles.3bc9ac7fd688ed6c3706.js HTTP/2.0
                                    host: static1.dmcdn.net
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: */*
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: script
                                    referer: https://www.dailymotion.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                    Response
                                    HTTP/2.0 200
                                    content-type: application/x-javascript
                                    content-length: 89
                                    server: DMS/1.0.42
                                    cache-control: max-age=315360000
                                    date: Mon, 02 Sep 2024 09:46:57 GMT
                                    expires: Thu, 31 Dec 2037 23:55:55 GMT
                                    timing-allow-origin: *
                                    accept-ranges: bytes
                                    etag: "66d5884d-59"
                                    last-modified: Mon, 02 Sep 2024 09:41:33 GMT
                                    x-cache: Hit from cloudfront
                                    via: 1.1 d4a1f30a438c41cdd21510ef3201c44e.cloudfront.net (CloudFront)
                                    x-amz-cf-pop: LHR5-P1
                                    x-amz-cf-id: SWa3OaZj-Tc-yErZWQU-ff_Jv1ABb_O5Q2PkBaB9bnpZTSeyEC7-0Q==
                                    age: 1058900
                                    vary: Origin
                                  • flag-gb
                                    GET
                                    https://static1.dmcdn.net/neon-user-ssr/prod/vendors~runtime-app.90cb1e3b54d255629a70.js
                                    msedge.exe
                                    Remote address:
                                    18.245.143.129:443
                                    Request
                                    GET /neon-user-ssr/prod/vendors~runtime-app.90cb1e3b54d255629a70.js HTTP/2.0
                                    host: static1.dmcdn.net
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: */*
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: script
                                    referer: https://www.dailymotion.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                    Response
                                    HTTP/2.0 200
                                    content-type: application/x-javascript
                                    server: DMS/1.0.42
                                    cache-control: max-age=315360000
                                    date: Thu, 29 Aug 2024 10:28:29 GMT
                                    expires: Thu, 31 Dec 2037 23:55:55 GMT
                                    timing-allow-origin: *
                                    etag: W/"66d04bec-f61e0"
                                    last-modified: Thu, 29 Aug 2024 10:22:36 GMT
                                    content-encoding: br
                                    vary: Accept-Encoding
                                    x-cache: Hit from cloudfront
                                    via: 1.1 d4a1f30a438c41cdd21510ef3201c44e.cloudfront.net (CloudFront)
                                    x-amz-cf-pop: LHR5-P1
                                    x-amz-cf-id: 5wKgIjkXmSbp8TANhFIeS6eNxF77AZforaP-nRIP15UEovCTfriUpg==
                                    age: 1402008
                                    vary: Origin
                                  • flag-gb
                                    GET
                                    https://static1.dmcdn.net/neon-user-ssr/prod/runtime-app.7175e7b8b27bd5cf4e64.js
                                    msedge.exe
                                    Remote address:
                                    18.245.143.129:443
                                    Request
                                    GET /neon-user-ssr/prod/runtime-app.7175e7b8b27bd5cf4e64.js HTTP/2.0
                                    host: static1.dmcdn.net
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: */*
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: script
                                    referer: https://www.dailymotion.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                    Response
                                    HTTP/2.0 200
                                    content-type: application/x-javascript
                                    server: DMS/1.0.42
                                    cache-control: max-age=315360000
                                    date: Wed, 04 Sep 2024 12:20:25 GMT
                                    expires: Thu, 31 Dec 2037 23:55:55 GMT
                                    timing-allow-origin: *
                                    etag: W/"66d84f69-9ad68"
                                    last-modified: Wed, 04 Sep 2024 12:15:37 GMT
                                    content-encoding: br
                                    vary: Accept-Encoding
                                    x-cache: Hit from cloudfront
                                    via: 1.1 d4a1f30a438c41cdd21510ef3201c44e.cloudfront.net (CloudFront)
                                    x-amz-cf-pop: LHR5-P1
                                    x-amz-cf-id: YNylFo9LUc9qtTQd8VCGGowQPlQ4rcNM_U0g1G7s-UzL2eBbLzrgZA==
                                    age: 876892
                                    vary: Origin
                                  • flag-gb
                                    GET
                                    https://static1.dmcdn.net/playerv5/dmp.pes_pip_tracking.1af8bc0ee977d9942a3d.js
                                    msedge.exe
                                    Remote address:
                                    18.245.143.129:443
                                    Request
                                    GET /playerv5/dmp.pes_pip_tracking.1af8bc0ee977d9942a3d.js HTTP/2.0
                                    host: static1.dmcdn.net
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: */*
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: script
                                    referer: https://geo2.dailymotion.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                    Response
                                    HTTP/2.0 200
                                    content-type: application/x-javascript
                                    server: DMS/1.0.42
                                    cache-control: max-age=315360000
                                    date: Thu, 29 Aug 2024 00:43:33 GMT
                                    expires: Thu, 31 Dec 2037 23:55:55 GMT
                                    timing-allow-origin: *
                                    etag: W/"66cf3ad2-656"
                                    last-modified: Wed, 28 Aug 2024 14:57:22 GMT
                                    content-encoding: gzip
                                    vary: Accept-Encoding
                                    x-cache: Hit from cloudfront
                                    via: 1.1 d4a1f30a438c41cdd21510ef3201c44e.cloudfront.net (CloudFront)
                                    x-amz-cf-pop: LHR5-P1
                                    x-amz-cf-id: PBmRQXOxs74eDu1KfkGFYyDhIqpDEB5b0pMEzdko225yIvGtn5hkIg==
                                    age: 1437104
                                    vary: Origin
                                  • flag-gb
                                    GET
                                    https://static1.dmcdn.net/neon-user-ssr/prod/25.d2d2c70edece176c9526.js
                                    msedge.exe
                                    Remote address:
                                    18.245.143.129:443
                                    Request
                                    GET /neon-user-ssr/prod/25.d2d2c70edece176c9526.js HTTP/2.0
                                    host: static1.dmcdn.net
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: */*
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: script
                                    referer: https://www.dailymotion.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                    Response
                                    HTTP/2.0 200
                                    content-type: application/x-javascript
                                    server: DMS/1.0.42
                                    cache-control: max-age=315360000
                                    date: Thu, 29 Aug 2024 10:28:30 GMT
                                    expires: Thu, 31 Dec 2037 23:55:55 GMT
                                    timing-allow-origin: *
                                    etag: W/"66d04bec-11a59"
                                    last-modified: Thu, 29 Aug 2024 10:22:36 GMT
                                    content-encoding: br
                                    vary: Accept-Encoding
                                    x-cache: Hit from cloudfront
                                    via: 1.1 d4a1f30a438c41cdd21510ef3201c44e.cloudfront.net (CloudFront)
                                    x-amz-cf-pop: LHR5-P1
                                    x-amz-cf-id: yMjU0Oa12ogFNg12dHzL6vHpBRwwUJ7KmsAIWLHWq7RAwgteJ5WZPw==
                                    age: 1402007
                                    vary: Origin
                                  • flag-gb
                                    GET
                                    https://static1.dmcdn.net/neon-user-ssr/prod/ChannelPage.7696cee8abcf79fce461.js
                                    msedge.exe
                                    Remote address:
                                    18.245.143.129:443
                                    Request
                                    GET /neon-user-ssr/prod/ChannelPage.7696cee8abcf79fce461.js HTTP/2.0
                                    host: static1.dmcdn.net
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: */*
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: script
                                    referer: https://www.dailymotion.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                    Response
                                    HTTP/2.0 200
                                    content-type: application/x-javascript
                                    server: DMS/1.0.42
                                    cache-control: max-age=315360000
                                    date: Thu, 29 Aug 2024 10:31:30 GMT
                                    expires: Thu, 31 Dec 2037 23:55:55 GMT
                                    timing-allow-origin: *
                                    etag: W/"66d04bec-a5fd"
                                    last-modified: Thu, 29 Aug 2024 10:22:36 GMT
                                    content-encoding: br
                                    vary: Accept-Encoding
                                    x-cache: Hit from cloudfront
                                    via: 1.1 d4a1f30a438c41cdd21510ef3201c44e.cloudfront.net (CloudFront)
                                    x-amz-cf-pop: LHR5-P1
                                    x-amz-cf-id: vsVXAqIJTGD9BQrvz6thDBBFjI5s7lJCjrH--Y_DFUJRamaP2Y31Ww==
                                    age: 1401828
                                    vary: Origin
                                  • flag-gb
                                    GET
                                    https://static1.dmcdn.net/neon-user-ssr/prod/img/gradient-mobile.de1720b2039bea46bcdaa249badcc242.png
                                    msedge.exe
                                    Remote address:
                                    18.245.143.129:443
                                    Request
                                    GET /neon-user-ssr/prod/img/gradient-mobile.de1720b2039bea46bcdaa249badcc242.png HTTP/2.0
                                    host: static1.dmcdn.net
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: image
                                    referer: https://static1.dmcdn.net/neon-user-ssr/prod/app-styles.efaf20f31fcfa1597b70.css
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                    Response
                                    HTTP/2.0 200
                                    content-type: image/png
                                    content-length: 75985
                                    server: DMS/1.0.42
                                    cache-control: max-age=315360000
                                    date: Thu, 22 Aug 2024 14:04:52 GMT
                                    expires: Thu, 31 Dec 2037 23:55:55 GMT
                                    timing-allow-origin: *
                                    accept-ranges: bytes
                                    etag: "66c6f7f8-128d1"
                                    last-modified: Thu, 22 Aug 2024 08:34:00 GMT
                                    x-cache: Hit from cloudfront
                                    via: 1.1 d4a1f30a438c41cdd21510ef3201c44e.cloudfront.net (CloudFront)
                                    x-amz-cf-pop: LHR5-P1
                                    x-amz-cf-id: w2sxL-kpRDM052O4trf3Yj-qdZepa6osegysAyTyQfPiKx62-_YLVw==
                                    age: 1993826
                                    vary: Origin
                                  • flag-gb
                                    GET
                                    https://static1.dmcdn.net/ABCFavorit-Regular.woff2
                                    msedge.exe
                                    Remote address:
                                    18.245.143.129:443
                                    Request
                                    GET /ABCFavorit-Regular.woff2 HTTP/2.0
                                    host: static1.dmcdn.net
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    origin: https://www.dailymotion.com
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    dnt: 1
                                    accept: */*
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: cors
                                    sec-fetch-dest: font
                                    referer: https://static1.dmcdn.net/neon-user-ssr/prod/app-styles.efaf20f31fcfa1597b70.css
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                    Response
                                    HTTP/2.0 200
                                    content-type: application/octet-stream
                                    content-length: 49952
                                    server: DMS/1.0.42
                                    cache-control: max-age=315360000
                                    date: Wed, 21 Aug 2024 08:55:53 GMT
                                    expires: Thu, 31 Dec 2037 23:55:55 GMT
                                    timing-allow-origin: *
                                    accept-ranges: bytes
                                    etag: "64b92a8b-c320"
                                    last-modified: Thu, 20 Jul 2023 12:37:31 GMT
                                    x-cache: Hit from cloudfront
                                    via: 1.1 a4c64c314f30fb6bc19d124f0560996e.cloudfront.net (CloudFront)
                                    x-amz-cf-pop: LHR5-P1
                                    x-amz-cf-id: yawJFwId7ZbnU4a46ge-0fSkSS8I38UQpwbEAqUqMUDSNFF2jDgu0w==
                                    age: 2098763
                                    access-control-allow-origin: *
                                  • flag-gb
                                    GET
                                    https://static1.dmcdn.net/playerv5/dmp.locale-en-US.0ed14f8bc25497988b65.json
                                    msedge.exe
                                    Remote address:
                                    18.245.143.129:443
                                    Request
                                    GET /playerv5/dmp.locale-en-US.0ed14f8bc25497988b65.json HTTP/2.0
                                    host: static1.dmcdn.net
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: */*
                                    origin: https://geo2.dailymotion.com
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: cors
                                    sec-fetch-dest: empty
                                    referer: https://geo2.dailymotion.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                    Response
                                    HTTP/2.0 200
                                    content-type: application/json
                                    server: DMS/1.0.42
                                    cache-control: max-age=315360000
                                    date: Sat, 17 Aug 2024 09:31:08 GMT
                                    expires: Thu, 31 Dec 2037 23:55:55 GMT
                                    timing-allow-origin: *
                                    etag: W/"66ba3da6-7c6"
                                    last-modified: Mon, 12 Aug 2024 16:51:50 GMT
                                    content-encoding: br
                                    vary: Accept-Encoding
                                    x-cache: Hit from cloudfront
                                    via: 1.1 a4c64c314f30fb6bc19d124f0560996e.cloudfront.net (CloudFront)
                                    x-amz-cf-pop: LHR5-P1
                                    x-amz-cf-id: Y0bNw5zzdehsK_1kJC3v5i4V9GzcKPDlUoeiGWnkC0jxmZhmB6UEsw==
                                    age: 2442249
                                    access-control-allow-origin: *
                                  • flag-gb
                                    GET
                                    https://static1.dmcdn.net/ABCFavorit-Bold.woff2
                                    msedge.exe
                                    Remote address:
                                    18.245.143.129:443
                                    Request
                                    GET /ABCFavorit-Bold.woff2 HTTP/2.0
                                    host: static1.dmcdn.net
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    origin: https://geo2.dailymotion.com
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    dnt: 1
                                    accept: */*
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: cors
                                    sec-fetch-dest: font
                                    referer: https://geo2.dailymotion.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                    Response
                                    HTTP/2.0 200
                                    content-type: application/octet-stream
                                    content-length: 51060
                                    server: DMS/1.0.42
                                    cache-control: max-age=315360000
                                    date: Sun, 25 Aug 2024 09:29:08 GMT
                                    expires: Thu, 31 Dec 2037 23:55:55 GMT
                                    timing-allow-origin: *
                                    accept-ranges: bytes
                                    etag: "64b92a68-c774"
                                    last-modified: Thu, 20 Jul 2023 12:36:56 GMT
                                    x-cache: Hit from cloudfront
                                    via: 1.1 a4c64c314f30fb6bc19d124f0560996e.cloudfront.net (CloudFront)
                                    x-amz-cf-pop: LHR5-P1
                                    x-amz-cf-id: vkrY4WutHp4v9K8H5EbrSK-iiHkFFuqKKaVMWpsyyDQqAM2d_rrekA==
                                    age: 1751169
                                    access-control-allow-origin: *
                                  • flag-gb
                                    GET
                                    https://static1.dmcdn.net/ABCFavorit-Medium.woff2
                                    msedge.exe
                                    Remote address:
                                    18.245.143.129:443
                                    Request
                                    GET /ABCFavorit-Medium.woff2 HTTP/2.0
                                    host: static1.dmcdn.net
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    origin: https://www.dailymotion.com
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    dnt: 1
                                    accept: */*
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: cors
                                    sec-fetch-dest: font
                                    referer: https://static1.dmcdn.net/neon-user-ssr/prod/app-styles.efaf20f31fcfa1597b70.css
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                    Response
                                    HTTP/2.0 200
                                    content-type: application/octet-stream
                                    content-length: 52804
                                    server: DMS/1.0.42
                                    timing-allow-origin: *
                                    accept-ranges: bytes
                                    last-modified: Thu, 20 Jul 2023 12:32:37 GMT
                                    date: Sat, 14 Sep 2024 14:12:27 GMT
                                    cache-control: max-age=315360000
                                    expires: Thu, 31 Dec 2037 23:55:55 GMT
                                    etag: "64b92965-ce44"
                                    x-cache: Hit from cloudfront
                                    via: 1.1 a4c64c314f30fb6bc19d124f0560996e.cloudfront.net (CloudFront)
                                    x-amz-cf-pop: LHR5-P1
                                    x-amz-cf-id: k32h8TM1MOvWFP3ZrG3-0VX2qnq2QiWDryXNlnCjDqTJJ4f2Qi6f1A==
                                    age: 966224
                                    access-control-allow-origin: *
                                  • flag-gb
                                    GET
                                    https://static1.dmcdn.net/DailySans-Bulky.woff2
                                    msedge.exe
                                    Remote address:
                                    18.245.143.129:443
                                    Request
                                    GET /DailySans-Bulky.woff2 HTTP/2.0
                                    host: static1.dmcdn.net
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    origin: https://www.dailymotion.com
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    dnt: 1
                                    accept: */*
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: cors
                                    sec-fetch-dest: font
                                    referer: https://static1.dmcdn.net/neon-user-ssr/prod/app-styles.efaf20f31fcfa1597b70.css
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                    Response
                                    HTTP/2.0 200
                                    content-type: application/octet-stream
                                    content-length: 39056
                                    server: DMS/1.0.42
                                    timing-allow-origin: *
                                    accept-ranges: bytes
                                    last-modified: Fri, 05 Jan 2024 13:48:02 GMT
                                    date: Tue, 03 Sep 2024 17:28:19 GMT
                                    cache-control: max-age=315360000
                                    expires: Thu, 31 Dec 2037 23:55:55 GMT
                                    etag: "65980892-9890"
                                    x-cache: Hit from cloudfront
                                    via: 1.1 a4c64c314f30fb6bc19d124f0560996e.cloudfront.net (CloudFront)
                                    x-amz-cf-pop: LHR5-P1
                                    x-amz-cf-id: B96zAmY8qVMAZAYsleQYxX7IQFPz9LB2k1jqRtePc73v7oM2ToPRbg==
                                    age: 1146641
                                    access-control-allow-origin: *
                                  • flag-gb
                                    GET
                                    https://static1.dmcdn.net/DailySans-BulkyWide.woff2
                                    msedge.exe
                                    Remote address:
                                    18.245.143.129:443
                                    Request
                                    GET /DailySans-BulkyWide.woff2 HTTP/2.0
                                    host: static1.dmcdn.net
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    origin: https://www.dailymotion.com
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    dnt: 1
                                    accept: */*
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: cors
                                    sec-fetch-dest: font
                                    referer: https://static1.dmcdn.net/neon-user-ssr/prod/app-styles.efaf20f31fcfa1597b70.css
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                    Response
                                    HTTP/2.0 200
                                    content-type: application/octet-stream
                                    content-length: 39704
                                    server: DMS/1.0.42
                                    timing-allow-origin: *
                                    accept-ranges: bytes
                                    last-modified: Thu, 29 Feb 2024 14:07:35 GMT
                                    cache-control: max-age=315360000
                                    date: Mon, 19 Aug 2024 19:22:56 GMT
                                    expires: Thu, 31 Dec 2037 23:55:55 GMT
                                    etag: "65e08fa7-9b18"
                                    vary: Accept-Encoding
                                    x-cache: Hit from cloudfront
                                    via: 1.1 a4c64c314f30fb6bc19d124f0560996e.cloudfront.net (CloudFront)
                                    x-amz-cf-pop: LHR5-P1
                                    x-amz-cf-id: x51Nf3nJFZQBehgCfbLhWAAdQFKk8NAvA8WhCcclKynGL3DDAiZCBQ==
                                    age: 2233942
                                    access-control-allow-origin: *
                                  • flag-fr
                                    POST
                                    https://graphql.api.dailymotion.com/oauth/token
                                    msedge.exe
                                    Remote address:
                                    188.65.124.92:443
                                    Request
                                    POST /oauth/token HTTP/1.1
                                    Host: graphql.api.dailymotion.com
                                    Connection: keep-alive
                                    Content-Length: 182
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    DNT: 1
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    Content-Type: application/x-www-form-urlencoded
                                    Accept: */*
                                    Origin: https://www.dailymotion.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.dailymotion.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 200 OK
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Origin: https://www.dailymotion.com
                                    Access-Control-Expose-Headers: server,Content-Length,Date
                                    Cache-Control: no-store
                                    Content-Encoding: gzip
                                    Content-Length: 1148
                                    Content-Type: application/json; charset=utf-8
                                    Date: Sat, 14 Sep 2024 15:55:18 GMT
                                    Pragma: no-cache
                                    Strict-Transport-Security: max-age=15724800; includeSubDomains
                                    X-Dm-Api-Backend-Response-Time: 4
                                    X-Dm-Api-Edge: dm-ix7
                                    X-Dm-Api-Endpoint: /oauth/token
                                    X-Dm-Api-Name: oauth
                                    X-Dm-Api-Version: 1
                                    X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-7flks
                                  • flag-fr
                                    POST
                                    https://graphql.api.dailymotion.com/oauth/token
                                    msedge.exe
                                    Remote address:
                                    188.65.124.92:443
                                    Request
                                    POST /oauth/token HTTP/1.1
                                    Host: graphql.api.dailymotion.com
                                    Connection: keep-alive
                                    Content-Length: 182
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    DNT: 1
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    Content-Type: application/x-www-form-urlencoded
                                    Accept: */*
                                    Origin: https://www.dailymotion.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.dailymotion.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 200 OK
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Origin: https://www.dailymotion.com
                                    Access-Control-Expose-Headers: server,Content-Length,Date
                                    Cache-Control: no-store
                                    Content-Encoding: gzip
                                    Content-Length: 1148
                                    Content-Type: application/json; charset=utf-8
                                    Date: Sat, 14 Sep 2024 15:55:18 GMT
                                    Pragma: no-cache
                                    Strict-Transport-Security: max-age=15724800; includeSubDomains
                                    X-Dm-Api-Backend-Response-Time: 4
                                    X-Dm-Api-Edge: dm-ix7
                                    X-Dm-Api-Endpoint: /oauth/token
                                    X-Dm-Api-Name: oauth
                                    X-Dm-Api-Version: 1
                                    X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-7hl7k
                                  • flag-fr
                                    POST
                                    https://graphql.api.dailymotion.com/oauth/token
                                    msedge.exe
                                    Remote address:
                                    188.65.124.92:443
                                    Request
                                    POST /oauth/token HTTP/1.1
                                    Host: graphql.api.dailymotion.com
                                    Connection: keep-alive
                                    Content-Length: 182
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    DNT: 1
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    Content-Type: application/x-www-form-urlencoded
                                    Accept: */*
                                    Origin: https://www.dailymotion.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.dailymotion.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 200 OK
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Origin: https://www.dailymotion.com
                                    Access-Control-Expose-Headers: Date,server,Content-Length
                                    Cache-Control: no-store
                                    Content-Encoding: gzip
                                    Content-Length: 1148
                                    Content-Type: application/json; charset=utf-8
                                    Date: Sat, 14 Sep 2024 15:55:18 GMT
                                    Pragma: no-cache
                                    Strict-Transport-Security: max-age=15724800; includeSubDomains
                                    X-Dm-Api-Backend-Response-Time: 4
                                    X-Dm-Api-Edge: dm-ix7
                                    X-Dm-Api-Endpoint: /oauth/token
                                    X-Dm-Api-Name: oauth
                                    X-Dm-Api-Version: 1
                                    X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-tgs6s
                                  • flag-fr
                                    POST
                                    https://graphql.api.dailymotion.com/oauth/token
                                    msedge.exe
                                    Remote address:
                                    188.65.124.92:443
                                    Request
                                    POST /oauth/token HTTP/1.1
                                    Host: graphql.api.dailymotion.com
                                    Connection: keep-alive
                                    Content-Length: 182
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    DNT: 1
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    Content-Type: application/x-www-form-urlencoded
                                    Accept: */*
                                    Origin: https://www.dailymotion.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.dailymotion.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 200 OK
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Origin: https://www.dailymotion.com
                                    Access-Control-Expose-Headers: Content-Length,Date,server
                                    Cache-Control: no-store
                                    Content-Encoding: gzip
                                    Content-Length: 1148
                                    Content-Type: application/json; charset=utf-8
                                    Date: Sat, 14 Sep 2024 15:55:18 GMT
                                    Pragma: no-cache
                                    Strict-Transport-Security: max-age=15724800; includeSubDomains
                                    X-Dm-Api-Backend-Response-Time: 4
                                    X-Dm-Api-Edge: dm-ix7
                                    X-Dm-Api-Endpoint: /oauth/token
                                    X-Dm-Api-Name: oauth
                                    X-Dm-Api-Version: 1
                                    X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-7flks
                                  • flag-fr
                                    OPTIONS
                                    https://graphql.api.dailymotion.com/
                                    msedge.exe
                                    Remote address:
                                    188.65.124.92:443
                                    Request
                                    OPTIONS / HTTP/1.1
                                    Host: graphql.api.dailymotion.com
                                    Connection: keep-alive
                                    Accept: */*
                                    Access-Control-Request-Method: POST
                                    Access-Control-Request-Headers: authorization,content-type,x-dm-appinfo-id,x-dm-appinfo-type,x-dm-appinfo-version,x-dm-neon-ssr,x-dm-preferred-country
                                    Origin: https://www.dailymotion.com
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.dailymotion.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 200 OK
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Headers: authorization,content-type,x-dm-appinfo-id,x-dm-appinfo-type,x-dm-appinfo-version,x-dm-neon-ssr,x-dm-preferred-country
                                    Access-Control-Allow-Methods: POST
                                    Access-Control-Allow-Origin: https://www.dailymotion.com
                                    Access-Control-Expose-Headers: X-DM-API-Backend-Response-Time, X-DM-API-Edge, X-DM-API-Name, X-DM-API-Version, X-DM-API-Endpoint, X-DM-API-GraphQL-HasError, X-DM-To-Cache, X-DM-Log-URL, X-DM-Tracing-URL, X-DM-API-CDN-Name, authorization,content-type,x-dm-appinfo-id,x-dm-appinfo-type,x-dm-appinfo-version,x-dm-neon-ssr,x-dm-preferred-country
                                    Access-Control-Max-Age: 7200
                                    Content-Encoding: gzip
                                    Content-Length: 20
                                    Content-Type: text/plain
                                    Date: Sat, 14 Sep 2024 15:55:18 GMT
                                    Strict-Transport-Security: max-age=15724800; includeSubDomains
                                    X-Dm-Api-Backend-Response-Time: 0
                                    X-Dm-Api-Edge: dm-ix7
                                    X-Dm-Api-Endpoint: /
                                    X-Dm-Api-Name: graphql
                                    X-Dm-Api-Version: 1
                                    X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-vlrqq
                                  • flag-fr
                                    POST
                                    https://graphql.api.dailymotion.com/
                                    msedge.exe
                                    Remote address:
                                    188.65.124.92:443
                                    Request
                                    POST / HTTP/1.1
                                    Host: graphql.api.dailymotion.com
                                    Connection: keep-alive
                                    Content-Length: 1394
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    X-DM-AppInfo-Type: website
                                    X-DM-AppInfo-Version: v2024-09-09T08:54:43.886Z
                                    DNT: 1
                                    accept-language: en-US
                                    sec-ch-ua-mobile: ?0
                                    authorization: Bearer eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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.2GBCcoMyTQR38bnXTm5wln8HdfPA10KeHeiD2lUlyv4
                                    Content-Type: application/json, application/json
                                    Accept: */*, */*
                                    X-DM-Preferred-Country: gb
                                    X-DM-Neon-SSR: 0
                                    X-DM-AppInfo-Id: com.dailymotion.neon
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    Origin: https://www.dailymotion.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.dailymotion.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Response
                                    HTTP/1.1 200 OK
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Origin: https://www.dailymotion.com
                                    Access-Control-Expose-Headers: X-DM-API-Backend-Response-Time, X-DM-API-Edge, X-DM-API-Name, X-DM-API-Version, X-DM-API-Endpoint, X-DM-API-GraphQL-HasError, X-DM-To-Cache, X-DM-Log-URL, X-DM-Tracing-URL, X-DM-API-CDN-Name
                                    Access-Control-Max-Age: 7200
                                    Content-Encoding: gzip
                                    Content-Length: 128
                                    Content-Type: application/json; charset=utf-8
                                    Date: Sat, 14 Sep 2024 15:55:18 GMT
                                    Strict-Transport-Security: max-age=15724800; includeSubDomains
                                    Vary: origin
                                    X-Dm-Api-Backend-Response-Time: 50
                                    X-Dm-Api-Edge: dm-ix7
                                    X-Dm-Api-Endpoint: /
                                    X-Dm-Api-Graphql-Haserror: 1
                                    X-Dm-Api-Name: graphql
                                    X-Dm-Api-Version: 1
                                    X-Dm-Graphql-Engine: Tartiflette
                                    X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-tgs6s
                                  • flag-gb
                                    GET
                                    https://consent.dailymotion.com/unified/wrapperMessagingWithoutDetection.js
                                    msedge.exe
                                    Remote address:
                                    18.244.155.82:443
                                    Request
                                    GET /unified/wrapperMessagingWithoutDetection.js HTTP/2.0
                                    host: consent.dailymotion.com
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: */*
                                    sec-fetch-site: same-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: script
                                    referer: https://www.dailymotion.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                    cookie: ff=on
                                    cookie: ts=794933
                                    cookie: v1st=0D8A844EA90F4AB8882DC8361AB89EAA
                                    Response
                                    HTTP/2.0 200
                                    content-type: text/javascript
                                    last-modified: Thu, 15 Aug 2024 14:24:58 GMT
                                    x-amz-server-side-encryption: AES256
                                    server: AmazonS3
                                    content-encoding: gzip
                                    date: Sat, 14 Sep 2024 15:19:06 GMT
                                    cache-control: max-age=3600
                                    etag: W/"468bcb2080ccc49cfba2e9e85e5d9e6b"
                                    vary: Accept-Encoding
                                    x-cache: Hit from cloudfront
                                    via: 1.1 47c1b2a882ab8226b0b44cb0c042b982.cloudfront.net (CloudFront)
                                    x-amz-cf-pop: LHR50-P8
                                    x-amz-cf-id: kfls93SXUkcV3luQcRdw07L-DEbF98pTQBRawLxfFW4kU2g77DmEWA==
                                    age: 2170
                                  • flag-gb
                                    GET
                                    https://consent.dailymotion.com/unified/4.25.2/gdpr-tcf.0b327789b5d246674c71.bundle.js
                                    msedge.exe
                                    Remote address:
                                    18.244.155.82:443
                                    Request
                                    GET /unified/4.25.2/gdpr-tcf.0b327789b5d246674c71.bundle.js HTTP/2.0
                                    host: consent.dailymotion.com
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: */*
                                    sec-fetch-site: same-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: script
                                    referer: https://www.dailymotion.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                    cookie: ff=on
                                    cookie: ts=794933
                                    cookie: v1st=0D8A844EA90F4AB8882DC8361AB89EAA
                                    Response
                                    HTTP/2.0 200
                                    content-type: text/javascript
                                    date: Thu, 15 Aug 2024 14:27:13 GMT
                                    last-modified: Wed, 14 Aug 2024 19:33:19 GMT
                                    etag: W/"9ef6bbaf6775bf1b7a1ddd9d8051d03a"
                                    x-amz-server-side-encryption: AES256
                                    cache-control: max-age=31536000
                                    server: AmazonS3
                                    content-encoding: br
                                    vary: Accept-Encoding
                                    x-cache: Hit from cloudfront
                                    via: 1.1 47c1b2a882ab8226b0b44cb0c042b982.cloudfront.net (CloudFront)
                                    x-amz-cf-pop: LHR50-P8
                                    x-amz-cf-id: aBLk62YyDYGAG4pzPiPvxHH2gQiC3EMrxDV2KZVfimhXzUIsTyBPpg==
                                    age: 2597284
                                  • flag-gb
                                    GET
                                    https://consent.dailymotion.com/index.html?hasCsp=true&message_id=1166163&consentUUID=null&consent_origin=https%3A%2F%2Fconsent.dailymotion.com%2Fconsent%2Ftcfv2&preload_message=true&version=v1
                                    msedge.exe
                                    Remote address:
                                    18.244.155.82:443
                                    Request
                                    GET /index.html?hasCsp=true&message_id=1166163&consentUUID=null&consent_origin=https%3A%2F%2Fconsent.dailymotion.com%2Fconsent%2Ftcfv2&preload_message=true&version=v1 HTTP/2.0
                                    host: consent.dailymotion.com
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    sec-ch-ua-mobile: ?0
                                    upgrade-insecure-requests: 1
                                    dnt: 1
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                    sec-fetch-site: same-site
                                    sec-fetch-mode: navigate
                                    sec-fetch-dest: iframe
                                    referer: https://www.dailymotion.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                    cookie: ff=on
                                    cookie: ts=794933
                                    cookie: v1st=0D8A844EA90F4AB8882DC8361AB89EAA
                                    cookie: _TEST_=1
                                    Response
                                    HTTP/2.0 200
                                    content-type: text/html
                                    last-modified: Mon, 09 Sep 2024 15:06:17 GMT
                                    x-amz-server-side-encryption: AES256
                                    server: AmazonS3
                                    content-encoding: gzip
                                    date: Sat, 14 Sep 2024 15:08:02 GMT
                                    cache-control: max-age=3600
                                    etag: W/"72d65f01a58c964e2b78f707c8429ea3"
                                    vary: Accept-Encoding
                                    x-cache: Hit from cloudfront
                                    via: 1.1 47c1b2a882ab8226b0b44cb0c042b982.cloudfront.net (CloudFront)
                                    x-amz-cf-pop: LHR50-P8
                                    x-amz-cf-id: JHHldB5k5oM2ifjLBHMg2X6nByZarsRduqJyWFRg0HZlUceHM8GfUw==
                                    age: 2840
                                  • flag-gb
                                    GET
                                    https://consent.dailymotion.com/Notice.a169f.css
                                    msedge.exe
                                    Remote address:
                                    18.244.155.82:443
                                    Request
                                    GET /Notice.a169f.css HTTP/2.0
                                    host: consent.dailymotion.com
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: text/css,*/*;q=0.1
                                    sec-fetch-site: same-origin
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: style
                                    referer: https://consent.dailymotion.com/index.html?hasCsp=true&message_id=1166163&consentUUID=null&consent_origin=https%3A%2F%2Fconsent.dailymotion.com%2Fconsent%2Ftcfv2&preload_message=true&version=v1
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                    cookie: ff=on
                                    cookie: ts=794933
                                    cookie: v1st=0D8A844EA90F4AB8882DC8361AB89EAA
                                    cookie: _TEST_=1
                                    cookie: consentUUID=70e56333-0ce0-4a15-85ce-c9a7a4e88401
                                    Response
                                    HTTP/2.0 200
                                    content-type: text/css
                                    last-modified: Mon, 09 Sep 2024 15:06:17 GMT
                                    x-amz-server-side-encryption: AES256
                                    server: AmazonS3
                                    content-encoding: gzip
                                    date: Sat, 14 Sep 2024 15:08:23 GMT
                                    cache-control: max-age=3600
                                    etag: W/"d080829576f25d2198b1a33b237c5ec7"
                                    vary: Accept-Encoding
                                    x-cache: Hit from cloudfront
                                    via: 1.1 47c1b2a882ab8226b0b44cb0c042b982.cloudfront.net (CloudFront)
                                    x-amz-cf-pop: LHR50-P8
                                    x-amz-cf-id: 1prFPqS8qgDvKopEghX60laJiaxwYOe6X-0KXKRsrXNhnlVhCG0XwA==
                                    age: 2815
                                  • flag-gb
                                    GET
                                    https://consent.dailymotion.com/polyfills.355e5.js
                                    msedge.exe
                                    Remote address:
                                    18.244.155.82:443
                                    Request
                                    GET /polyfills.355e5.js HTTP/2.0
                                    host: consent.dailymotion.com
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: */*
                                    sec-fetch-site: same-origin
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: script
                                    referer: https://consent.dailymotion.com/index.html?hasCsp=true&message_id=1166163&consentUUID=null&consent_origin=https%3A%2F%2Fconsent.dailymotion.com%2Fconsent%2Ftcfv2&preload_message=true&version=v1
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                    cookie: ff=on
                                    cookie: ts=794933
                                    cookie: v1st=0D8A844EA90F4AB8882DC8361AB89EAA
                                    cookie: _TEST_=1
                                    cookie: consentUUID=70e56333-0ce0-4a15-85ce-c9a7a4e88401
                                    Response
                                    HTTP/2.0 200
                                    content-type: text/javascript
                                    last-modified: Mon, 09 Sep 2024 15:06:18 GMT
                                    x-amz-server-side-encryption: AES256
                                    server: AmazonS3
                                    content-encoding: gzip
                                    date: Sat, 14 Sep 2024 15:53:22 GMT
                                    cache-control: max-age=3600
                                    etag: W/"89661b8fd918815bcb224bba79cabab1"
                                    vary: Accept-Encoding
                                    x-cache: Hit from cloudfront
                                    via: 1.1 47c1b2a882ab8226b0b44cb0c042b982.cloudfront.net (CloudFront)
                                    x-amz-cf-pop: LHR50-P8
                                    x-amz-cf-id: vA5mILmx4q-Ph2UMp6d9YIah2c2lhPIbDa5TeA9DAL3ktR3-vzE8bQ==
                                    age: 115
                                  • flag-gb
                                    GET
                                    https://consent.dailymotion.com/Notice.a7afe.js
                                    msedge.exe
                                    Remote address:
                                    18.244.155.82:443
                                    Request
                                    GET /Notice.a7afe.js HTTP/2.0
                                    host: consent.dailymotion.com
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: */*
                                    sec-fetch-site: same-origin
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: script
                                    referer: https://consent.dailymotion.com/index.html?hasCsp=true&message_id=1166163&consentUUID=null&consent_origin=https%3A%2F%2Fconsent.dailymotion.com%2Fconsent%2Ftcfv2&preload_message=true&version=v1
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                    cookie: ff=on
                                    cookie: ts=794933
                                    cookie: v1st=0D8A844EA90F4AB8882DC8361AB89EAA
                                    cookie: _TEST_=1
                                    cookie: consentUUID=70e56333-0ce0-4a15-85ce-c9a7a4e88401
                                    Response
                                    HTTP/2.0 200
                                    content-type: text/javascript
                                    last-modified: Mon, 09 Sep 2024 15:06:17 GMT
                                    x-amz-server-side-encryption: AES256
                                    server: AmazonS3
                                    content-encoding: gzip
                                    date: Sat, 14 Sep 2024 15:08:23 GMT
                                    cache-control: max-age=3600
                                    etag: W/"befae1033cbe69b961e7ae087b9182ad"
                                    vary: Accept-Encoding
                                    x-cache: Hit from cloudfront
                                    via: 1.1 47c1b2a882ab8226b0b44cb0c042b982.cloudfront.net (CloudFront)
                                    x-amz-cf-pop: LHR50-P8
                                    x-amz-cf-id: gmCJWtqnrwta6pVcl1GKL47KdoTjslOCZ9WzaMIBUjNSkVhTLRUtmA==
                                    age: 2815
                                  • flag-gb
                                    GET
                                    https://consent.dailymotion.com/consent/tcfv2/vendor-list/categories?siteId=34227
                                    msedge.exe
                                    Remote address:
                                    18.244.155.82:443
                                    Request
                                    GET /consent/tcfv2/vendor-list/categories?siteId=34227 HTTP/2.0
                                    host: consent.dailymotion.com
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: */*
                                    sec-fetch-site: same-origin
                                    sec-fetch-mode: cors
                                    sec-fetch-dest: empty
                                    referer: https://consent.dailymotion.com/index.html?hasCsp=true&message_id=1166163&consentUUID=null&consent_origin=https%3A%2F%2Fconsent.dailymotion.com%2Fconsent%2Ftcfv2&preload_message=true&version=v1
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                    cookie: ff=on
                                    cookie: ts=794933
                                    cookie: v1st=0D8A844EA90F4AB8882DC8361AB89EAA
                                    cookie: _TEST_=1
                                    cookie: consentUUID=70e56333-0ce0-4a15-85ce-c9a7a4e88401
                                    Response
                                    HTTP/2.0 200
                                    content-type: application/json; charset=utf-8
                                    date: Sat, 14 Sep 2024 15:00:32 GMT
                                    access-control-allow-origin: *
                                    access-control-allow-credentials: true
                                    access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization
                                    access-control-allow-methods: GET, PUT, POST, DELETE
                                    cache-control: max-age=0, s-maxage=3600
                                    strict-transport-security: max-age=15552000; includeSubDomains
                                    content-encoding: gzip
                                    vary: Accept-Encoding
                                    x-cache: Hit from cloudfront
                                    via: 1.1 47c1b2a882ab8226b0b44cb0c042b982.cloudfront.net (CloudFront)
                                    x-amz-cf-pop: LHR50-P8
                                    x-amz-cf-id: dfleoV7-FZUOc2nCkKbBQexdaJFXbr9V2FkIA2Na8_8XkGFO6f_zTA==
                                    age: 3285
                                  • flag-fr
                                    GET
                                    https://geo2.dailymotion.com/player/xtv3w.js?GK_PV5_INFOPACK_ENABLED_ONSITE=1
                                    msedge.exe
                                    Remote address:
                                    188.65.124.66:443
                                    Request
                                    GET /player/xtv3w.js?GK_PV5_INFOPACK_ENABLED_ONSITE=1 HTTP/2.0
                                    host: geo2.dailymotion.com
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: */*
                                    sec-fetch-site: same-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: script
                                    referer: https://www.dailymotion.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                    cookie: ff=on
                                    cookie: ts=794933
                                    cookie: v1st=0D8A844EA90F4AB8882DC8361AB89EAA
                                    Response
                                    HTTP/2.0 200
                                    date: Sat, 14 Sep 2024 15:55:16 GMT
                                    content-type: text/javascript; charset=utf-8
                                    content-length: 13782
                                    set-cookie: _TEST_=1;path=/;;samesite=None;domain=.dailymotion.com;secure=true
                                    content-encoding: gzip
                                    cache-control: no-cache, no-store
                                    link: <https://static-origin.dmcdn.net>; rel="preconnect"; crossorigin
                                    link: <https://www.dailymotion.com>; rel="preconnect"; crossorigin
                                    strict-transport-security: max-age=15724800; includeSubDomains
                                    x-dm-lb-name: ingress-nginx-nginx-in-cluster-n4qqg
                                  • flag-fr
                                    GET
                                    https://geo2.dailymotion.com/player/xtv3w.html?
                                    msedge.exe
                                    Remote address:
                                    188.65.124.66:443
                                    Request
                                    GET /player/xtv3w.html? HTTP/2.0
                                    host: geo2.dailymotion.com
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    sec-ch-ua-mobile: ?0
                                    upgrade-insecure-requests: 1
                                    dnt: 1
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                    sec-fetch-site: same-site
                                    sec-fetch-mode: navigate
                                    sec-fetch-dest: iframe
                                    referer: https://www.dailymotion.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                    cookie: ff=on
                                    cookie: ts=794933
                                    cookie: v1st=0D8A844EA90F4AB8882DC8361AB89EAA
                                    cookie: _TEST_=1
                                    Response
                                    HTTP/2.0 200
                                    date: Sat, 14 Sep 2024 15:55:16 GMT
                                    content-type: text/html; charset=utf-8
                                    content-length: 7176
                                    content-encoding: gzip
                                    cache-control: no-cache, no-store
                                    link: <https://static-origin.dmcdn.net>; rel="preconnect"; crossorigin
                                    link: <https://www.dailymotion.com>; rel="preconnect"; crossorigin
                                    strict-transport-security: max-age=15724800; includeSubDomains
                                    x-dm-lb-name: ingress-nginx-nginx-in-cluster-n4qqg
                                  • flag-fr
                                    POST
                                    https://webed.dm-event.net/
                                    msedge.exe
                                    Remote address:
                                    188.65.124.59:443
                                    Request
                                    POST / HTTP/1.1
                                    Host: webed.dm-event.net
                                    Connection: keep-alive
                                    Content-Length: 2419
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    DNT: 1
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://www.dailymotion.com
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.dailymotion.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 200 OK
                                    Access-Control-Allow-Headers: Content-Encoding, X-Dm-EventBus-Compression-Duration, X-Dm-EventBus-Worker-Duration
                                    Access-Control-Allow-Methods: POST
                                    Access-Control-Allow-Origin: *
                                    Access-Control-Max-Age: 604800
                                    Content-Type: application/json
                                    Server: edward-ed/2.2.1
                                    Date: Sat, 14 Sep 2024 15:55:16 GMT
                                    Content-Length: 15
                                  • flag-fr
                                    POST
                                    https://webed.dm-event.net/
                                    msedge.exe
                                    Remote address:
                                    188.65.124.59:443
                                    Request
                                    POST / HTTP/1.1
                                    Host: webed.dm-event.net
                                    Connection: keep-alive
                                    Content-Length: 900
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    DNT: 1
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://www.dailymotion.com
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.dailymotion.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 200 OK
                                    Access-Control-Allow-Headers: Content-Encoding, X-Dm-EventBus-Compression-Duration, X-Dm-EventBus-Worker-Duration
                                    Access-Control-Allow-Methods: POST
                                    Access-Control-Allow-Origin: *
                                    Access-Control-Max-Age: 604800
                                    Content-Type: application/json
                                    Server: edward-ed/2.2.1
                                    Date: Sat, 14 Sep 2024 15:55:16 GMT
                                    Content-Length: 15
                                  • flag-fr
                                    POST
                                    https://webed.dm-event.net/
                                    msedge.exe
                                    Remote address:
                                    188.65.124.59:443
                                    Request
                                    POST / HTTP/1.1
                                    Host: webed.dm-event.net
                                    Connection: keep-alive
                                    Content-Length: 933
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    DNT: 1
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://www.dailymotion.com
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.dailymotion.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 200 OK
                                    Access-Control-Allow-Headers: Content-Encoding, X-Dm-EventBus-Compression-Duration, X-Dm-EventBus-Worker-Duration
                                    Access-Control-Allow-Methods: POST
                                    Access-Control-Allow-Origin: *
                                    Access-Control-Max-Age: 604800
                                    Content-Type: application/json
                                    Server: edward-ed/2.2.1
                                    Date: Sat, 14 Sep 2024 15:55:18 GMT
                                    Content-Length: 15
                                  • flag-fr
                                    POST
                                    https://webed.dm-event.net/
                                    msedge.exe
                                    Remote address:
                                    188.65.124.59:443
                                    Request
                                    POST / HTTP/1.1
                                    Host: webed.dm-event.net
                                    Connection: keep-alive
                                    Content-Length: 3077
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    DNT: 1
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://www.dailymotion.com
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.dailymotion.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 200 OK
                                    Access-Control-Allow-Headers: Content-Encoding, X-Dm-EventBus-Compression-Duration, X-Dm-EventBus-Worker-Duration
                                    Access-Control-Allow-Methods: POST
                                    Access-Control-Allow-Origin: *
                                    Access-Control-Max-Age: 604800
                                    Content-Type: application/json
                                    Server: edward-ed/2.2.1
                                    Date: Sat, 14 Sep 2024 15:55:22 GMT
                                    Content-Length: 15
                                  • flag-gb
                                    GET
                                    https://consent.dailymotion.com/mms/v2/get_site_data?hasCsp=true&href=https%3A%2F%2Fwww.dailymotion.com%2Fvideozap%2Fykza&account_id=1945
                                    msedge.exe
                                    Remote address:
                                    18.244.155.82:443
                                    Request
                                    GET /mms/v2/get_site_data?hasCsp=true&href=https%3A%2F%2Fwww.dailymotion.com%2Fvideozap%2Fykza&account_id=1945 HTTP/2.0
                                    host: consent.dailymotion.com
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: */*
                                    origin: https://www.dailymotion.com
                                    sec-fetch-site: same-site
                                    sec-fetch-mode: cors
                                    sec-fetch-dest: empty
                                    referer: https://www.dailymotion.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                    Response
                                    HTTP/2.0 200
                                    content-type: application/javascript
                                    date: Sat, 14 Sep 2024 04:20:23 GMT
                                    access-control-allow-origin: *
                                    access-control-allow-methods: GET
                                    access-control-allow-credentials: true
                                    x-sp-mms-node: ip-10-128-33-77
                                    strict-transport-security: max-age=15552000; includeSubdomains
                                    cache-control: max-age=3600, s-maxage=86400
                                    x-cache: Hit from cloudfront
                                    via: 1.1 04cb9a524a2f5b52f2abb84002971492.cloudfront.net (CloudFront)
                                    x-amz-cf-pop: LHR50-P8
                                    x-amz-cf-id: JIn8QW-ZPyrGsm5ATfxqs5T7EatrJvQdqjC7jaFUEjfiTpR2_Tq-XQ==
                                    age: 41693
                                  • flag-gb
                                    GET
                                    https://consent.dailymotion.com/wrapper/v2/meta-data?hasCsp=true&accountId=1945&env=prod&metadata=%7B%22gdpr%22%3A%7B%7D%7D&propertyId=34227&scriptVersion=4.25.2&scriptType=unified
                                    msedge.exe
                                    Remote address:
                                    18.244.155.82:443
                                    Request
                                    GET /wrapper/v2/meta-data?hasCsp=true&accountId=1945&env=prod&metadata=%7B%22gdpr%22%3A%7B%7D%7D&propertyId=34227&scriptVersion=4.25.2&scriptType=unified HTTP/2.0
                                    host: consent.dailymotion.com
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: */*
                                    origin: https://www.dailymotion.com
                                    sec-fetch-site: same-site
                                    sec-fetch-mode: cors
                                    sec-fetch-dest: empty
                                    referer: https://www.dailymotion.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                    Response
                                    HTTP/2.0 200
                                    content-type: application/json; charset=utf-8
                                    content-length: 225
                                    date: Sat, 14 Sep 2024 15:44:29 GMT
                                    x-powered-by: Express
                                    access-control-allow-origin: *
                                    access-control-allow-credentials: true
                                    access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization, SP_SCRIPT_VERSION
                                    access-control-allow-methods: GET, PUT, POST, DELETE
                                    cache-control: max-age=3600, s-maxage=3600
                                    strict-transport-security: max-age=15552000; includeSubDomains
                                    vary: Accept-Encoding
                                    x-cache: Hit from cloudfront
                                    via: 1.1 04cb9a524a2f5b52f2abb84002971492.cloudfront.net (CloudFront)
                                    x-amz-cf-pop: LHR50-P8
                                    x-amz-cf-id: ep5XWIPYNmXZ5FwzR_7vHqhZx9jlYLOL0gECzcBJ_ATAw1vKRj1VZw==
                                    age: 647
                                  • flag-gb
                                    GET
                                    https://consent.dailymotion.com/wrapper/v2/messages?hasCsp=true&env=prod&body=%7B%22accountId%22%3A1945%2C%22campaignEnv%22%3A%22prod%22%2C%22campaigns%22%3A%7B%22gdpr%22%3A%7B%22consentStatus%22%3A%7B%7D%2C%22targetingParams%22%3A%7B%7D%7D%7D%2C%22clientMMSOrigin%22%3A%22https%3A%2F%2Fconsent.dailymotion.com%22%2C%22hasCSP%22%3Atrue%2C%22includeData%22%3A%7B%22localState%22%3A%7B%22type%22%3A%22string%22%7D%2C%22actions%22%3A%7B%22type%22%3A%22RecordString%22%7D%2C%22cookies%22%3A%7B%22type%22%3A%22RecordString%22%7D%7D%2C%22propertyHref%22%3A%22https%3A%2F%2Fwww.dailymotion.com%2Fvideozap%2Fykza%22%7D&localState=null&metadata=%7B%22gdpr%22%3A%7B%22applies%22%3Atrue%7D%7D&nonKeyedLocalState=null&ch=455968938456304619b0f5&scriptVersion=4.25.2&scriptType=unified
                                    msedge.exe
                                    Remote address:
                                    18.244.155.82:443
                                    Request
                                    GET /wrapper/v2/messages?hasCsp=true&env=prod&body=%7B%22accountId%22%3A1945%2C%22campaignEnv%22%3A%22prod%22%2C%22campaigns%22%3A%7B%22gdpr%22%3A%7B%22consentStatus%22%3A%7B%7D%2C%22targetingParams%22%3A%7B%7D%7D%7D%2C%22clientMMSOrigin%22%3A%22https%3A%2F%2Fconsent.dailymotion.com%22%2C%22hasCSP%22%3Atrue%2C%22includeData%22%3A%7B%22localState%22%3A%7B%22type%22%3A%22string%22%7D%2C%22actions%22%3A%7B%22type%22%3A%22RecordString%22%7D%2C%22cookies%22%3A%7B%22type%22%3A%22RecordString%22%7D%7D%2C%22propertyHref%22%3A%22https%3A%2F%2Fwww.dailymotion.com%2Fvideozap%2Fykza%22%7D&localState=null&metadata=%7B%22gdpr%22%3A%7B%22applies%22%3Atrue%7D%7D&nonKeyedLocalState=null&ch=455968938456304619b0f5&scriptVersion=4.25.2&scriptType=unified HTTP/2.0
                                    host: consent.dailymotion.com
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: */*
                                    origin: https://www.dailymotion.com
                                    sec-fetch-site: same-site
                                    sec-fetch-mode: cors
                                    sec-fetch-dest: empty
                                    referer: https://www.dailymotion.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                    Response
                                    HTTP/2.0 200
                                    content-type: application/json; charset=utf-8
                                    date: Sat, 14 Sep 2024 15:55:17 GMT
                                    x-powered-by: Express
                                    access-control-allow-origin: *
                                    access-control-allow-credentials: true
                                    access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization, SP_SCRIPT_VERSION
                                    access-control-allow-methods: GET, PUT, POST, DELETE
                                    cache-control: max-age=0, s-maxage=1200
                                    strict-transport-security: max-age=15552000; includeSubDomains
                                    content-encoding: gzip
                                    vary: Accept-Encoding
                                    x-cache: Miss from cloudfront
                                    via: 1.1 04cb9a524a2f5b52f2abb84002971492.cloudfront.net (CloudFront)
                                    x-amz-cf-pop: LHR50-P8
                                    x-amz-cf-id: p43Dp-QJOdZtl2Wz6g4M5OBQJJ0p0TkV_-UyQdMyzqDNebH_AoqAcg==
                                  • flag-gb
                                    OPTIONS
                                    https://consent.dailymotion.com/wrapper/v2/pv-data?hasCsp=true&env=prod&ch=455968938456304619b0f5&scriptVersion=4.25.2&scriptType=unified
                                    msedge.exe
                                    Remote address:
                                    18.244.155.82:443
                                    Request
                                    OPTIONS /wrapper/v2/pv-data?hasCsp=true&env=prod&ch=455968938456304619b0f5&scriptVersion=4.25.2&scriptType=unified HTTP/2.0
                                    host: consent.dailymotion.com
                                    accept: */*
                                    access-control-request-method: POST
                                    access-control-request-headers: content-type
                                    origin: https://www.dailymotion.com
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    sec-fetch-mode: cors
                                    sec-fetch-site: same-site
                                    sec-fetch-dest: empty
                                    referer: https://www.dailymotion.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                    Response
                                    HTTP/2.0 200
                                    content-type: text/html; charset=utf-8
                                    content-length: 4
                                    date: Sat, 14 Sep 2024 15:55:17 GMT
                                    x-powered-by: Express
                                    access-control-allow-origin: https://www.dailymotion.com
                                    access-control-allow-credentials: true
                                    access-control-allow-headers: Origin,X-Requested-With,Content-Type,Accept,Authorization,SP_SCRIPT_VERSION
                                    access-control-allow-methods: GET, PUT, POST, DELETE
                                    cache-control: no-cache, no-store
                                    strict-transport-security: max-age=15552000; includeSubDomains
                                    allow: POST
                                    vary: Accept-Encoding
                                    x-cache: Miss from cloudfront
                                    via: 1.1 04cb9a524a2f5b52f2abb84002971492.cloudfront.net (CloudFront)
                                    x-amz-cf-pop: LHR50-P8
                                    x-amz-cf-id: 8t7IDc3ucXl1NkXhbQi8Uc-KxUjQtjbPefHogeqSqXYAvdppWTsj9Q==
                                  • flag-gb
                                    POST
                                    https://consent.dailymotion.com/wrapper/v2/pv-data?hasCsp=true&env=prod&ch=455968938456304619b0f5&scriptVersion=4.25.2&scriptType=unified
                                    msedge.exe
                                    Remote address:
                                    18.244.155.82:443
                                    Request
                                    POST /wrapper/v2/pv-data?hasCsp=true&env=prod&ch=455968938456304619b0f5&scriptVersion=4.25.2&scriptType=unified HTTP/2.0
                                    host: consent.dailymotion.com
                                    content-length: 800
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    content-type: application/json
                                    accept: */*
                                    origin: https://www.dailymotion.com
                                    sec-fetch-site: same-site
                                    sec-fetch-mode: cors
                                    sec-fetch-dest: empty
                                    referer: https://www.dailymotion.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                    Response
                                    HTTP/2.0 200
                                    content-type: application/json; charset=utf-8
                                    content-length: 194
                                    date: Sat, 14 Sep 2024 15:55:17 GMT
                                    x-powered-by: Express
                                    access-control-allow-origin: https://www.dailymotion.com
                                    access-control-allow-credentials: true
                                    access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Authorization, SP_SCRIPT_VERSION
                                    access-control-allow-methods: GET, PUT, POST, DELETE
                                    cache-control: no-cache, no-store
                                    strict-transport-security: max-age=15552000; includeSubDomains
                                    vary: Accept-Encoding
                                    x-cache: Miss from cloudfront
                                    via: 1.1 04cb9a524a2f5b52f2abb84002971492.cloudfront.net (CloudFront)
                                    x-amz-cf-pop: LHR50-P8
                                    x-amz-cf-id: S16Nyd2MR2c4HdPy2KU8W_iVvzPjvqJyowxj7uhQYQLBj-xyEXpKng==
                                  • flag-us
                                    DNS
                                    static-origin.dmcdn.net
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    static-origin.dmcdn.net
                                    IN A
                                    Response
                                    static-origin.dmcdn.net
                                    IN A
                                    195.8.215.160
                                  • flag-us
                                    DNS
                                    226.16.217.172.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    226.16.217.172.in-addr.arpa
                                    IN PTR
                                    Response
                                    226.16.217.172.in-addr.arpa
                                    IN PTR
                                    lhr48s28-in-f21e100net
                                    226.16.217.172.in-addr.arpa
                                    IN PTR
                                    mad08s04-in-f2�H
                                  • flag-us
                                    DNS
                                    125.44.137.216.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    125.44.137.216.in-addr.arpa
                                    IN PTR
                                    Response
                                    125.44.137.216.in-addr.arpa
                                    IN PTR
                                    server-216-137-44-125lhr61r cloudfrontnet
                                  • flag-us
                                    DNS
                                    137.215.8.195.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    137.215.8.195.in-addr.arpa
                                    IN PTR
                                    Response
                                    137.215.8.195.in-addr.arpa
                                    IN PTR
                                    lrpwww dailymotioncom
                                  • flag-us
                                    DNS
                                    136.215.8.195.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    136.215.8.195.in-addr.arpa
                                    IN PTR
                                    Response
                                    136.215.8.195.in-addr.arpa
                                    IN PTR
                                    www dailymotioncom
                                  • flag-us
                                    DNS
                                    pebed.dm-event.net
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    pebed.dm-event.net
                                    IN A
                                    Response
                                    pebed.dm-event.net
                                    IN CNAME
                                    ebed.geo.dmcdn.net
                                    ebed.geo.dmcdn.net
                                    IN A
                                    188.65.124.59
                                  • flag-us
                                    DNS
                                    6.39.156.108.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    6.39.156.108.in-addr.arpa
                                    IN PTR
                                    Response
                                    6.39.156.108.in-addr.arpa
                                    IN PTR
                                    server-108-156-39-6lhr50r cloudfrontnet
                                  • flag-us
                                    DNS
                                    226.179.250.142.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    226.179.250.142.in-addr.arpa
                                    IN PTR
                                    Response
                                    226.179.250.142.in-addr.arpa
                                    IN PTR
                                    lhr25s31-in-f21e100net
                                  • flag-us
                                    DNS
                                    92.124.65.188.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    92.124.65.188.in-addr.arpa
                                    IN PTR
                                    Response
                                    92.124.65.188.in-addr.arpa
                                    IN PTR
                                    fpix7 dailymotioncom
                                  • flag-us
                                    DNS
                                    129.143.245.18.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    129.143.245.18.in-addr.arpa
                                    IN PTR
                                    Response
                                    129.143.245.18.in-addr.arpa
                                    IN PTR
                                    server-18-245-143-129lhr5r cloudfrontnet
                                  • flag-us
                                    DNS
                                    82.155.244.18.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    82.155.244.18.in-addr.arpa
                                    IN PTR
                                    Response
                                    82.155.244.18.in-addr.arpa
                                    IN PTR
                                    server-18-244-155-82lhr50r cloudfrontnet
                                  • flag-us
                                    DNS
                                    66.124.65.188.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    66.124.65.188.in-addr.arpa
                                    IN PTR
                                    Response
                                    66.124.65.188.in-addr.arpa
                                    IN PTR
                                    ingress-03-pub-prod-ix7vip dailymotioncom
                                  • flag-us
                                    DNS
                                    59.124.65.188.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    59.124.65.188.in-addr.arpa
                                    IN PTR
                                    Response
                                    59.124.65.188.in-addr.arpa
                                    IN PTR
                                    ebed2dmgg
                                  • flag-us
                                    DNS
                                    160.215.8.195.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    160.215.8.195.in-addr.arpa
                                    IN PTR
                                    Response
                                    160.215.8.195.in-addr.arpa
                                    IN PTR
                                    static-origindmcdnnet
                                  • flag-us
                                    DNS
                                    dmxleo.dailymotion.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    dmxleo.dailymotion.com
                                    IN A
                                    Response
                                    dmxleo.dailymotion.com
                                    IN CNAME
                                    leo-portal.dmxleo.com
                                    leo-portal.dmxleo.com
                                    IN A
                                    188.65.124.66
                                  • flag-fr
                                    POST
                                    https://pebed.dm-event.net/
                                    msedge.exe
                                    Remote address:
                                    188.65.124.59:443
                                    Request
                                    POST / HTTP/1.1
                                    Host: pebed.dm-event.net
                                    Connection: keep-alive
                                    Content-Length: 2040
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    DNT: 1
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    content-type: text/plain; charset=UTF-8
                                    Accept: */*
                                    Origin: https://www.dailymotion.com
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.dailymotion.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 200 OK
                                    Access-Control-Allow-Headers: Content-Encoding, X-Dm-EventBus-Compression-Duration, X-Dm-EventBus-Worker-Duration
                                    Access-Control-Allow-Methods: POST
                                    Access-Control-Allow-Origin: *
                                    Access-Control-Max-Age: 604800
                                    Content-Type: application/json
                                    Server: edward-ed/2.2.1
                                    Date: Sat, 14 Sep 2024 15:55:17 GMT
                                    Content-Length: 15
                                  • flag-fr
                                    POST
                                    https://pebed.dm-event.net/
                                    msedge.exe
                                    Remote address:
                                    188.65.124.59:443
                                    Request
                                    POST / HTTP/1.1
                                    Host: pebed.dm-event.net
                                    Connection: keep-alive
                                    Content-Length: 2157
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    DNT: 1
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    Content-Type: text/plain;charset=UTF-8
                                    Accept: */*
                                    Origin: https://www.dailymotion.com
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.dailymotion.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 200 OK
                                    Access-Control-Allow-Headers: Content-Encoding, X-Dm-EventBus-Compression-Duration, X-Dm-EventBus-Worker-Duration
                                    Access-Control-Allow-Methods: POST
                                    Access-Control-Allow-Origin: *
                                    Access-Control-Max-Age: 604800
                                    Content-Type: application/json
                                    Server: edward-ed/2.2.1
                                    Date: Sat, 14 Sep 2024 15:55:17 GMT
                                    Content-Length: 15
                                  • flag-fr
                                    POST
                                    https://pebed.dm-event.net/
                                    msedge.exe
                                    Remote address:
                                    188.65.124.59:443
                                    Request
                                    POST / HTTP/1.1
                                    Host: pebed.dm-event.net
                                    Connection: keep-alive
                                    Content-Length: 2109
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    DNT: 1
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    content-type: text/plain; charset=UTF-8
                                    Accept: */*
                                    Origin: https://www.dailymotion.com
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.dailymotion.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 200 OK
                                    Access-Control-Allow-Headers: Content-Encoding, X-Dm-EventBus-Compression-Duration, X-Dm-EventBus-Worker-Duration
                                    Access-Control-Allow-Methods: POST
                                    Access-Control-Allow-Origin: *
                                    Access-Control-Max-Age: 604800
                                    Content-Type: application/json
                                    Server: edward-ed/2.2.2
                                    Date: Sat, 14 Sep 2024 15:55:17 GMT
                                    Content-Length: 15
                                  • flag-fr
                                    POST
                                    https://pebed.dm-event.net/
                                    msedge.exe
                                    Remote address:
                                    188.65.124.59:443
                                    Request
                                    POST / HTTP/1.1
                                    Host: pebed.dm-event.net
                                    Connection: keep-alive
                                    Content-Length: 2608
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    DNT: 1
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    Content-Type: text/plain; charset=UTF-8
                                    Accept: */*
                                    Origin: https://geo2.dailymotion.com
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://geo2.dailymotion.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 200 OK
                                    Access-Control-Allow-Headers: Content-Encoding, X-Dm-EventBus-Compression-Duration, X-Dm-EventBus-Worker-Duration
                                    Access-Control-Allow-Methods: POST
                                    Access-Control-Allow-Origin: *
                                    Access-Control-Max-Age: 604800
                                    Content-Type: application/json
                                    Server: edward-ed/2.2.2
                                    Date: Sat, 14 Sep 2024 15:55:17 GMT
                                    Content-Length: 15
                                  • flag-fr
                                    POST
                                    https://pebed.dm-event.net/
                                    msedge.exe
                                    Remote address:
                                    188.65.124.59:443
                                    Request
                                    POST / HTTP/1.1
                                    Host: pebed.dm-event.net
                                    Connection: keep-alive
                                    Content-Length: 2356
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    DNT: 1
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    content-type: text/plain; charset=UTF-8
                                    Accept: */*
                                    Origin: https://geo2.dailymotion.com
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://geo2.dailymotion.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 200 OK
                                    Access-Control-Allow-Headers: Content-Encoding, X-Dm-EventBus-Compression-Duration, X-Dm-EventBus-Worker-Duration
                                    Access-Control-Allow-Methods: POST
                                    Access-Control-Allow-Origin: *
                                    Access-Control-Max-Age: 604800
                                    Content-Type: application/json
                                    Server: edward-ed/2.2.2
                                    Date: Sat, 14 Sep 2024 15:55:17 GMT
                                    Content-Length: 15
                                  • flag-fr
                                    POST
                                    https://pebed.dm-event.net/
                                    msedge.exe
                                    Remote address:
                                    188.65.124.59:443
                                    Request
                                    POST / HTTP/1.1
                                    Host: pebed.dm-event.net
                                    Connection: keep-alive
                                    Content-Length: 10350
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    Accept: application/json, text/plain, */*
                                    DNT: 1
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    Content-Type: text/plain; charset=UTF-8
                                    Origin: https://geo2.dailymotion.com
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://geo2.dailymotion.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 200 OK
                                    Access-Control-Allow-Headers: Content-Encoding, X-Dm-EventBus-Compression-Duration, X-Dm-EventBus-Worker-Duration
                                    Access-Control-Allow-Methods: POST
                                    Access-Control-Allow-Origin: *
                                    Access-Control-Max-Age: 604800
                                    Content-Type: application/json
                                    Server: edward-ed/2.2.2
                                    Date: Sat, 14 Sep 2024 15:55:17 GMT
                                    Content-Length: 15
                                  • flag-us
                                    DNS
                                    imasdk.googleapis.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    imasdk.googleapis.com
                                    IN A
                                    Response
                                    imasdk.googleapis.com
                                    IN A
                                    216.58.204.74
                                  • flag-gb
                                    GET
                                    https://imasdk.googleapis.com/js/sdkloader/ima3.js
                                    msedge.exe
                                    Remote address:
                                    216.58.204.74:443
                                    Request
                                    GET /js/sdkloader/ima3.js HTTP/2.0
                                    host: imasdk.googleapis.com
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: */*
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: script
                                    referer: https://geo2.dailymotion.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                  • flag-us
                                    DNS
                                    vendorlist.dmcdn.net
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    vendorlist.dmcdn.net
                                    IN A
                                    Response
                                    vendorlist.dmcdn.net
                                    IN CNAME
                                    d2iih6ll7e7icz.cloudfront.net
                                    d2iih6ll7e7icz.cloudfront.net
                                    IN A
                                    18.245.187.36
                                    d2iih6ll7e7icz.cloudfront.net
                                    IN A
                                    18.245.187.119
                                    d2iih6ll7e7icz.cloudfront.net
                                    IN A
                                    18.245.187.29
                                    d2iih6ll7e7icz.cloudfront.net
                                    IN A
                                    18.245.187.98
                                  • flag-gb
                                    GET
                                    https://vendorlist.dmcdn.net/v2/archives/vendor-list-v204.json
                                    msedge.exe
                                    Remote address:
                                    18.245.187.36:443
                                    Request
                                    GET /v2/archives/vendor-list-v204.json HTTP/2.0
                                    host: vendorlist.dmcdn.net
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: */*
                                    origin: https://geo2.dailymotion.com
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: cors
                                    sec-fetch-dest: empty
                                    referer: https://geo2.dailymotion.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                    Response
                                    HTTP/2.0 200
                                    content-type: application/json; charset=utf-8
                                    last-modified: Thu, 29 Jun 2023 16:05:24 GMT
                                    x-amz-server-side-encryption: AES256
                                    x-amz-version-id: GSRcJmcaUJWitICBWr9S2xwSG6ODE9pk
                                    server: AmazonS3
                                    content-encoding: gzip
                                    via: 1.1 56d50c15e83a778a8a2df6031ec29098.cloudfront.net (CloudFront), 1.1 466af45b83cbceaf4fe2fd98325b7436.cloudfront.net (CloudFront)
                                    x-amz-cf-pop: LHR5-P1
                                    date: Wed, 11 Sep 2024 10:20:31 GMT
                                    cache-control: max-age=604800
                                    etag: W/"037d31538a79f2570ba74318ce6479f9"
                                    vary: Accept-Encoding
                                    x-cache: Hit from cloudfront
                                    x-amz-cf-pop: LHR5-P3
                                    x-amz-cf-id: MRNdJ6hhazd_yGSx7zajxF_vXcGJhHab-3mSKCLlqI5O4ZUc-_GkRg==
                                    age: 279287
                                    access-control-allow-origin: *
                                  • flag-gb
                                    GET
                                    https://vendorlist.dmcdn.net/v3/archives/vendor-list-v63.json
                                    msedge.exe
                                    Remote address:
                                    18.245.187.36:443
                                    Request
                                    GET /v3/archives/vendor-list-v63.json HTTP/2.0
                                    host: vendorlist.dmcdn.net
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: */*
                                    origin: https://geo2.dailymotion.com
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: cors
                                    sec-fetch-dest: empty
                                    referer: https://geo2.dailymotion.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                    Response
                                    HTTP/2.0 200
                                    content-type: application/json; charset=utf-8
                                    last-modified: Thu, 25 Jul 2024 16:07:56 GMT
                                    x-amz-server-side-encryption: AES256
                                    x-amz-version-id: TNfyB4VipQrZ2a9XE8BspfyYupK3ef7c
                                    server: AmazonS3
                                    content-encoding: gzip
                                    via: 1.1 cf3cba9ef862793ca67254b0061e513a.cloudfront.net (CloudFront), 1.1 466af45b83cbceaf4fe2fd98325b7436.cloudfront.net (CloudFront)
                                    x-amz-cf-pop: LHR5-P1
                                    date: Wed, 11 Sep 2024 15:08:26 GMT
                                    cache-control: max-age=604800
                                    etag: W/"afb98d40f0e3a2d5fe0ebd8646f30eb3"
                                    vary: Accept-Encoding
                                    x-cache: Hit from cloudfront
                                    x-amz-cf-pop: LHR5-P3
                                    x-amz-cf-id: Lh0bdB0CnZqIL6DUmBO_6zrLNQrXiV-CQ6_y9fEAIXhdi4ug3mjzXQ==
                                    age: 262011
                                    access-control-allow-origin: *
                                  • flag-us
                                    DNS
                                    securepubads.g.doubleclick.net
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    securepubads.g.doubleclick.net
                                    IN A
                                    Response
                                    securepubads.g.doubleclick.net
                                    IN A
                                    142.250.187.226
                                  • flag-us
                                    DNS
                                    s0.2mdn.net
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    s0.2mdn.net
                                    IN A
                                    Response
                                    s0.2mdn.net
                                    IN A
                                    142.250.200.6
                                  • flag-gb
                                    GET
                                    https://securepubads.g.doubleclick.net/pagead/ima_ppub_config?ippd=file%3A%2F%2F
                                    msedge.exe
                                    Remote address:
                                    142.250.187.226:443
                                    Request
                                    GET /pagead/ima_ppub_config?ippd=file%3A%2F%2F HTTP/2.0
                                    host: securepubads.g.doubleclick.net
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: */*
                                    origin: https://geo2.dailymotion.com
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: cors
                                    sec-fetch-dest: empty
                                    referer: https://geo2.dailymotion.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                  • flag-gb
                                    GET
                                    https://s0.2mdn.net/instream/video/client.js
                                    msedge.exe
                                    Remote address:
                                    142.250.200.6:443
                                    Request
                                    GET /instream/video/client.js HTTP/2.0
                                    host: s0.2mdn.net
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: */*
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: script
                                    referer: https://geo2.dailymotion.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                  • flag-us
                                    DNS
                                    74.204.58.216.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    74.204.58.216.in-addr.arpa
                                    IN PTR
                                    Response
                                    74.204.58.216.in-addr.arpa
                                    IN PTR
                                    lhr48s49-in-f101e100net
                                    74.204.58.216.in-addr.arpa
                                    IN PTR
                                    lhr25s13-in-f10�H
                                    74.204.58.216.in-addr.arpa
                                    IN PTR
                                    lhr25s13-in-f74�H
                                  • flag-us
                                    DNS
                                    36.187.245.18.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    36.187.245.18.in-addr.arpa
                                    IN PTR
                                    Response
                                    36.187.245.18.in-addr.arpa
                                    IN PTR
                                    server-18-245-187-36lhr5r cloudfrontnet
                                  • flag-us
                                    DNS
                                    226.187.250.142.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    226.187.250.142.in-addr.arpa
                                    IN PTR
                                    Response
                                    226.187.250.142.in-addr.arpa
                                    IN PTR
                                    lhr25s34-in-f21e100net
                                  • flag-us
                                    DNS
                                    6.200.250.142.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    6.200.250.142.in-addr.arpa
                                    IN PTR
                                    Response
                                    6.200.250.142.in-addr.arpa
                                    IN PTR
                                    lhr48s29-in-f61e100net
                                  • flag-us
                                    DNS
                                    cdn.hubvisor.io
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    cdn.hubvisor.io
                                    IN A
                                    Response
                                    cdn.hubvisor.io
                                    IN CNAME
                                    j.sni.global.fastly.net
                                    j.sni.global.fastly.net
                                    IN A
                                    151.101.130.132
                                    j.sni.global.fastly.net
                                    IN A
                                    151.101.194.132
                                    j.sni.global.fastly.net
                                    IN A
                                    151.101.66.132
                                    j.sni.global.fastly.net
                                    IN A
                                    151.101.2.132
                                  • flag-us
                                    GET
                                    https://cdn.hubvisor.io/wrapper/01EZWD1S0HKM48S35DDHP8C9C1/hubvisor.js
                                    msedge.exe
                                    Remote address:
                                    151.101.130.132:443
                                    Request
                                    GET /wrapper/01EZWD1S0HKM48S35DDHP8C9C1/hubvisor.js HTTP/2.0
                                    host: cdn.hubvisor.io
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: */*
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: script
                                    referer: https://www.dailymotion.com/
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                    Response
                                    HTTP/2.0 200
                                    expires: Wed, 03 Jul 2024 13:27:49 GMT
                                    last-modified: Tue, 02 Jul 2024 13:27:29 GMT
                                    etag: "e028ee0b010c4dde6faa18d8eff183dc"
                                    x-goog-generation: 1719926849094337
                                    x-goog-metageneration: 1
                                    x-goog-stored-content-encoding: gzip
                                    x-goog-stored-content-length: 268016
                                    content-type: application/javascript
                                    content-encoding: gzip
                                    x-goog-hash: crc32c=PVRO8A==
                                    x-goog-hash: md5=4CjuCwEMTd5vqhjY7/GD3A==
                                    x-goog-storage-class: MULTI_REGIONAL
                                    x-guploader-uploadid: ACJd0NoDQqQgETEmIGbsXqpUh9jWCUuUBNYhQgqWKOuo3pxM9iDA-F1i1BlpyVgTPq4mF3olBw
                                    server: UploadServer
                                    accept-ranges: bytes
                                    date: Sat, 14 Sep 2024 15:55:18 GMT
                                    via: 1.1 varnish
                                    age: 47028
                                    x-served-by: cache-lcy-eglc8600030-LCY
                                    x-cache: HIT
                                    x-cache-hits: 1
                                    x-timer: S1726329318.155811,VS0,VE1
                                    vary: Accept-Encoding
                                    cache-control: public, max-age=3600, stale-while-revalidate=604800
                                    content-length: 268016
                                  • flag-fr
                                    POST
                                    https://graphql.api.dailymotion.com/oauth/token
                                    msedge.exe
                                    Remote address:
                                    188.65.124.92:443
                                    Request
                                    POST /oauth/token HTTP/1.1
                                    Host: graphql.api.dailymotion.com
                                    Connection: keep-alive
                                    Content-Length: 182
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    DNT: 1
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    Content-Type: application/x-www-form-urlencoded
                                    Accept: */*
                                    Origin: https://www.dailymotion.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.dailymotion.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 200 OK
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Origin: https://www.dailymotion.com
                                    Access-Control-Expose-Headers: Date,Content-Length,server
                                    Cache-Control: no-store
                                    Content-Encoding: gzip
                                    Content-Length: 1148
                                    Content-Type: application/json; charset=utf-8
                                    Date: Sat, 14 Sep 2024 15:55:18 GMT
                                    Pragma: no-cache
                                    Strict-Transport-Security: max-age=15724800; includeSubDomains
                                    X-Dm-Api-Backend-Response-Time: 6
                                    X-Dm-Api-Edge: dm-ix7
                                    X-Dm-Api-Endpoint: /oauth/token
                                    X-Dm-Api-Name: oauth
                                    X-Dm-Api-Version: 1
                                    X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-jprqr
                                  • flag-fr
                                    OPTIONS
                                    https://graphql.api.dailymotion.com/
                                    msedge.exe
                                    Remote address:
                                    188.65.124.92:443
                                    Request
                                    OPTIONS / HTTP/1.1
                                    Host: graphql.api.dailymotion.com
                                    Connection: keep-alive
                                    Accept: */*
                                    Access-Control-Request-Method: POST
                                    Access-Control-Request-Headers: authorization,content-type,x-dm-appinfo-id,x-dm-appinfo-type,x-dm-appinfo-version,x-dm-neon-ssr,x-dm-preferred-country
                                    Origin: https://www.dailymotion.com
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.dailymotion.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 200 OK
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Headers: authorization,content-type,x-dm-appinfo-id,x-dm-appinfo-type,x-dm-appinfo-version,x-dm-neon-ssr,x-dm-preferred-country
                                    Access-Control-Allow-Methods: POST
                                    Access-Control-Allow-Origin: https://www.dailymotion.com
                                    Access-Control-Expose-Headers: X-DM-API-Backend-Response-Time, X-DM-API-Edge, X-DM-API-Name, X-DM-API-Version, X-DM-API-Endpoint, X-DM-API-GraphQL-HasError, X-DM-To-Cache, X-DM-Log-URL, X-DM-Tracing-URL, X-DM-API-CDN-Name, authorization,content-type,x-dm-appinfo-id,x-dm-appinfo-type,x-dm-appinfo-version,x-dm-neon-ssr,x-dm-preferred-country
                                    Access-Control-Max-Age: 7200
                                    Content-Encoding: gzip
                                    Content-Length: 20
                                    Content-Type: text/plain
                                    Date: Sat, 14 Sep 2024 15:55:18 GMT
                                    Strict-Transport-Security: max-age=15724800; includeSubDomains
                                    X-Dm-Api-Backend-Response-Time: 0
                                    X-Dm-Api-Edge: dm-ix7
                                    X-Dm-Api-Endpoint: /
                                    X-Dm-Api-Name: graphql
                                    X-Dm-Api-Version: 1
                                    X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-7hl7k
                                  • flag-fr
                                    POST
                                    https://graphql.api.dailymotion.com/
                                    msedge.exe
                                    Remote address:
                                    188.65.124.92:443
                                    Request
                                    POST / HTTP/1.1
                                    Host: graphql.api.dailymotion.com
                                    Connection: keep-alive
                                    Content-Length: 689
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    X-DM-AppInfo-Type: website
                                    X-DM-AppInfo-Version: v2024-09-09T08:54:43.886Z
                                    DNT: 1
                                    accept-language: en-US
                                    sec-ch-ua-mobile: ?0
                                    authorization: Bearer eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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.2GBCcoMyTQR38bnXTm5wln8HdfPA10KeHeiD2lUlyv4
                                    Content-Type: application/json, application/json
                                    Accept: */*, */*
                                    X-DM-Preferred-Country: gb
                                    X-DM-Neon-SSR: 0
                                    X-DM-AppInfo-Id: com.dailymotion.neon
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    Origin: https://www.dailymotion.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.dailymotion.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Response
                                    HTTP/1.1 200 OK
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Origin: https://www.dailymotion.com
                                    Access-Control-Expose-Headers: X-DM-API-Backend-Response-Time, X-DM-API-Edge, X-DM-API-Name, X-DM-API-Version, X-DM-API-Endpoint, X-DM-API-GraphQL-HasError, X-DM-To-Cache, X-DM-Log-URL, X-DM-Tracing-URL, X-DM-API-CDN-Name
                                    Access-Control-Max-Age: 7200
                                    Content-Encoding: gzip
                                    Content-Length: 191
                                    Content-Type: application/json; charset=utf-8
                                    Date: Sat, 14 Sep 2024 15:55:18 GMT
                                    Strict-Transport-Security: max-age=15724800; includeSubDomains
                                    Vary: origin
                                    X-Dm-Api-Backend-Response-Time: 71
                                    X-Dm-Api-Edge: dm-ix7
                                    X-Dm-Api-Endpoint: /
                                    X-Dm-Api-Graphql-Haserror: 1
                                    X-Dm-Api-Name: graphql
                                    X-Dm-Api-Version: 1
                                    X-Dm-Graphql-Engine: Tartiflette
                                    X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-jprqr
                                  • flag-fr
                                    OPTIONS
                                    https://graphql.api.dailymotion.com/
                                    msedge.exe
                                    Remote address:
                                    188.65.124.92:443
                                    Request
                                    OPTIONS / HTTP/1.1
                                    Host: graphql.api.dailymotion.com
                                    Connection: keep-alive
                                    Accept: */*
                                    Access-Control-Request-Method: POST
                                    Access-Control-Request-Headers: authorization,content-type,x-dm-appinfo-id,x-dm-appinfo-type,x-dm-appinfo-version,x-dm-neon-ssr,x-dm-preferred-country
                                    Origin: https://www.dailymotion.com
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.dailymotion.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 200 OK
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Headers: authorization,content-type,x-dm-appinfo-id,x-dm-appinfo-type,x-dm-appinfo-version,x-dm-neon-ssr,x-dm-preferred-country
                                    Access-Control-Allow-Methods: POST
                                    Access-Control-Allow-Origin: https://www.dailymotion.com
                                    Access-Control-Expose-Headers: X-DM-API-Backend-Response-Time, X-DM-API-Edge, X-DM-API-Name, X-DM-API-Version, X-DM-API-Endpoint, X-DM-API-GraphQL-HasError, X-DM-To-Cache, X-DM-Log-URL, X-DM-Tracing-URL, X-DM-API-CDN-Name, authorization,content-type,x-dm-appinfo-id,x-dm-appinfo-type,x-dm-appinfo-version,x-dm-neon-ssr,x-dm-preferred-country
                                    Access-Control-Max-Age: 7200
                                    Content-Encoding: gzip
                                    Content-Length: 20
                                    Content-Type: text/plain
                                    Date: Sat, 14 Sep 2024 15:55:18 GMT
                                    Strict-Transport-Security: max-age=15724800; includeSubDomains
                                    X-Dm-Api-Backend-Response-Time: 0
                                    X-Dm-Api-Edge: dm-ix7
                                    X-Dm-Api-Endpoint: /
                                    X-Dm-Api-Name: graphql
                                    X-Dm-Api-Version: 1
                                    X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-9k476
                                  • flag-fr
                                    POST
                                    https://graphql.api.dailymotion.com/
                                    msedge.exe
                                    Remote address:
                                    188.65.124.92:443
                                    Request
                                    POST / HTTP/1.1
                                    Host: graphql.api.dailymotion.com
                                    Connection: keep-alive
                                    Content-Length: 2436
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    X-DM-AppInfo-Type: website
                                    X-DM-AppInfo-Version: v2024-09-09T08:54:43.886Z
                                    DNT: 1
                                    accept-language: en-US
                                    sec-ch-ua-mobile: ?0
                                    authorization: Bearer eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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.2GBCcoMyTQR38bnXTm5wln8HdfPA10KeHeiD2lUlyv4
                                    Content-Type: application/json, application/json
                                    Accept: */*, */*
                                    X-DM-Preferred-Country: gb
                                    X-DM-Neon-SSR: 0
                                    X-DM-AppInfo-Id: com.dailymotion.neon
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    Origin: https://www.dailymotion.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.dailymotion.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Response
                                    HTTP/1.1 200 OK
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Origin: https://www.dailymotion.com
                                    Access-Control-Expose-Headers: X-DM-API-Backend-Response-Time, X-DM-API-Edge, X-DM-API-Name, X-DM-API-Version, X-DM-API-Endpoint, X-DM-API-GraphQL-HasError, X-DM-To-Cache, X-DM-Log-URL, X-DM-Tracing-URL, X-DM-API-CDN-Name
                                    Access-Control-Max-Age: 7200
                                    Content-Encoding: gzip
                                    Content-Length: 5271
                                    Content-Type: application/json; charset=utf-8
                                    Date: Sat, 14 Sep 2024 15:55:18 GMT
                                    Strict-Transport-Security: max-age=15724800; includeSubDomains
                                    Vary: origin
                                    X-Dm-Api-Backend-Response-Time: 117
                                    X-Dm-Api-Edge: dm-ix7
                                    X-Dm-Api-Endpoint: /
                                    X-Dm-Api-Graphql-Haserror: 0
                                    X-Dm-Api-Name: graphql
                                    X-Dm-Api-Version: 1
                                    X-Dm-Graphql-Engine: Tartiflette
                                    X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-7hl7k
                                  • flag-fr
                                    OPTIONS
                                    https://graphql.api.dailymotion.com/
                                    msedge.exe
                                    Remote address:
                                    188.65.124.92:443
                                    Request
                                    OPTIONS / HTTP/1.1
                                    Host: graphql.api.dailymotion.com
                                    Connection: keep-alive
                                    Accept: */*
                                    Access-Control-Request-Method: POST
                                    Access-Control-Request-Headers: authorization,content-type,x-dm-appinfo-id,x-dm-appinfo-type,x-dm-appinfo-version,x-dm-neon-ssr,x-dm-preferred-country
                                    Origin: https://www.dailymotion.com
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.dailymotion.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 200 OK
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Headers: authorization,content-type,x-dm-appinfo-id,x-dm-appinfo-type,x-dm-appinfo-version,x-dm-neon-ssr,x-dm-preferred-country
                                    Access-Control-Allow-Methods: POST
                                    Access-Control-Allow-Origin: https://www.dailymotion.com
                                    Access-Control-Expose-Headers: X-DM-API-Backend-Response-Time, X-DM-API-Edge, X-DM-API-Name, X-DM-API-Version, X-DM-API-Endpoint, X-DM-API-GraphQL-HasError, X-DM-To-Cache, X-DM-Log-URL, X-DM-Tracing-URL, X-DM-API-CDN-Name, authorization,content-type,x-dm-appinfo-id,x-dm-appinfo-type,x-dm-appinfo-version,x-dm-neon-ssr,x-dm-preferred-country
                                    Access-Control-Max-Age: 7200
                                    Content-Encoding: gzip
                                    Content-Length: 20
                                    Content-Type: text/plain
                                    Date: Sat, 14 Sep 2024 15:55:18 GMT
                                    Strict-Transport-Security: max-age=15724800; includeSubDomains
                                    X-Dm-Api-Backend-Response-Time: 0
                                    X-Dm-Api-Edge: dm-ix7
                                    X-Dm-Api-Endpoint: /
                                    X-Dm-Api-Name: graphql
                                    X-Dm-Api-Version: 1
                                    X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-7flks
                                  • flag-fr
                                    POST
                                    https://graphql.api.dailymotion.com/
                                    msedge.exe
                                    Remote address:
                                    188.65.124.92:443
                                    Request
                                    POST / HTTP/1.1
                                    Host: graphql.api.dailymotion.com
                                    Connection: keep-alive
                                    Content-Length: 670
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    X-DM-AppInfo-Type: website
                                    X-DM-AppInfo-Version: v2024-09-09T08:54:43.886Z
                                    DNT: 1
                                    accept-language: en-US
                                    sec-ch-ua-mobile: ?0
                                    authorization: Bearer eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJhaWQiOiJmMWEzNjJkMjg4YzFiOTgwOTljNyIsInJvbCI6ImNhbi1tYW5hZ2UtcGFydG5lcnMtcmVwb3J0cyBjYW4tcmVhZC12aWRlby1zdHJlYW1zIGNhbi1zcG9vZi1jb3VudHJ5IGNhbi1hZG9wdC11c2VycyBjYW4tcmVhZC1jbGFpbS1ydWxlcyBjYW4tbWFuYWdlLWNsYWltLXJ1bGVzIGNhbi1tYW5hZ2UtdXNlci1hbmFseXRpY3MgY2FuLXJlYWQtbXktdmlkZW8tc3RyZWFtcyBjYW4tZG93bmxvYWQtbXktdmlkZW9zIGFjdC1hcyBhbGxzY29wZXMgYWNjb3VudC1jcmVhdG9yIGNhbi1yZWFkLWFwcGxpY2F0aW9ucyIsInNjbyI6InJlYWQgd3JpdGUgZGVsZXRlIGVtYWlsIHVzZXJpbmZvIGZlZWQgbWFuYWdlX3ZpZGVvcyBtYW5hZ2VfY29tbWVudHMgbWFuYWdlX3BsYXlsaXN0cyBtYW5hZ2VfdGlsZXMgbWFuYWdlX3N1YnNjcmlwdGlvbnMgbWFuYWdlX2ZyaWVuZHMgbWFuYWdlX2Zhdm9yaXRlcyBtYW5hZ2VfbGlrZXMgbWFuYWdlX2dyb3VwcyBtYW5hZ2VfcmVjb3JkcyBtYW5hZ2Vfc3VidGl0bGVzIG1hbmFnZV9mZWF0dXJlcyBtYW5hZ2VfaGlzdG9yeSBpZnR0dCByZWFkX2luc2lnaHRzIG1hbmFnZV9jbGFpbV9ydWxlcyBkZWxlZ2F0ZV9hY2NvdW50X21hbmFnZW1lbnQgbWFuYWdlX2FuYWx5dGljcyBtYW5hZ2VfcGxheWVyIG1hbmFnZV9wbGF5ZXJzIG1hbmFnZV91c2VyX3NldHRpbmdzIG1hbmFnZV9jb2xsZWN0aW9ucyBtYW5hZ2VfYXBwX2Nvbm5lY3Rpb25zIG1hbmFnZV9hcHBsaWNhdGlvbnMgbWFuYWdlX2RvbWFpbnMgbWFuYWdlX3BvZGNhc3RzIiwibHRvIjoiYkRCSVdnZEdWMkpHVlFvWUpSUTJKMllVRUVkQ01UcDhYUUlISEEiLCJhaW4iOjEsImFkZyI6MSwiaWF0IjoxNzI2MzI5MzE4LCJleHAiOjE3MjYzNjQ5NDIsImRtdiI6IjEiLCJhdHAiOiJicm93c2VyIiwiYWRhIjoid3d3LmRhaWx5bW90aW9uLmNvbSIsInZpZCI6IjBEOEE4NDRFQTkwRjRBQjg4ODJEQzgzNjFBQjg5RUFBIiwiZnRzIjo3OTQ5MzMsImNhZCI6MiwiY3hwIjoyLCJjYXUiOjIsImtpZCI6IkFGODQ5REQ3M0E1ODYzQ0Q3RDk3RDBCQUIwNzIyNDNCIn0.2GBCcoMyTQR38bnXTm5wln8HdfPA10KeHeiD2lUlyv4
                                    Content-Type: application/json, application/json
                                    Accept: */*, */*
                                    X-DM-Preferred-Country: gb
                                    X-DM-Neon-SSR: 0
                                    X-DM-AppInfo-Id: com.dailymotion.neon
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    Origin: https://www.dailymotion.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.dailymotion.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Response
                                    HTTP/1.1 200 OK
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Origin: https://www.dailymotion.com
                                    Access-Control-Expose-Headers: X-DM-API-Backend-Response-Time, X-DM-API-Edge, X-DM-API-Name, X-DM-API-Version, X-DM-API-Endpoint, X-DM-API-GraphQL-HasError, X-DM-To-Cache, X-DM-Log-URL, X-DM-Tracing-URL, X-DM-API-CDN-Name
                                    Access-Control-Max-Age: 7200
                                    Content-Encoding: gzip
                                    Content-Length: 127
                                    Content-Type: application/json; charset=utf-8
                                    Date: Sat, 14 Sep 2024 15:55:18 GMT
                                    Strict-Transport-Security: max-age=15724800; includeSubDomains
                                    Vary: origin
                                    X-Dm-Api-Backend-Response-Time: 57
                                    X-Dm-Api-Edge: dm-ix7
                                    X-Dm-Api-Endpoint: /
                                    X-Dm-Api-Graphql-Haserror: 1
                                    X-Dm-Api-Name: graphql-ssr
                                    X-Dm-Api-Version: 1
                                    X-Dm-Graphql-Engine: Tartiflette
                                    X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-rkztm
                                  • flag-fr
                                    OPTIONS
                                    https://graphql.api.dailymotion.com/
                                    msedge.exe
                                    Remote address:
                                    188.65.124.92:443
                                    Request
                                    OPTIONS / HTTP/1.1
                                    Host: graphql.api.dailymotion.com
                                    Connection: keep-alive
                                    Accept: */*
                                    Access-Control-Request-Method: POST
                                    Access-Control-Request-Headers: authorization,content-type,x-dm-appinfo-id,x-dm-appinfo-type,x-dm-appinfo-version,x-dm-neon-ssr,x-dm-preferred-country
                                    Origin: https://www.dailymotion.com
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.dailymotion.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Response
                                    HTTP/1.1 200 OK
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Headers: authorization,content-type,x-dm-appinfo-id,x-dm-appinfo-type,x-dm-appinfo-version,x-dm-neon-ssr,x-dm-preferred-country
                                    Access-Control-Allow-Methods: POST
                                    Access-Control-Allow-Origin: https://www.dailymotion.com
                                    Access-Control-Expose-Headers: X-DM-API-Backend-Response-Time, X-DM-API-Edge, X-DM-API-Name, X-DM-API-Version, X-DM-API-Endpoint, X-DM-API-GraphQL-HasError, X-DM-To-Cache, X-DM-Log-URL, X-DM-Tracing-URL, X-DM-API-CDN-Name, authorization,content-type,x-dm-appinfo-id,x-dm-appinfo-type,x-dm-appinfo-version,x-dm-neon-ssr,x-dm-preferred-country
                                    Access-Control-Max-Age: 7200
                                    Content-Encoding: gzip
                                    Content-Length: 20
                                    Content-Type: text/plain
                                    Date: Sat, 14 Sep 2024 15:55:18 GMT
                                    Strict-Transport-Security: max-age=15724800; includeSubDomains
                                    X-Dm-Api-Backend-Response-Time: 0
                                    X-Dm-Api-Edge: dm-ix7
                                    X-Dm-Api-Endpoint: /
                                    X-Dm-Api-Name: graphql-ssr
                                    X-Dm-Api-Version: 1
                                    X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-s5965
                                  • flag-fr
                                    POST
                                    https://graphql.api.dailymotion.com/
                                    msedge.exe
                                    Remote address:
                                    188.65.124.92:443
                                    Request
                                    POST / HTTP/1.1
                                    Host: graphql.api.dailymotion.com
                                    Connection: keep-alive
                                    Content-Length: 1002
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    X-DM-AppInfo-Type: website
                                    X-DM-AppInfo-Version: v2024-09-09T08:54:43.886Z
                                    DNT: 1
                                    accept-language: en-US
                                    sec-ch-ua-mobile: ?0
                                    authorization: Bearer eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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.2GBCcoMyTQR38bnXTm5wln8HdfPA10KeHeiD2lUlyv4
                                    Content-Type: application/json, application/json
                                    Accept: */*, */*
                                    X-DM-Preferred-Country: gb
                                    X-DM-Neon-SSR: 0
                                    X-DM-AppInfo-Id: com.dailymotion.neon
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    Origin: https://www.dailymotion.com
                                    Sec-Fetch-Site: same-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Referer: https://www.dailymotion.com/
                                    Accept-Encoding: gzip, deflate, br
                                    Response
                                    HTTP/1.1 200 OK
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Origin: https://www.dailymotion.com
                                    Access-Control-Expose-Headers: X-DM-API-Backend-Response-Time, X-DM-API-Edge, X-DM-API-Name, X-DM-API-Version, X-DM-API-Endpoint, X-DM-API-GraphQL-HasError, X-DM-To-Cache, X-DM-Log-URL, X-DM-Tracing-URL, X-DM-API-CDN-Name
                                    Access-Control-Max-Age: 7200
                                    Content-Encoding: gzip
                                    Content-Length: 127
                                    Content-Type: application/json; charset=utf-8
                                    Date: Sat, 14 Sep 2024 15:55:18 GMT
                                    Strict-Transport-Security: max-age=15724800; includeSubDomains
                                    Vary: origin
                                    X-Dm-Api-Backend-Response-Time: 54
                                    X-Dm-Api-Edge: dm-ix7
                                    X-Dm-Api-Endpoint: /
                                    X-Dm-Api-Graphql-Haserror: 1
                                    X-Dm-Api-Name: graphql
                                    X-Dm-Api-Version: 1
                                    X-Dm-Graphql-Engine: Tartiflette
                                    X-Dm-Lb-Name: ingress-nginx-nginx-in-cluster-fsznh
                                  • flag-us
                                    DNS
                                    helphomecare.at
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    helphomecare.at
                                    IN A
                                    Response
                                    helphomecare.at
                                    IN A
                                    96.126.123.244
                                    helphomecare.at
                                    IN A
                                    72.14.178.174
                                    helphomecare.at
                                    IN A
                                    45.79.19.196
                                    helphomecare.at
                                    IN A
                                    45.33.23.183
                                    helphomecare.at
                                    IN A
                                    45.33.30.197
                                    helphomecare.at
                                    IN A
                                    72.14.185.43
                                    helphomecare.at
                                    IN A
                                    198.58.118.167
                                    helphomecare.at
                                    IN A
                                    45.33.20.235
                                    helphomecare.at
                                    IN A
                                    45.33.18.44
                                    helphomecare.at
                                    IN A
                                    45.56.79.23
                                    helphomecare.at
                                    IN A
                                    45.33.2.79
                                    helphomecare.at
                                    IN A
                                    173.255.194.134
                                  • flag-us
                                    DNS
                                    tpc.googlesyndication.com
                                    msedge.exe
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    tpc.googlesyndication.com
                                    IN A
                                    Response
                                    tpc.googlesyndication.com
                                    IN A
                                    172.217.169.33
                                  • flag-gb
                                    GET
                                    https://tpc.googlesyndication.com/sodar/sodar2.js
                                    msedge.exe
                                    Remote address:
                                    172.217.169.33:443
                                    Request
                                    GET /sodar/sodar2.js HTTP/2.0
                                    host: tpc.googlesyndication.com
                                    sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                                    dnt: 1
                                    sec-ch-ua-mobile: ?0
                                    user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                                    accept: */*
                                    sec-fetch-site: cross-site
                                    sec-fetch-mode: no-cors
                                    sec-fetch-dest: script
                                    accept-encoding: gzip, deflate, br
                                    accept-language: en-US,en;q=0.9
                                  • flag-us
                                    DNS
                                    132.130.101.151.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    132.130.101.151.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    227.179.250.142.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    227.179.250.142.in-addr.arpa
                                    IN PTR
                                    Response
                                    227.179.250.142.in-addr.arpa
                                    IN PTR
                                    lhr25s31-in-f31e100net
                                  • flag-us
                                    DNS
                                    33.169.217.172.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    33.169.217.172.in-addr.arpa
                                    IN PTR
                                    Response
                                    33.169.217.172.in-addr.arpa
                                    IN PTR
                                    lhr48s08-in-f11e100net
                                  • flag-us
                                    DNS
                                    183.59.114.20.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    183.59.114.20.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    206.23.85.13.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    206.23.85.13.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    217.135.221.88.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    217.135.221.88.in-addr.arpa
                                    IN PTR
                                    Response
                                    217.135.221.88.in-addr.arpa
                                    IN PTR
                                    a88-221-135-217deploystaticakamaitechnologiescom
                                  • flag-us
                                    DNS
                                    172.214.232.199.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    172.214.232.199.in-addr.arpa
                                    IN PTR
                                    Response
                                  • flag-us
                                    DNS
                                    23.236.111.52.in-addr.arpa
                                    Remote address:
                                    8.8.8.8:53
                                    Request
                                    23.236.111.52.in-addr.arpa
                                    IN PTR
                                    Response
                                  • 172.217.16.226:80
                                    http://pagead2.googlesyndication.com/pagead/show_ads.js
                                    http
                                    msedge.exe
                                    834 B
                                    11.8kB
                                    11
                                    14

                                    HTTP Request

                                    GET http://pagead2.googlesyndication.com/pagead/show_ads.js

                                    HTTP Response

                                    200
                                  • 216.137.44.125:80
                                    http://i59.photobucket.com/albums/g320/Blizzardtje/XIII/XIIIFreaky.jpg
                                    http
                                    msedge.exe
                                    715 B
                                    914 B
                                    7
                                    6

                                    HTTP Request

                                    GET http://i59.photobucket.com/albums/g320/Blizzardtje/XIII/XIIIFreaky.jpg

                                    HTTP Response

                                    301
                                  • 216.137.44.125:443
                                    https://i59.photobucket.com/albums/g320/Blizzardtje/XIII/XIIIFreaky.jpg
                                    tls, http2
                                    msedge.exe
                                    1.9kB
                                    13.3kB
                                    19
                                    20

                                    HTTP Request

                                    GET https://i59.photobucket.com/albums/g320/Blizzardtje/XIII/XIIIFreaky.jpg

                                    HTTP Response

                                    200
                                  • 195.8.215.137:80
                                    http://www.dailymotion.com/videozap/ykza?rows=3&skin=myYKZA
                                    http
                                    msedge.exe
                                    805 B
                                    459 B
                                    7
                                    6

                                    HTTP Request

                                    GET http://www.dailymotion.com/videozap/ykza?rows=3&skin=myYKZA

                                    HTTP Response

                                    301
                                  • 195.8.215.136:443
                                    https://dailymotion.com/videozap/ykza?rows=3&skin=myYKZA
                                    tls, http
                                    msedge.exe
                                    2.4kB
                                    7.5kB
                                    13
                                    15

                                    HTTP Request

                                    GET https://dailymotion.com/videozap/ykza?rows=3&skin=myYKZA

                                    HTTP Response

                                    301
                                  • 142.250.179.226:443
                                    googleads.g.doubleclick.net
                                    tls, http2
                                    msedge.exe
                                    1.0kB
                                    6.0kB
                                    10
                                    10
                                  • 195.8.215.137:443
                                    https://www.dailymotion.com/videozap/ykza?rows=3&skin=myYKZA
                                    tls, http
                                    msedge.exe
                                    2.7kB
                                    26.6kB
                                    20
                                    30

                                    HTTP Request

                                    GET https://www.dailymotion.com/videozap/ykza?rows=3&skin=myYKZA

                                    HTTP Response

                                    200
                                  • 18.245.143.129:443
                                    https://static1.dmcdn.net/neon-user-ssr/prod/img/gradient-mobile.de1720b2039bea46bcdaa249badcc242.png
                                    tls, http2
                                    msedge.exe
                                    30.2kB
                                    1.2MB
                                    576
                                    891

                                    HTTP Request

                                    GET https://static1.dmcdn.net/neon-user-ssr/prod/app-styles.efaf20f31fcfa1597b70.css

                                    HTTP Request

                                    GET https://static1.dmcdn.net/neon-user-ssr/prod/app.a83b6c4ed0ae0dd9a268.js

                                    HTTP Response

                                    200

                                    HTTP Response

                                    200

                                    HTTP Request

                                    GET https://static1.dmcdn.net/playerv5/pes.pip.6d232327.js

                                    HTTP Response

                                    200

                                    HTTP Request

                                    GET https://static1.dmcdn.net/playerv5/dmp.infopack.723b303b667a18aedc93.js

                                    HTTP Response

                                    200

                                    HTTP Request

                                    GET https://static1.dmcdn.net/playerv5/dmp.jq_flight.1d9782312a093aadb89f.js

                                    HTTP Request

                                    GET https://static1.dmcdn.net/playerv5/dmp.photon_vendor.090bbbad252e19373c96.js

                                    HTTP Request

                                    GET https://static1.dmcdn.net/playerv5/dmp.photon_boot.12566c7e9ebde5317445.js

                                    HTTP Request

                                    GET https://static1.dmcdn.net/playerv5/dmp.photon_app.ab5fb18e067a72ef7314.js

                                    HTTP Request

                                    GET https://static1.dmcdn.net/playerv5/dmp.photon_player.c8dde1cdb97916ae17cb.js

                                    HTTP Request

                                    GET https://static1.dmcdn.net/playerv5/dmp.includes.f1d93ebc28f001f8155f.js

                                    HTTP Request

                                    GET https://static1.dmcdn.net/playerv5/dmp.advertising.7ccc65b462e8a3edbd55.js

                                    HTTP Response

                                    200

                                    HTTP Response

                                    200

                                    HTTP Response

                                    200

                                    HTTP Response

                                    200

                                    HTTP Response

                                    200

                                    HTTP Response

                                    200

                                    HTTP Response

                                    200

                                    HTTP Request

                                    GET https://static1.dmcdn.net/playerv5/dmp.quality_switch_mse.5c59869036683be3218b.js

                                    HTTP Response

                                    200

                                    HTTP Request

                                    GET https://static1.dmcdn.net/playerv5/dmp.omweb-v1.2f8096b04dea540d5bfd.js

                                    HTTP Request

                                    GET https://static1.dmcdn.net/playerv5/dmp.omid-session-client-v1.582634dfc4708ea0ffca.js

                                    HTTP Response

                                    200

                                    HTTP Response

                                    200

                                    HTTP Request

                                    GET https://static1.dmcdn.net/playerv5/dmp.controls_vod_secondary.9a734bb081a573714ad2.js

                                    HTTP Response

                                    200

                                    HTTP Request

                                    GET https://static1.dmcdn.net/neon-user-ssr/prod/app-styles.3bc9ac7fd688ed6c3706.js

                                    HTTP Request

                                    GET https://static1.dmcdn.net/neon-user-ssr/prod/vendors~runtime-app.90cb1e3b54d255629a70.js

                                    HTTP Request

                                    GET https://static1.dmcdn.net/neon-user-ssr/prod/runtime-app.7175e7b8b27bd5cf4e64.js

                                    HTTP Request

                                    GET https://static1.dmcdn.net/playerv5/dmp.pes_pip_tracking.1af8bc0ee977d9942a3d.js

                                    HTTP Response

                                    200

                                    HTTP Response

                                    200

                                    HTTP Response

                                    200

                                    HTTP Response

                                    200

                                    HTTP Request

                                    GET https://static1.dmcdn.net/neon-user-ssr/prod/25.d2d2c70edece176c9526.js

                                    HTTP Response

                                    200

                                    HTTP Request

                                    GET https://static1.dmcdn.net/neon-user-ssr/prod/ChannelPage.7696cee8abcf79fce461.js

                                    HTTP Response

                                    200

                                    HTTP Request

                                    GET https://static1.dmcdn.net/neon-user-ssr/prod/img/gradient-mobile.de1720b2039bea46bcdaa249badcc242.png

                                    HTTP Response

                                    200
                                  • 18.245.143.129:443
                                    static1.dmcdn.net
                                    tls, http2
                                    msedge.exe
                                    1.0kB
                                    5.3kB
                                    10
                                    10
                                  • 18.245.143.129:443
                                    https://static1.dmcdn.net/DailySans-BulkyWide.woff2
                                    tls, http2
                                    msedge.exe
                                    6.5kB
                                    248.9kB
                                    109
                                    192

                                    HTTP Request

                                    GET https://static1.dmcdn.net/ABCFavorit-Regular.woff2

                                    HTTP Response

                                    200

                                    HTTP Request

                                    GET https://static1.dmcdn.net/playerv5/dmp.locale-en-US.0ed14f8bc25497988b65.json

                                    HTTP Response

                                    200

                                    HTTP Request

                                    GET https://static1.dmcdn.net/ABCFavorit-Bold.woff2

                                    HTTP Response

                                    200

                                    HTTP Request

                                    GET https://static1.dmcdn.net/ABCFavorit-Medium.woff2

                                    HTTP Response

                                    200

                                    HTTP Request

                                    GET https://static1.dmcdn.net/DailySans-Bulky.woff2

                                    HTTP Response

                                    200

                                    HTTP Request

                                    GET https://static1.dmcdn.net/DailySans-BulkyWide.woff2

                                    HTTP Response

                                    200
                                  • 188.65.124.92:443
                                    https://graphql.api.dailymotion.com/
                                    tls, http
                                    msedge.exe
                                    9.3kB
                                    13.8kB
                                    22
                                    25

                                    HTTP Request

                                    POST https://graphql.api.dailymotion.com/oauth/token

                                    HTTP Response

                                    200

                                    HTTP Request

                                    POST https://graphql.api.dailymotion.com/oauth/token

                                    HTTP Response

                                    200

                                    HTTP Request

                                    POST https://graphql.api.dailymotion.com/oauth/token

                                    HTTP Response

                                    200

                                    HTTP Request

                                    POST https://graphql.api.dailymotion.com/oauth/token

                                    HTTP Response

                                    200

                                    HTTP Request

                                    OPTIONS https://graphql.api.dailymotion.com/

                                    HTTP Response

                                    200

                                    HTTP Request

                                    POST https://graphql.api.dailymotion.com/

                                    HTTP Response

                                    200
                                  • 18.244.155.82:443
                                    https://consent.dailymotion.com/consent/tcfv2/vendor-list/categories?siteId=34227
                                    tls, http2
                                    msedge.exe
                                    6.3kB
                                    165.5kB
                                    93
                                    131

                                    HTTP Request

                                    GET https://consent.dailymotion.com/unified/wrapperMessagingWithoutDetection.js

                                    HTTP Response

                                    200

                                    HTTP Request

                                    GET https://consent.dailymotion.com/unified/4.25.2/gdpr-tcf.0b327789b5d246674c71.bundle.js

                                    HTTP Response

                                    200

                                    HTTP Request

                                    GET https://consent.dailymotion.com/index.html?hasCsp=true&message_id=1166163&consentUUID=null&consent_origin=https%3A%2F%2Fconsent.dailymotion.com%2Fconsent%2Ftcfv2&preload_message=true&version=v1

                                    HTTP Response

                                    200

                                    HTTP Request

                                    GET https://consent.dailymotion.com/Notice.a169f.css

                                    HTTP Request

                                    GET https://consent.dailymotion.com/polyfills.355e5.js

                                    HTTP Request

                                    GET https://consent.dailymotion.com/Notice.a7afe.js

                                    HTTP Response

                                    200

                                    HTTP Response

                                    200

                                    HTTP Response

                                    200

                                    HTTP Request

                                    GET https://consent.dailymotion.com/consent/tcfv2/vendor-list/categories?siteId=34227

                                    HTTP Response

                                    200
                                  • 188.65.124.66:443
                                    https://geo2.dailymotion.com/player/xtv3w.html?
                                    tls, http2
                                    msedge.exe
                                    2.5kB
                                    26.9kB
                                    25
                                    34

                                    HTTP Request

                                    GET https://geo2.dailymotion.com/player/xtv3w.js?GK_PV5_INFOPACK_ENABLED_ONSITE=1

                                    HTTP Response

                                    200

                                    HTTP Request

                                    GET https://geo2.dailymotion.com/player/xtv3w.html?

                                    HTTP Response

                                    200
                                  • 188.65.124.59:443
                                    https://webed.dm-event.net/
                                    tls, http
                                    msedge.exe
                                    11.6kB
                                    7.9kB
                                    24
                                    19

                                    HTTP Request

                                    POST https://webed.dm-event.net/

                                    HTTP Response

                                    200

                                    HTTP Request

                                    POST https://webed.dm-event.net/

                                    HTTP Response

                                    200

                                    HTTP Request

                                    POST https://webed.dm-event.net/

                                    HTTP Response

                                    200

                                    HTTP Request

                                    POST https://webed.dm-event.net/

                                    HTTP Response

                                    200
                                  • 18.244.155.82:443
                                    https://consent.dailymotion.com/wrapper/v2/pv-data?hasCsp=true&env=prod&ch=455968938456304619b0f5&scriptVersion=4.25.2&scriptType=unified
                                    tls, http2
                                    msedge.exe
                                    4.3kB
                                    32.2kB
                                    28
                                    42

                                    HTTP Request

                                    GET https://consent.dailymotion.com/mms/v2/get_site_data?hasCsp=true&href=https%3A%2F%2Fwww.dailymotion.com%2Fvideozap%2Fykza&account_id=1945

                                    HTTP Response

                                    200

                                    HTTP Request

                                    GET https://consent.dailymotion.com/wrapper/v2/meta-data?hasCsp=true&accountId=1945&env=prod&metadata=%7B%22gdpr%22%3A%7B%7D%7D&propertyId=34227&scriptVersion=4.25.2&scriptType=unified

                                    HTTP Response

                                    200

                                    HTTP Request

                                    GET https://consent.dailymotion.com/wrapper/v2/messages?hasCsp=true&env=prod&body=%7B%22accountId%22%3A1945%2C%22campaignEnv%22%3A%22prod%22%2C%22campaigns%22%3A%7B%22gdpr%22%3A%7B%22consentStatus%22%3A%7B%7D%2C%22targetingParams%22%3A%7B%7D%7D%7D%2C%22clientMMSOrigin%22%3A%22https%3A%2F%2Fconsent.dailymotion.com%22%2C%22hasCSP%22%3Atrue%2C%22includeData%22%3A%7B%22localState%22%3A%7B%22type%22%3A%22string%22%7D%2C%22actions%22%3A%7B%22type%22%3A%22RecordString%22%7D%2C%22cookies%22%3A%7B%22type%22%3A%22RecordString%22%7D%7D%2C%22propertyHref%22%3A%22https%3A%2F%2Fwww.dailymotion.com%2Fvideozap%2Fykza%22%7D&localState=null&metadata=%7B%22gdpr%22%3A%7B%22applies%22%3Atrue%7D%7D&nonKeyedLocalState=null&ch=455968938456304619b0f5&scriptVersion=4.25.2&scriptType=unified

                                    HTTP Response

                                    200

                                    HTTP Request

                                    OPTIONS https://consent.dailymotion.com/wrapper/v2/pv-data?hasCsp=true&env=prod&ch=455968938456304619b0f5&scriptVersion=4.25.2&scriptType=unified

                                    HTTP Response

                                    200

                                    HTTP Request

                                    POST https://consent.dailymotion.com/wrapper/v2/pv-data?hasCsp=true&env=prod&ch=455968938456304619b0f5&scriptVersion=4.25.2&scriptType=unified

                                    HTTP Response

                                    200
                                  • 195.8.215.137:443
                                    www.dailymotion.com
                                    tls
                                    msedge.exe
                                    1.6kB
                                    7.0kB
                                    10
                                    12
                                  • 195.8.215.160:443
                                    static-origin.dmcdn.net
                                    tls, http2
                                    msedge.exe
                                    1.7kB
                                    7.2kB
                                    12
                                    15
                                  • 188.65.124.59:443
                                    https://pebed.dm-event.net/
                                    tls, http
                                    msedge.exe
                                    3.9kB
                                    6.5kB
                                    13
                                    13

                                    HTTP Request

                                    POST https://pebed.dm-event.net/

                                    HTTP Response

                                    200
                                  • 188.65.124.59:443
                                    https://pebed.dm-event.net/
                                    tls, http
                                    msedge.exe
                                    4.0kB
                                    6.5kB
                                    13
                                    13

                                    HTTP Request

                                    POST https://pebed.dm-event.net/

                                    HTTP Response

                                    200
                                  • 188.65.124.59:443
                                    https://pebed.dm-event.net/
                                    tls, http
                                    msedge.exe
                                    21.9kB
                                    8.1kB
                                    30
                                    23

                                    HTTP Request

                                    POST https://pebed.dm-event.net/

                                    HTTP Response

                                    200

                                    HTTP Request

                                    POST https://pebed.dm-event.net/

                                    HTTP Response

                                    200

                                    HTTP Request

                                    POST https://pebed.dm-event.net/

                                    HTTP Response

                                    200

                                    HTTP Request

                                    POST https://pebed.dm-event.net/

                                    HTTP Response

                                    200
                                  • 188.65.124.66:443
                                    dmxleo.dailymotion.com
                                    tls, http2
                                    msedge.exe
                                    1.1kB
                                    6.3kB
                                    12
                                    15
                                  • 216.58.204.74:443
                                    https://imasdk.googleapis.com/js/sdkloader/ima3.js
                                    tls, http2
                                    msedge.exe
                                    4.7kB
                                    162.4kB
                                    79
                                    126

                                    HTTP Request

                                    GET https://imasdk.googleapis.com/js/sdkloader/ima3.js
                                  • 18.245.187.36:443
                                    https://vendorlist.dmcdn.net/v3/archives/vendor-list-v63.json
                                    tls, http2
                                    msedge.exe
                                    4.9kB
                                    147.4kB
                                    82
                                    116

                                    HTTP Request

                                    GET https://vendorlist.dmcdn.net/v2/archives/vendor-list-v204.json

                                    HTTP Response

                                    200

                                    HTTP Request

                                    GET https://vendorlist.dmcdn.net/v3/archives/vendor-list-v63.json

                                    HTTP Response

                                    200
                                  • 142.250.187.226:443
                                    https://securepubads.g.doubleclick.net/pagead/ima_ppub_config?ippd=file%3A%2F%2F
                                    tls, http2
                                    msedge.exe
                                    1.9kB
                                    6.9kB
                                    17
                                    17

                                    HTTP Request

                                    GET https://securepubads.g.doubleclick.net/pagead/ima_ppub_config?ippd=file%3A%2F%2F
                                  • 142.250.200.6:443
                                    https://s0.2mdn.net/instream/video/client.js
                                    tls, http2
                                    msedge.exe
                                    2.3kB
                                    24.5kB
                                    26
                                    27

                                    HTTP Request

                                    GET https://s0.2mdn.net/instream/video/client.js
                                  • 151.101.130.132:443
                                    https://cdn.hubvisor.io/wrapper/01EZWD1S0HKM48S35DDHP8C9C1/hubvisor.js
                                    tls, http2
                                    msedge.exe
                                    6.9kB
                                    281.6kB
                                    126
                                    211

                                    HTTP Request

                                    GET https://cdn.hubvisor.io/wrapper/01EZWD1S0HKM48S35DDHP8C9C1/hubvisor.js

                                    HTTP Response

                                    200
                                  • 188.65.124.92:443
                                    https://graphql.api.dailymotion.com/
                                    tls, http
                                    msedge.exe
                                    5.8kB
                                    8.3kB
                                    15
                                    18

                                    HTTP Request

                                    POST https://graphql.api.dailymotion.com/oauth/token

                                    HTTP Response

                                    200

                                    HTTP Request

                                    OPTIONS https://graphql.api.dailymotion.com/

                                    HTTP Response

                                    200

                                    HTTP Request

                                    POST https://graphql.api.dailymotion.com/

                                    HTTP Response

                                    200
                                  • 188.65.124.92:443
                                    https://graphql.api.dailymotion.com/
                                    tls, http
                                    msedge.exe
                                    6.7kB
                                    11.8kB
                                    16
                                    22

                                    HTTP Request

                                    OPTIONS https://graphql.api.dailymotion.com/

                                    HTTP Response

                                    200

                                    HTTP Request

                                    POST https://graphql.api.dailymotion.com/

                                    HTTP Response

                                    200
                                  • 188.65.124.92:443
                                    https://graphql.api.dailymotion.com/
                                    tls, http
                                    msedge.exe
                                    4.8kB
                                    6.4kB
                                    13
                                    16

                                    HTTP Request

                                    OPTIONS https://graphql.api.dailymotion.com/

                                    HTTP Response

                                    200

                                    HTTP Request

                                    POST https://graphql.api.dailymotion.com/

                                    HTTP Response

                                    200
                                  • 188.65.124.92:443
                                    https://graphql.api.dailymotion.com/
                                    tls, http
                                    msedge.exe
                                    5.1kB
                                    6.4kB
                                    13
                                    16

                                    HTTP Request

                                    OPTIONS https://graphql.api.dailymotion.com/

                                    HTTP Response

                                    200

                                    HTTP Request

                                    POST https://graphql.api.dailymotion.com/

                                    HTTP Response

                                    200
                                  • 188.65.124.92:443
                                    graphql.api.dailymotion.com
                                    tls
                                    msedge.exe
                                    943 B
                                    4.1kB
                                    8
                                    10
                                  • 96.126.123.244:8080
                                    helphomecare.at
                                    msedge.exe
                                    260 B
                                    5
                                  • 172.217.169.33:443
                                    https://tpc.googlesyndication.com/sodar/sodar2.js
                                    tls, http2
                                    msedge.exe
                                    1.9kB
                                    13.2kB
                                    17
                                    21

                                    HTTP Request

                                    GET https://tpc.googlesyndication.com/sodar/sodar2.js
                                  • 96.126.123.244:8080
                                    helphomecare.at
                                    msedge.exe
                                    260 B
                                    5
                                  • 72.14.178.174:8080
                                    helphomecare.at
                                    msedge.exe
                                    260 B
                                    5
                                  • 72.14.178.174:8080
                                    helphomecare.at
                                    msedge.exe
                                    260 B
                                    5
                                  • 45.79.19.196:8080
                                    helphomecare.at
                                    msedge.exe
                                    260 B
                                    5
                                  • 45.79.19.196:8080
                                    helphomecare.at
                                    msedge.exe
                                    260 B
                                    5
                                  • 45.33.23.183:8080
                                    helphomecare.at
                                    msedge.exe
                                    260 B
                                    5
                                  • 45.33.23.183:8080
                                    helphomecare.at
                                    msedge.exe
                                    260 B
                                    5
                                  • 45.33.30.197:8080
                                    helphomecare.at
                                    msedge.exe
                                    260 B
                                    5
                                  • 45.33.30.197:8080
                                    helphomecare.at
                                    msedge.exe
                                    260 B
                                    5
                                  • 72.14.185.43:8080
                                    helphomecare.at
                                    msedge.exe
                                    260 B
                                    5
                                  • 72.14.185.43:8080
                                    helphomecare.at
                                    msedge.exe
                                    260 B
                                    5
                                  • 198.58.118.167:8080
                                    helphomecare.at
                                    msedge.exe
                                    260 B
                                    5
                                  • 198.58.118.167:8080
                                    helphomecare.at
                                    msedge.exe
                                    260 B
                                    5
                                  • 8.8.8.8:53
                                    8.8.8.8.in-addr.arpa
                                    dns
                                    66 B
                                    90 B
                                    1
                                    1

                                    DNS Request

                                    8.8.8.8.in-addr.arpa

                                  • 8.8.8.8:53
                                    104.219.191.52.in-addr.arpa
                                    dns
                                    73 B
                                    147 B
                                    1
                                    1

                                    DNS Request

                                    104.219.191.52.in-addr.arpa

                                  • 8.8.8.8:53
                                    tiwolfly.free.fr
                                    dns
                                    msedge.exe
                                    62 B
                                    131 B
                                    1
                                    1

                                    DNS Request

                                    tiwolfly.free.fr

                                  • 8.8.8.8:53
                                    myykza.free.fr
                                    dns
                                    msedge.exe
                                    60 B
                                    129 B
                                    1
                                    1

                                    DNS Request

                                    myykza.free.fr

                                  • 8.8.8.8:53
                                    zoom.ind.free.fr
                                    dns
                                    msedge.exe
                                    62 B
                                    131 B
                                    1
                                    1

                                    DNS Request

                                    zoom.ind.free.fr

                                  • 8.8.8.8:53
                                    i59.photobucket.com
                                    dns
                                    msedge.exe
                                    65 B
                                    129 B
                                    1
                                    1

                                    DNS Request

                                    i59.photobucket.com

                                    DNS Response

                                    216.137.44.125
                                    216.137.44.112
                                    216.137.44.119
                                    216.137.44.17

                                  • 8.8.8.8:53
                                    www.dailymotion.com
                                    dns
                                    msedge.exe
                                    65 B
                                    136 B
                                    1
                                    1

                                    DNS Request

                                    www.dailymotion.com

                                    DNS Response

                                    195.8.215.137

                                  • 8.8.8.8:53
                                    dailymotion.com
                                    dns
                                    msedge.exe
                                    61 B
                                    77 B
                                    1
                                    1

                                    DNS Request

                                    dailymotion.com

                                    DNS Response

                                    195.8.215.136

                                  • 8.8.8.8:53
                                    172.210.232.199.in-addr.arpa
                                    dns
                                    74 B
                                    128 B
                                    1
                                    1

                                    DNS Request

                                    172.210.232.199.in-addr.arpa

                                  • 8.8.8.8:53
                                    4.159.190.20.in-addr.arpa
                                    dns
                                    71 B
                                    157 B
                                    1
                                    1

                                    DNS Request

                                    4.159.190.20.in-addr.arpa

                                  • 8.8.8.8:53
                                    95.221.229.192.in-addr.arpa
                                    dns
                                    73 B
                                    144 B
                                    1
                                    1

                                    DNS Request

                                    95.221.229.192.in-addr.arpa

                                  • 8.8.8.8:53
                                    googleads.g.doubleclick.net
                                    dns
                                    msedge.exe
                                    73 B
                                    89 B
                                    1
                                    1

                                    DNS Request

                                    googleads.g.doubleclick.net

                                    DNS Response

                                    142.250.179.226

                                  • 8.8.8.8:53
                                    graphql.api.dailymotion.com
                                    dns
                                    msedge.exe
                                    73 B
                                    144 B
                                    1
                                    1

                                    DNS Request

                                    graphql.api.dailymotion.com

                                    DNS Response

                                    188.65.124.92

                                  • 8.8.8.8:53
                                    static1.dmcdn.net
                                    dns
                                    msedge.exe
                                    63 B
                                    167 B
                                    1
                                    1

                                    DNS Request

                                    static1.dmcdn.net

                                    DNS Response

                                    18.245.143.129
                                    18.245.143.13
                                    18.245.143.40
                                    18.245.143.82

                                  • 8.8.8.8:53
                                    consent.dailymotion.com
                                    dns
                                    msedge.exe
                                    69 B
                                    169 B
                                    1
                                    1

                                    DNS Request

                                    consent.dailymotion.com

                                    DNS Response

                                    18.244.155.82
                                    18.244.155.80
                                    18.244.155.98
                                    18.244.155.79

                                  • 8.8.8.8:53
                                    geo2.dailymotion.com
                                    dns
                                    msedge.exe
                                    66 B
                                    107 B
                                    1
                                    1

                                    DNS Request

                                    geo2.dailymotion.com

                                    DNS Response

                                    188.65.124.66

                                  • 8.8.8.8:53
                                    webed.dm-event.net
                                    dns
                                    msedge.exe
                                    64 B
                                    109 B
                                    1
                                    1

                                    DNS Request

                                    webed.dm-event.net

                                    DNS Response

                                    188.65.124.59

                                  • 8.8.8.8:53
                                    static-origin.dmcdn.net
                                    dns
                                    msedge.exe
                                    69 B
                                    85 B
                                    1
                                    1

                                    DNS Request

                                    static-origin.dmcdn.net

                                    DNS Response

                                    195.8.215.160

                                  • 8.8.8.8:53
                                    226.16.217.172.in-addr.arpa
                                    dns
                                    73 B
                                    140 B
                                    1
                                    1

                                    DNS Request

                                    226.16.217.172.in-addr.arpa

                                  • 8.8.8.8:53
                                    125.44.137.216.in-addr.arpa
                                    dns
                                    73 B
                                    131 B
                                    1
                                    1

                                    DNS Request

                                    125.44.137.216.in-addr.arpa

                                  • 8.8.8.8:53
                                    137.215.8.195.in-addr.arpa
                                    dns
                                    72 B
                                    108 B
                                    1
                                    1

                                    DNS Request

                                    137.215.8.195.in-addr.arpa

                                  • 8.8.8.8:53
                                    136.215.8.195.in-addr.arpa
                                    dns
                                    72 B
                                    105 B
                                    1
                                    1

                                    DNS Request

                                    136.215.8.195.in-addr.arpa

                                  • 8.8.8.8:53
                                    pebed.dm-event.net
                                    dns
                                    msedge.exe
                                    64 B
                                    109 B
                                    1
                                    1

                                    DNS Request

                                    pebed.dm-event.net

                                    DNS Response

                                    188.65.124.59

                                  • 8.8.8.8:53
                                    6.39.156.108.in-addr.arpa
                                    dns
                                    71 B
                                    127 B
                                    1
                                    1

                                    DNS Request

                                    6.39.156.108.in-addr.arpa

                                  • 8.8.8.8:53
                                    226.179.250.142.in-addr.arpa
                                    dns
                                    74 B
                                    112 B
                                    1
                                    1

                                    DNS Request

                                    226.179.250.142.in-addr.arpa

                                  • 8.8.8.8:53
                                    92.124.65.188.in-addr.arpa
                                    dns
                                    72 B
                                    108 B
                                    1
                                    1

                                    DNS Request

                                    92.124.65.188.in-addr.arpa

                                  • 8.8.8.8:53
                                    129.143.245.18.in-addr.arpa
                                    dns
                                    73 B
                                    130 B
                                    1
                                    1

                                    DNS Request

                                    129.143.245.18.in-addr.arpa

                                  • 8.8.8.8:53
                                    82.155.244.18.in-addr.arpa
                                    dns
                                    72 B
                                    129 B
                                    1
                                    1

                                    DNS Request

                                    82.155.244.18.in-addr.arpa

                                  • 8.8.8.8:53
                                    66.124.65.188.in-addr.arpa
                                    dns
                                    72 B
                                    129 B
                                    1
                                    1

                                    DNS Request

                                    66.124.65.188.in-addr.arpa

                                  • 8.8.8.8:53
                                    59.124.65.188.in-addr.arpa
                                    dns
                                    72 B
                                    97 B
                                    1
                                    1

                                    DNS Request

                                    59.124.65.188.in-addr.arpa

                                  • 8.8.8.8:53
                                    160.215.8.195.in-addr.arpa
                                    dns
                                    72 B
                                    109 B
                                    1
                                    1

                                    DNS Request

                                    160.215.8.195.in-addr.arpa

                                  • 8.8.8.8:53
                                    dmxleo.dailymotion.com
                                    dns
                                    msedge.exe
                                    68 B
                                    116 B
                                    1
                                    1

                                    DNS Request

                                    dmxleo.dailymotion.com

                                    DNS Response

                                    188.65.124.66

                                  • 8.8.8.8:53
                                    imasdk.googleapis.com
                                    dns
                                    msedge.exe
                                    67 B
                                    83 B
                                    1
                                    1

                                    DNS Request

                                    imasdk.googleapis.com

                                    DNS Response

                                    216.58.204.74

                                  • 8.8.8.8:53
                                    vendorlist.dmcdn.net
                                    dns
                                    msedge.exe
                                    66 B
                                    170 B
                                    1
                                    1

                                    DNS Request

                                    vendorlist.dmcdn.net

                                    DNS Response

                                    18.245.187.36
                                    18.245.187.119
                                    18.245.187.29
                                    18.245.187.98

                                  • 216.58.204.74:443
                                    imasdk.googleapis.com
                                    https
                                    msedge.exe
                                    7.2kB
                                    275.0kB
                                    65
                                    202
                                  • 8.8.8.8:53
                                    securepubads.g.doubleclick.net
                                    dns
                                    msedge.exe
                                    76 B
                                    92 B
                                    1
                                    1

                                    DNS Request

                                    securepubads.g.doubleclick.net

                                    DNS Response

                                    142.250.187.226

                                  • 8.8.8.8:53
                                    s0.2mdn.net
                                    dns
                                    msedge.exe
                                    57 B
                                    73 B
                                    1
                                    1

                                    DNS Request

                                    s0.2mdn.net

                                    DNS Response

                                    142.250.200.6

                                  • 8.8.8.8:53
                                    74.204.58.216.in-addr.arpa
                                    dns
                                    72 B
                                    171 B
                                    1
                                    1

                                    DNS Request

                                    74.204.58.216.in-addr.arpa

                                  • 8.8.8.8:53
                                    36.187.245.18.in-addr.arpa
                                    dns
                                    72 B
                                    128 B
                                    1
                                    1

                                    DNS Request

                                    36.187.245.18.in-addr.arpa

                                  • 8.8.8.8:53
                                    226.187.250.142.in-addr.arpa
                                    dns
                                    74 B
                                    112 B
                                    1
                                    1

                                    DNS Request

                                    226.187.250.142.in-addr.arpa

                                  • 8.8.8.8:53
                                    6.200.250.142.in-addr.arpa
                                    dns
                                    72 B
                                    110 B
                                    1
                                    1

                                    DNS Request

                                    6.200.250.142.in-addr.arpa

                                  • 8.8.8.8:53
                                    cdn.hubvisor.io
                                    dns
                                    msedge.exe
                                    61 B
                                    162 B
                                    1
                                    1

                                    DNS Request

                                    cdn.hubvisor.io

                                    DNS Response

                                    151.101.130.132
                                    151.101.194.132
                                    151.101.66.132
                                    151.101.2.132

                                  • 142.250.187.226:443
                                    securepubads.g.doubleclick.net
                                    https
                                    msedge.exe
                                    7.0kB
                                    200.4kB
                                    62
                                    151
                                  • 8.8.8.8:53
                                    helphomecare.at
                                    dns
                                    msedge.exe
                                    61 B
                                    253 B
                                    1
                                    1

                                    DNS Request

                                    helphomecare.at

                                    DNS Response

                                    96.126.123.244
                                    72.14.178.174
                                    45.79.19.196
                                    45.33.23.183
                                    45.33.30.197
                                    72.14.185.43
                                    198.58.118.167
                                    45.33.20.235
                                    45.33.18.44
                                    45.56.79.23
                                    45.33.2.79
                                    173.255.194.134

                                  • 8.8.8.8:53
                                    tpc.googlesyndication.com
                                    dns
                                    msedge.exe
                                    71 B
                                    87 B
                                    1
                                    1

                                    DNS Request

                                    tpc.googlesyndication.com

                                    DNS Response

                                    172.217.169.33

                                  • 8.8.8.8:53
                                    132.130.101.151.in-addr.arpa
                                    dns
                                    74 B
                                    134 B
                                    1
                                    1

                                    DNS Request

                                    132.130.101.151.in-addr.arpa

                                  • 8.8.8.8:53
                                    227.179.250.142.in-addr.arpa
                                    dns
                                    74 B
                                    112 B
                                    1
                                    1

                                    DNS Request

                                    227.179.250.142.in-addr.arpa

                                  • 172.217.169.33:443
                                    tpc.googlesyndication.com
                                    https
                                    msedge.exe
                                    4.1kB
                                    12.5kB
                                    13
                                    15
                                  • 224.0.0.251:5353
                                    562 B
                                    9
                                  • 8.8.8.8:53
                                    33.169.217.172.in-addr.arpa
                                    dns
                                    73 B
                                    111 B
                                    1
                                    1

                                    DNS Request

                                    33.169.217.172.in-addr.arpa

                                  • 8.8.8.8:53
                                    183.59.114.20.in-addr.arpa
                                    dns
                                    72 B
                                    158 B
                                    1
                                    1

                                    DNS Request

                                    183.59.114.20.in-addr.arpa

                                  • 8.8.8.8:53
                                    206.23.85.13.in-addr.arpa
                                    dns
                                    71 B
                                    145 B
                                    1
                                    1

                                    DNS Request

                                    206.23.85.13.in-addr.arpa

                                  • 8.8.8.8:53
                                    217.135.221.88.in-addr.arpa
                                    dns
                                    73 B
                                    139 B
                                    1
                                    1

                                    DNS Request

                                    217.135.221.88.in-addr.arpa

                                  • 8.8.8.8:53
                                    172.214.232.199.in-addr.arpa
                                    dns
                                    74 B
                                    128 B
                                    1
                                    1

                                    DNS Request

                                    172.214.232.199.in-addr.arpa

                                  • 8.8.8.8:53
                                    23.236.111.52.in-addr.arpa
                                    dns
                                    72 B
                                    158 B
                                    1
                                    1

                                    DNS Request

                                    23.236.111.52.in-addr.arpa

                                  MITRE ATT&CK Enterprise v15

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506

                                    Filesize

                                    328B

                                    MD5

                                    091657af520b1ad73224892f14b2ead2

                                    SHA1

                                    54a41c28e26437c08410e858e5073d6d9acfdf4e

                                    SHA256

                                    d477059c9d499fb0c43a51be395d6aef34afc05e3cc7c14274cb929d6b543d69

                                    SHA512

                                    be1bd60d0fef00d320561d1717649598d56c47c012f8f220a16092bb34637f5f777c1fd07be25a0dba5a5dda89a67f7294b37848c967df4f033e2f2aaf907534

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                    Filesize

                                    152B

                                    MD5

                                    ecf7ca53c80b5245e35839009d12f866

                                    SHA1

                                    a7af77cf31d410708ebd35a232a80bddfb0615bb

                                    SHA256

                                    882a513b71b26210ff251769b82b2c5d59a932f96d9ce606ca2fab6530a13687

                                    SHA512

                                    706722bd22ce27d854036b1b16e6a3cdb36284b66edc76238a79c2e11cee7d1307b121c898ad832eb1af73e4f08d991d64dc0bff529896ffb4ebe9b3dc381696

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                    Filesize

                                    152B

                                    MD5

                                    4dd2754d1bea40445984d65abee82b21

                                    SHA1

                                    4b6a5658bae9a784a370a115fbb4a12e92bd3390

                                    SHA256

                                    183b8e82a0deaa83d04736553671cedb738adc909f483b3c5f822a0e6be7477d

                                    SHA512

                                    92d44ee372ad33f892b921efa6cabc78e91025e89f05a22830763217826fa98d51d55711f85c8970ac58abf9adc6c85cc40878032cd6d2589ab226cd099f99e1

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                    Filesize

                                    816B

                                    MD5

                                    6d9ae379d1a040f2bf735946af4f850f

                                    SHA1

                                    e9ffbf567aa331e0a2cb82bc5cf04f18fcb8f3ba

                                    SHA256

                                    3a72b03d23112c1a7327de16a89aa45c8e23f28162d3b34ef08308e2fe6ae24f

                                    SHA512

                                    f8ce4169f69196d12278f6ceac37625ec8262ae245ddb267026d07e57de55188fb83e26ffce91049ba9ffe1c6ef9623db2331b499ab0248b050d901a8903b4a0

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                    Filesize

                                    1KB

                                    MD5

                                    43400c8402038a7fb1259c6fe225654e

                                    SHA1

                                    ce255d13e429f0bd253ee49a37a86e9bbb1ed328

                                    SHA256

                                    c245197002d7b36c6d5261efce2639e1bc5a003625e1ccd71ea7f5fd77b86864

                                    SHA512

                                    74fb722929f6b0621fdcb11a0d4010e863f17f8bbf4a0b039355a8c2c81d7ba3d16ad0a2cfc95aa1eab3168f8cda281dfbda5276bd4db607bfc4254de6181ea9

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                    Filesize

                                    5KB

                                    MD5

                                    a989e77a329a3455b284869448cecace

                                    SHA1

                                    c151ba46211b2d3f07394fadfa6af205e8c2974c

                                    SHA256

                                    082c8f4f1f7c9055450f3bbf6ae74963bbbc4c7c003e195cbde157d84edd4aa5

                                    SHA512

                                    58b1dc1df3afbc8f2dde70250907044ae23e23c6d8a2674937c4086a7dd85c9260e7492a6981c0dab32507b7f765da36ffa09002afa2f5c30fa11e8fdd46a695

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                    Filesize

                                    6KB

                                    MD5

                                    097a8b08600fc905d848dc3499659275

                                    SHA1

                                    29edfa4f82649e1146febefd6e60abbcc2142077

                                    SHA256

                                    6a0fdd162f926c38aa86202ab38e54b2cfe31c28bac194bf868043e01cfb24dd

                                    SHA512

                                    9e2d3299fd458fbe8b1afe0cb45d2bdb14a905836996e100ccd5b606299157508bcef4e935b00adce1868b3fe6e695f1d1824e2f1ca4805e658f1751be0b1d1c

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                    Filesize

                                    16B

                                    MD5

                                    6752a1d65b201c13b62ea44016eb221f

                                    SHA1

                                    58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                    SHA256

                                    0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                    SHA512

                                    9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                    Filesize

                                    10KB

                                    MD5

                                    9a720d0feaf916cde99a5988bf4f4f53

                                    SHA1

                                    5973739afbe0422b81f160de79858528acbcedc6

                                    SHA256

                                    3756bb6e319da0c388a5cfca5dc40752c3942a1b413a5bc77ae9f51ba92768a6

                                    SHA512

                                    a5ddf02172530e5bd423f4fa6b1b70009fab054f821edf34cdd332c2c919446a6840df88a61a79a709244e1d3920d172342f63d9994828a632cf9ad8ba2f1146

                                  We care about your privacy.

                                  This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.